Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://omearecapital.com

Overview

General Information

Sample URL:http://omearecapital.com
Analysis ID:1315411
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden URLs or javascript code

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://omearecapital.com/ MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
    • chrome.exe (PID: 5972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1812,i,3251630735290120336,13880459632094583015,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://omearecapital.com/HTTP Parser: Base64 decoded: http://omearecapital.com/
Source: http://omearecapital.com/HTTP Parser: No favicon
Source: http://omearecapital.com/HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cx1kk/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
Source: http://omearecapital.com/?__cf_chl_tk=UE7Qo0ksSbNUuxJmSmHCPp3kglnQwnqrZC3_thv0Zpo-1695833382-0-gaNycGzNBrsHTTP Parser: No favicon
Source: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2HTTP Parser: No favicon
Source: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/3b7af/0x4AAAAAAADnPIDROrmt1Wwj/light/normalHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: unknownDNS traffic detected: queries for: omearecapital.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.102Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/dffb14d6/api.js?onload=AsGt1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://omearecapital.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cx1kk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=80d53ddd6c0d09f7 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cx1kk/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/IciKzlwI3C4yohd6AQ86srJDmzxy+Y1xUfknvCPB34g= HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cx1kk/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/IciKzlwI3C4yohd6AQ86srJDmzxy+Y1xUfknvCPB34g= HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/550923700:1695831038:XVSBogfPJmUWSflMC7aWCu0A8I6eyiMzXSArcoKUCqI/80d53ddd6c0d09f7/1a3afcb9fdb8c4d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/80d53ddd6c0d09f7/1695833386442/259tcvuaRBQbz_P HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cx1kk/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/80d53ddd6c0d09f7/1695833386442/259tcvuaRBQbz_P HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/550923700:1695831038:XVSBogfPJmUWSflMC7aWCu0A8I6eyiMzXSArcoKUCqI/80d53ddd6c0d09f7/1a3afcb9fdb8c4d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/550923700:1695831038:XVSBogfPJmUWSflMC7aWCu0A8I6eyiMzXSArcoKUCqI/80d53ddd6c0d09f7/1a3afcb9fdb8c4d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/3b7af/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=80d53e37691709fd HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/3b7af/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1233971326:1695830954:4YyYMTW4gb_BK2A7QX_yNNLWLoSCRYNI66qFmgNT0sI/80d53e37691709fd/fe25672e00b0142 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/80d53e37691709fd/1695833400830/aaffGo1V0wX-G__ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/3b7af/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/80d53e37691709fd/1695833400830/aaffGo1V0wX-G__ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1233971326:1695830954:4YyYMTW4gb_BK2A7QX_yNNLWLoSCRYNI66qFmgNT0sI/80d53e37691709fd/fe25672e00b0142 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1233971326:1695830954:4YyYMTW4gb_BK2A7QX_yNNLWLoSCRYNI66qFmgNT0sI/80d53e37691709fd/fe25672e00b0142 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEGkZGPe60agGIjAwkvcNip3ov7e87osiRzmS_5aE93Axvi3RrI0vELUuFq6yc7aJRgl4PFQc1c0tIVsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-09-27-16; NID=511=h-jG7rjtszcVTtjwHwd-Re0Gri9uAIAVI9LSrR3SDF6QrZkJzdWi3SFlNpIHhXSsze5RaqHNhgYEGMF6acvdFlo4xY9oM5wFw2WyBXPLZ6rA4aP3vsqg6tm-CA1_WVE2_wHRB_lGzVB9oLNvWFuPs3Md_Ho8H7P8d9OPCmheyAU
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgSaEGkZGPa60agGIjC_5Hc5w9Vux86QFQnic9zAVybIKz3nUr8Ojh4BFn6qJFFD4jlfAKvJ3tBbzCWe5NkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-09-27-16; NID=511=cotOxJ3WyeH0N7ekt6VagwZgVkboxdY8CDghs3jVCPb0syDV-Q6bMZo8jyPEK1h61WwxUsgOTPJmdwm8FshaVl-FHFxDEl4imTdaK_zLjnFvHX9WO-PhLHYg05CdKF8vyENcSUhWqN8lYZ6bba8KIisB_RraspW8GLaRWUFMX4Y
Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEGkZGPe60agGIjCvCu5OnOZCE017l3QaQMQFzMHi9_I9FD8I5cWJUiAXzNdxNwrAadvUqyDV2aGQaewyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omeare&oit=1&cp=6&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearec&oit=1&cp=7&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omeareca&oit=1&cp=8&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapita&oit=1&cp=12&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital&oit=1&cp=13&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital.&oit=1&cp=14&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital.c&oit=1&cp=15&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital.co&oit=3&cp=16&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital.com&oit=3&cp=17&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swBSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: omearecapital.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/challenges.css HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://omearecapital.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=80d53dcf5a4d0ad7 HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://omearecapital.com/?__cf_chl_rt_tk=UE7Qo0ksSbNUuxJmSmHCPp3kglnQwnqrZC3_thv0Zpo-1695833382-0-gaNycGzNBrsAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://omearecapital.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1141145464:1695830870:WePWb2NyHuMKzTTX8VzS8cQkhqGYMaW1si4OMpCCnvU/80d53dcf5a4d0ad7/e2ec2f0194f2f58 HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://omearecapital.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://omearecapital.com/?__cf_chl_tk=UE7Qo0ksSbNUuxJmSmHCPp3kglnQwnqrZC3_thv0Zpo-1695833382-0-gaNycGzNBrsAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1141145464:1695830870:WePWb2NyHuMKzTTX8VzS8cQkhqGYMaW1si4OMpCCnvU/80d53dcf5a4d0ad7/e2ec2f0194f2f58 HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2 HTTP/1.1Host: omearecapital.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Referer: http://omearecapital.com/?__cf_chl_tk=UE7Qo0ksSbNUuxJmSmHCPp3kglnQwnqrZC3_thv0Zpo-1695833382-0-gaNycGzNBrsAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=80d53e2e7cb909f1 HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2?__cf_chl_rt_tk=jX7UsnEelg_P5UO_yvVlH2kaq6a0pv8XOWhnbZucRXQ-1695833397-0-gaNycGzNCHsAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1456991792:1695830883:bZ98ZonPEY1vCDG9mRe7aPWXxL4Ec3VIKJTG8H3vHgs/80d53e2e7cb909f1/1036ed538ccb820 HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2?__cf_chl_tk=jX7UsnEelg_P5UO_yvVlH2kaq6a0pv8XOWhnbZucRXQ-1695833397-0-gaNycGzNCHsAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1456991792:1695830883:bZ98ZonPEY1vCDG9mRe7aPWXxL4Ec3VIKJTG8H3vHgs/80d53e2e7cb909f1/1036ed538ccb820 HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
Source: global trafficHTTP traffic detected: GET /jq/63f2c8a64e41bb735ddbb364e591c6a065145d42cf619 HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
Source: global trafficHTTP traffic detected: GET /boot/63f2c8a64e41bb735ddbb364e591c6a065145d42cf61d HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
Source: global trafficHTTP traffic detected: GET /js/63f2c8a64e41bb735ddbb364e591c6a065145d42cf61e HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: omearecapital.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 27 Sep 2023 16:49:42 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=C%2BhhofOtA9B90QBXoTMUKLQ2bZrdwRpmqGvqUFSM3lvBsmpBHlwepzU9JUgWghY1hnn4cxpu59wElStAWfJdpZQQn1EOIzHs581Qrn89Zp%2BbXM%2FIxDuId7kKbsqrPzAT9XTFCg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 80d53dcf5a4d0ad7-LASContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 63 62 62 0d 0a 1f 8b 08 00 00 00 00 Data Ascii: cbb
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 27 Sep 2023 16:49:43 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NK1EMF%2BZDq2zEA8zUfJGTN2%2BlzraX7XQbjwOZKOkszcMszMMJUzeJAvRJkD%2F%2FI%2Fbu%2F07iw%2BV%2FR%2Bx8PqV1skGLyeHimtoDaWqEaI3phETbL3JBpPdn9%2BDX%2B6w4qfD6GOq7YMzlQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 80d53dd3f8630acf-LASContent-Encoding: gzipalt-svc: h3=":443"; ma=8640Data Raw: Data Ascii:
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 27 Sep 2023 16:49:45 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AsxnlHKaLljL5QAze7PzlYLaoPHiqOWZienhoLdKKE%2FltODzgCGYiF8u5rjr1ZibxBVoYqrJpIlnPONM0frgdVtpdlj9jaNkfDcTAVITORY%2BY5PKy3Wja0NLCDfO8PKR4sMJTg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 80d53de61c8b0ad1-LASContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 63 63 63 0d 0a 1f 8b 08 00 00 00 00 00 00 Data Ascii: ccc
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 27 Sep 2023 16:49:55 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vnk0HjCqA462Zqpym7Drb2ixdavfrpdAkUdDmVj4V%2BHeonz%2FlpB2DcI35SEakEkjb1%2BHHw5uE%2BB%2F3aeniuS6nfcYx%2F%2F1FL7y4N9Us22b9nUSWq0LYQqZXqNu7B%2FMZbHehNpm%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 80d53e211cb209f7-LASContent-Encoding: gzipalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 27 Sep 2023 16:49:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O50kVnP2kuKpDZiccuJhWdZmj8YS1Vls86sFZtj054UY5lYGZLRtuFNF1kLWqCV%2BaEcRodKo1JoG70H91jl5vANbyqt4WowAJa9IxxSP0oyeYj28mmjdvnABR6qVp%2Bs3e3Oraw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 80d53e2e7cb909f1-LASContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 65 36 30 0d 0a 1f 8b 08 00 00 00 00 00 00 Data Ascii: e60
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 27 Sep 2023 16:49:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AIAFeyLn%2BOgx6FxmF8TkxHHAFtyk7SsZWCHC1G0BBGI1c5fjM9kRCawucEnUCwIPXyFeGzZD0EelckAo65qN2Bzs3X7uH15NVd34osYkn8IS%2FEnRRHYkg%2BWmrBDipRt%2BToVMgg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 80d53e30fe2409f9-LASContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 64 31 63 0d 0a 1f 8b 08 00 00 Data Ascii: d1c
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 27 Sep 2023 16:49:58 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0BxBFrtvMbjVQbHLL90q1lgyGsOIej1A8BAtrvfGdW32PQuZ2LIz0yAPAUWM9oiHItYumJGmqep76VEQkonkfEGQB5AI%2Bwvr4YGesXi7vLkgWBqbKNShqNY4q2JvA5g3ZOWXkw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 80d53e330deb09fb-LASContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 64 32 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad Data Ascii: d20
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 27 Sep 2023 16:50:09 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B9UfJ6OS9uf%2BICOgt4WmKv%2Bs0a%2F2sgBfZ%2BfsqGzBdyLCM%2FlcH02VkRNSDCQZl%2B1s6UBst0D2TecN29UWAgrpTuLOiI02pFL6q%2Fk5eknC04b09%2FXSOZyNvt98kAyTLPE5UoH9Hw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 80d53e789a2b09f1-LASContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 64 37 Data Ascii: d7
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 27 Sep 2023 16:50:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TGZQk6wFu1uSqumk5sz%2BEIg%2B1a78Juf8GTXcXTZgJB%2FYPo%2Fo4VWq%2Fy36GfWWxWIuJInjOzOJcWM0lN4rvmCKNOhW5AVK5DYRZcDkpGx758XsvLsJsUiS3470UUs9v6zB88I82A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 80d53e844b4b09f1-LASContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 64 61 64 0d 0a 1f 8b 08 Data Ascii: dad
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 27 Sep 2023 16:50:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LRLx4VvPUN1U5z6bD3EZjoQ2oze2lN4xfXr7NSWXgAsbih%2FNmgZ7ZPP453E8oxxDb6gIa0vItLhg75f7l7zGYVFply6%2Bw1nnhrOcVFDxgPJlkw285JlhKs%2FzNtlfjcEWR4EN3Q%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 80d53e844e1809ff-LASContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 64 61 38 0d 0a 1f 8b 08 00 00 00 00 Data Ascii: da8
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 27 Sep 2023 16:50:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PNPY2EkPiIemMftnxGmFp2oWtnNQWOhXzSlWLvFZELIpKRpRGosS%2FV4u5sjXZjX2RrkTGOz4WWBOHzP%2BB4HC3dBIInkwpcI7gDanP83oPFge2wu5nmadvZvK4oAWfD59sUy5Xw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 80d53e853b2f0add-LASContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 64 61 38 0d 0a 1f 8b 08 00 00 00 00 00 00 Data Ascii: da8
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 27 Sep 2023 16:50:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TJEQcdyCORjiMr5xdWPydbIdtSnx2e6HYg7EI4fN98v9IJOBh7u5xZahfk1tJiDo6kCWj0sMQ1l2VsLDFXWVCd9J08r19F%2BNP4XJ9W1HfVrGv9wztDry6kcQShtdiT78%2FlpFEg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 80d53e877f010add-LASContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 63 64 62 0d 0a 1f 8b 08 00 00 00 00 00 00 Data Ascii: cdb
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Wed, 27 Sep 2023 16:50:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengeCache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMTReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Nua7DrZEjZgQ80lHWKxAKsiG8R%2Bq323wkuXFsfIFzejUI6kG11dcA8b0csupFJJHA4r%2FQ6Rjpx0%2BUGvphNGRb0LbJ2kGUQMCYdX7mALIKu%2F3ipoampcN1ca1jVIP93eltAJL9A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-EncodingServer: cloudflareCF-RAY: 80d53e878c720a01-LASContent-Encoding: gzipalt-svc: h3=":443"; ma=86400Data Raw: 64 31 61 0d 0a 1f 8b 08 00 00 Data Ascii: d1a
Source: chromecache_65.2.drString found in binary or memory: https://lh5.googleusercontent.com/p/AF1QipMnEXSoT9-ZrX0G71D6cfIR9kq4rJ7571FOMQfC
Source: chromecache_65.2.drString found in binary or memory: https://lh5.googleusercontent.com/p/AF1QipNWArKIgLTzYDxOFY5CJukUYmgod3NYLqZvSwqj
Source: chromecache_65.2.drString found in binary or memory: https://lh5.googleusercontent.com/p/AF1QipO0EJFEPDC6aXPyNZd25C7GLKlhXTGd4EbACPkA
Source: chromecache_65.2.drString found in binary or memory: https://lh5.googleusercontent.com/p/AF1QipPcTQfl3RYLwbUTsf6ybbzCJN3LTZBPiXSRfdOv
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
Source: classification engineClassification label: clean0.win@26/12@9/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://omearecapital.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1812,i,3251630735290120336,13880459632094583015,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1812,i,3251630735290120336,13880459632094583015,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://omearecapital.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://omearecapital.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1456991792:1695830883:bZ98ZonPEY1vCDG9mRe7aPWXxL4Ec3VIKJTG8H3vHgs/80d53e2e7cb909f1/1036ed538ccb8200%Avira URL Cloudsafe
http://omearecapital.com/favicon.ico0%Avira URL Cloudsafe
http://omearecapital.com/js/63f2c8a64e41bb735ddbb364e591c6a065145d42cf61e0%Avira URL Cloudsafe
http://omearecapital.com/10%Avira URL Cloudsafe
http://omearecapital.com/boot/63f2c8a64e41bb735ddbb364e591c6a065145d42cf61d0%Avira URL Cloudsafe
http://omearecapital.com/cdn-cgi/styles/challenges.css0%Avira URL Cloudsafe
http://omearecapital.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1141145464:1695830870:WePWb2NyHuMKzTTX8VzS8cQkhqGYMaW1si4OMpCCnvU/80d53dcf5a4d0ad7/e2ec2f0194f2f580%Avira URL Cloudsafe
http://omearecapital.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=80d53dcf5a4d0ad70%Avira URL Cloudsafe
http://omearecapital.com/jq/63f2c8a64e41bb735ddbb364e591c6a065145d42cf6190%Avira URL Cloudsafe
http://omearecapital.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=80d53e2e7cb909f10%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
omearecapital.com
172.67.168.185
truefalse
    unknown
    accounts.google.com
    142.251.2.84
    truefalse
      high
      www.cloudflare.com
      104.16.124.96
      truefalse
        high
        challenges.cloudflare.com
        104.17.2.184
        truefalse
          high
          www.google.com
          142.251.2.105
          truefalse
            high
            clients.l.google.com
            142.251.2.101
            truefalse
              high
              clients2.google.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/3b7af/0x4AAAAAAADnPIDROrmt1Wwj/light/normalfalse
                  high
                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/3b7af/0x4AAAAAAADnPIDROrmt1Wwj/light/normalfalse
                    high
                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=80d53ddd6c0d09f7false
                      high
                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/80d53e37691709fd/1695833400830/aaffGo1V0wX-G__false
                        high
                        https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEGkZGPe60agGIjAwkvcNip3ov7e87osiRzmS_5aE93Axvi3RrI0vELUuFq6yc7aJRgl4PFQc1c0tIVsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                          high
                          http://omearecapital.com/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          http://omearecapital.com/boot/63f2c8a64e41bb735ddbb364e591c6a065145d42cf61dfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://omearecapital.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1456991792:1695830883:bZ98ZonPEY1vCDG9mRe7aPWXxL4Ec3VIKJTG8H3vHgs/80d53e2e7cb909f1/1036ed538ccb820false
                          • Avira URL Cloud: safe
                          unknown
                          https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                            high
                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearec&oit=1&cp=7&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                              high
                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital.co&oit=3&cp=16&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                high
                                http://omearecapital.com/false
                                  unknown
                                  http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2false
                                    unknown
                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital.c&oit=1&cp=15&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                      high
                                      https://www.google.com/async/newtab_promosfalse
                                        high
                                        http://omearecapital.com/1false
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://omearecapital.com/js/63f2c8a64e41bb735ddbb364e591c6a065145d42cf61efalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2false
                                          unknown
                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/80d53ddd6c0d09f7/1695833386442/259tcvuaRBQbz_Pfalse
                                            high
                                            http://omearecapital.com/cdn-cgi/styles/challenges.cssfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            http://omearecapital.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1141145464:1695830870:WePWb2NyHuMKzTTX8VzS8cQkhqGYMaW1si4OMpCCnvU/80d53dcf5a4d0ad7/e2ec2f0194f2f58false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/IciKzlwI3C4yohd6AQ86srJDmzxy+Y1xUfknvCPB34g=false
                                              high
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/550923700:1695831038:XVSBogfPJmUWSflMC7aWCu0A8I6eyiMzXSArcoKUCqI/80d53ddd6c0d09f7/1a3afcb9fdb8c4dfalse
                                                high
                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cx1kk/0x4AAAAAAADnPIDROrmt1Wwj/light/normalfalse
                                                  high
                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omeareca&oit=1&cp=8&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                    high
                                                    https://www.google.com/async/ddljson?async=ntp:2false
                                                      high
                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital.&oit=1&cp=14&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                        high
                                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapita&oit=1&cp=12&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                          high
                                                          http://omearecapital.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=80d53e2e7cb909f1false
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          http://omearecapital.com/?__cf_chl_tk=UE7Qo0ksSbNUuxJmSmHCPp3kglnQwnqrZC3_thv0Zpo-1695833382-0-gaNycGzNBrsfalse
                                                            unknown
                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cx1kk/0x4AAAAAAADnPIDROrmt1Wwj/light/normalfalse
                                                              high
                                                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital&oit=1&cp=13&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                high
                                                                http://omearecapital.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=80d53dcf5a4d0ad7false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgSaEGkZGPa60agGIjC_5Hc5w9Vux86QFQnic9zAVybIKz3nUr8Ojh4BFn6qJFFD4jlfAKvJ3tBbzCWe5NkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                                                                  high
                                                                  http://omearecapital.com/jq/63f2c8a64e41bb735ddbb364e591c6a065145d42cf619false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEGkZGPe60agGIjCvCu5OnOZCE017l3QaQMQFzMHi9_I9FD8I5cWJUiAXzNdxNwrAadvUqyDV2aGQaewyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                                                                    high
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1233971326:1695830954:4YyYMTW4gb_BK2A7QX_yNNLWLoSCRYNI66qFmgNT0sI/80d53e37691709fd/fe25672e00b0142false
                                                                      high
                                                                      https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                                                                        high
                                                                        http://omearecapital.com/false
                                                                          unknown
                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=80d53e37691709fdfalse
                                                                            high
                                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omeare&oit=1&cp=6&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                              high
                                                                              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                                high
                                                                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital.com&oit=3&cp=17&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                  high
                                                                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                                                                    high
                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                    https://lh5.googleusercontent.com/p/AF1QipNWArKIgLTzYDxOFY5CJukUYmgod3NYLqZvSwqjchromecache_65.2.drfalse
                                                                                      high
                                                                                      https://lh5.googleusercontent.com/p/AF1QipMnEXSoT9-ZrX0G71D6cfIR9kq4rJ7571FOMQfCchromecache_65.2.drfalse
                                                                                        high
                                                                                        https://lh5.googleusercontent.com/p/AF1QipPcTQfl3RYLwbUTsf6ybbzCJN3LTZBPiXSRfdOvchromecache_65.2.drfalse
                                                                                          high
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          142.251.2.147
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          239.255.255.250
                                                                                          unknownReserved
                                                                                          unknownunknownfalse
                                                                                          142.251.2.106
                                                                                          unknownUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          172.67.168.185
                                                                                          omearecapital.comUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          142.251.2.84
                                                                                          accounts.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          104.17.2.184
                                                                                          challenges.cloudflare.comUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          142.251.2.101
                                                                                          clients.l.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          IP
                                                                                          192.168.2.1
                                                                                          Joe Sandbox Version:38.0.0 Beryl
                                                                                          Analysis ID:1315411
                                                                                          Start date and time:2023-09-27 18:49:14 +02:00
                                                                                          Joe Sandbox Product:CloudBasic
                                                                                          Overall analysis duration:0h 4m 9s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                          Sample URL:http://omearecapital.com
                                                                                          Analysis system description:Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip)
                                                                                          Number of analysed new started processes analysed:6
                                                                                          Number of new started drivers analysed:0
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:CLEAN
                                                                                          Classification:clean0.win@26/12@9/8
                                                                                          EGA Information:Failed
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          • Number of executed functions: 0
                                                                                          • Number of non-executed functions: 0
                                                                                          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.141.94, 34.104.35.123, 142.251.2.94
                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • VT rate limit hit for: http://omearecapital.com
                                                                                          No simulations
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (33998)
                                                                                          Category:downloaded
                                                                                          Size (bytes):33999
                                                                                          Entropy (8bit):5.367068323329492
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:FYpyCIUxcuCPAKaljaX9czgRFE376x+Lx5sQ73akHgMO4B4oq0HxK:F0FcuCPApjEczjKd
                                                                                          MD5:CC3E43876D80DBB4F1BFF1E8B15A9C60
                                                                                          SHA1:3B43CBD347DF372F7C1DAF463B1229E4A8849195
                                                                                          SHA-256:06D063D7E58BADE3AE244489087AFA82F9F7C59276CDD7DCFBB2A9B5B600C5DA
                                                                                          SHA-512:5363FEF66CDAB39B4291E73109352CB365E0E7F507E37B0DD0D5C0BE36F0AAB013225F2AC3E0FBB05A7CC3AA95F98F38C58D6D74D5C4223F886338916EDE78F8
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://challenges.cloudflare.com/turnstile/v0/g/dffb14d6/api.js?onload=AsGt1&render=explicit
                                                                                          Preview:"use strict";(function(){function Ke(e,n,i,f,u,y,m){try{var l=e[y](m),v=l.value}catch(h){i(h);return}l.done?n(v):Promise.resolve(v).then(f,u)}function Ze(e){return function(){var n=this,i=arguments;return new Promise(function(f,u){var y=e.apply(n,i);function m(v){Ke(y,f,u,m,l,"next",v)}function l(v){Ke(y,f,u,m,l,"throw",v)}m(void 0)})}}function O(e,n){return n!=null&&typeof Symbol!="undefined"&&n[Symbol.hasInstance]?!!n[Symbol.hasInstance](e):O(e,n)}function ye(e,n,i){return n in e?Object.defineProperty(e,n,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[n]=i,e}function Le(e){for(var n=1;n<arguments.length;n++){var i=arguments[n]!=null?arguments[n]:{},f=Object.keys(i);typeof Object.getOwnPropertySymbols=="function"&&(f=f.concat(Object.getOwnPropertySymbols(i).filter(function(u){return Object.getOwnPropertyDescriptor(i,u).enumerable}))),f.forEach(function(u){ye(e,u,i[u])})}return e}function et(e){if(Array.isArray(e))return e}function tt(e,n){var i=e==null?null:typeof Symbol!="und
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 6600
                                                                                          Category:downloaded
                                                                                          Size (bytes):2624
                                                                                          Entropy (8bit):7.924469617299002
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:XfTdTJ89xC54jM+zxSrEHoz3LMFsZKK9pFJyedwi/JArGy+VwJcnzdx7VqFoQevz:PL87I+zswoLYCsKdw2JArGy+FzdzrvQg
                                                                                          MD5:9FA2F809C184B1F61B213CD4E503A226
                                                                                          SHA1:5D7A209EB9DA1E823EA6BDC9610005D7A224B35F
                                                                                          SHA-256:F47EF292AA20330E7C78DC476C33845AFBC76CB0BA0901BC1F29492CFEB28437
                                                                                          SHA-512:05F236E7162C9B71A75ED7957663E5F8D68D78CC5DBBD41F942EBD4D8EC57CEF6D1E3EAB95CE668E82FFA4AC10E6BDADA0A3A7275E02D061BE54FCB35EBA4FBE
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:http://omearecapital.com/cdn-cgi/styles/challenges.css
                                                                                          Preview:...........Xyo....*.\..}..%+.}.dk.4m.u....N....(...%.Y.s.....ffl..f..63..}.F.Rg....3....Z..b.......6s...0.m.,... ..|.g..x.W,..y`.....(....!T.K..'.P.....1.f..\.D.....|..<.<...D.. ...}..;....Z.r.naDf...=t..!.p.0..."....#..`.....>..,..b.\3...v...(...M.......#......m..{..T..z...D.....N...u..Dqio..Q.}.#".....A..........|......bVOtk@.P.0c..N..X.te.T.,!....46..."..`#.x..X.Vp..N0..m2.T)t9.0R......X..,R.n....&...H'8c.ir~.D.....g...{........H."...zsi;<#.Z..d..t.=D....d..$.A....2..M:....!.....U.....Y.G....C. ....)46.Af.h..V.=.C..z..N...t.r.PI6....M...D....Q>b....Q..Q'..o.9{1f..#..'..."7\y..`.@.!...!.w...N.'.iog..m.W....v..S..<C.....!...,.P.......;S...G.?B|Y>.|:.V1..H.3....{..../.....u......o=l.g...b..4.F.....i..xj....i.a<... .D^...'.;..K{.iZs....V.Z...5..........x._%sV...)...jY.u...jk........o+....h...v...4j.{.6\W..Ynj..ocB....;....8,..H......Z...v.<.._..K....m.E..}G./.|...`.Y.f/+g.-W..Al?.^H...7..m...V\.o.......<<v....d)H...~.sC....F.:...\.;..d.(.:w....
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text
                                                                                          Category:downloaded
                                                                                          Size (bytes):298
                                                                                          Entropy (8bit):4.906230016387378
                                                                                          Encrypted:false
                                                                                          SSDEEP:6:Vwu769bGS+RcH5BHsL2YriFGHLNwwGRVtNAzwGd/0wWeXFEL13:uuGj+05BHslriFuZwwunUw4/0wzC3
                                                                                          MD5:E90AB1F0AC38C51DB892944AD44D371B
                                                                                          SHA1:D8147D1FEBB8BA293723AC305EBCF953952FC1DD
                                                                                          SHA-256:ADE25FE022FD2E61A20BDCC28DDA092A57E4026A24D3F947F0F7FB850CC7FA8A
                                                                                          SHA-512:639DF91E90F069AB1C4AF7BA401D96340AFD7C50ACE26834E439C15C801B73DD6F1A8DCF39F7F1FB0A73260ACB5A5B4655BBF4B3A61E003876B01CF64620FB76
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital&oit=1&cp=13&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                          Preview:)]}'.["omearecapital",["o\u0027meara capital","capital block meaning in accounting"],["",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600],"google:suggestsubtypes":[[30,13,10],[650,390]],"google:suggesttype":["QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 58 x 69, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):4.035372245524405
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPl36tlxikxl/k4E08up:6v/lhPQtlIk7Tp
                                                                                          MD5:1CD201053F666499DD6B4A004BCA5D31
                                                                                          SHA1:D5DDD66E64C5D25074CA04FE9855E533AACB47CE
                                                                                          SHA-256:5FF334CF65D7A4BD91D4C14A23934E73619FCF95356DDECFDA0C2F1C0FD2820F
                                                                                          SHA-512:71CFE15E0D7025DEE6A5405289CD65E791E261A1EC3A266C0837094527D0A3B9954BB88E1629026E5D0DFEBE1D1D4073A4FFC0CB3351A9724F19CBE0529598DA
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR...:...E.......bk....IDAT.....$.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 19 x 42, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):4.035372245524404
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPlmVtnl7psyxl/k4E08up:6v/lhP6Vpsy7Tp
                                                                                          MD5:532FD3E022FAC9F6BAE1A79BD72F70C8
                                                                                          SHA1:5EFABE0449119A2079A1E6A072B8F27E751EB596
                                                                                          SHA-256:B11123F33C78B9E34C437A4341AE88BE220A868EB65D30FCAEF7EBD83C2D3609
                                                                                          SHA-512:A517C61659898591BCC33F4F79AC4F688E954B73130AB1E77EAAC5F3A74F06E10AAA780F55C368847865764B0CFA5EB8E409AD4DFF0B793E9D9E8B2FB3E156F4
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR.......*......G......IDAT.....$.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                          Category:dropped
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):3.990210155325004
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:gzip compressed data, from Unix, original size modulo 2^32 6529
                                                                                          Category:downloaded
                                                                                          Size (bytes):2360
                                                                                          Entropy (8bit):7.916516974597076
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:X3aDlGVhgpfgbI9bgwTteBVDZ9v+ikVoyRKm0gpcAuFJGo:H+GVipob6b67/v+iaamXuAuf
                                                                                          MD5:D06796FB8649745FF594853E379936D6
                                                                                          SHA1:CD44597E050E592F59BD4A43934D0BF3B8D380C2
                                                                                          SHA-256:BC433026145C537287BFEA497008CC23F36463BE4B20E5A86A6E18385EE9DA70
                                                                                          SHA-512:AB53AAB2F27419D2DFD12527E2444B7FB4F89ADA9A976F1649753DE9BBB23B12E3D6F8F45E6F23EF30725268338AF0F1DF1D720DCD6E95708E7A909B5AA3E0F8
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2
                                                                                          Preview:...........Yks....X2=."..-_q.C).=...tJqw2.$g.6...&....3.....B:.I,..G.M..........y1.....{'.?..'.&.....2.3R7\..+Q.E.}RE.xzpY.........DzpU21K..,)?R.{RV.(....d.Sg.H.b....jN.7...b..4=8.|.....<.9y.b..<.....A..x>.\Z.N|...X..Q./.._.d.Uy..+.....X;..V..^..@.8>'.D..<.W.**.E59Ek.;.7...#..,t....r%...:.3`.F.eu.l.x.R..9of.K............/......e...f...v.%.....f.l0.y.l..6..A...~'..j..b.s..............__]in..+.t."KiV..XI...gB.e.RJy..J.".....l.\5r......|.....F.+*......(........I.\T...U.5.K...`.L.z........2.....Z......_........6.N.......-.... D..../2\e.Iz.....y..se.../....lpz...bqz*.0#.d.u..y.y.[...vn....3P..*.6B._b\,.T.......b'z3.....;8.._.W.|..e..a..sNU(....\.=..s9.5'.....^I&...B..f.K....N......22....m%.....?.......K......M.M."I6m.8<.!O...I.}.h.^...)Z{.c....s.x+$.|.<7L....U&.......z+....K.....Z.............sW.]x.G.Pt..."{.......p..(r..]...>t<R.h\;....(.Az.d.8....q.mS....!M...5'..>o..D4.dj.f.YY.0. L6..:.D..1...%7...F.......I.#....Vh2.G..R.U..gl....2!.*3..
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:ASCII text, with very long lines (3158)
                                                                                          Category:downloaded
                                                                                          Size (bytes):3163
                                                                                          Entropy (8bit):6.053714044458554
                                                                                          Encrypted:false
                                                                                          SSDEEP:96:6Gh9K1gE0eqBipsQk/ghuesTHZ4ombffffQo:t9nETq4WQJueWI
                                                                                          MD5:7D66A769DFD51D52B9156DBABC067E77
                                                                                          SHA1:A06F4DC7BE1B9443D9C6EF3289851A4CFCE306CC
                                                                                          SHA-256:F421D8C9A2CCAE1EFF3895936F21DF47FEBF2DF26B70E698A875F49B3E0397DD
                                                                                          SHA-512:77AC48998036CF625BD6903304EEEF946139D68CEF1884F1EAE3840160E6154C5D52A56AA27FB91A248460B4B2997BFC65919863E0B4339B4D1FB39956ED736F
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                          Preview:)]}'.["",["spotify jam","epic games refer a friend","golf ryder cup","target stores closing theft","mississippi river saltwater intrusion","victor osimhen napoli","genshin impact neuvillette weapons","cvs stores closing"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"pre":0,"tlw":false},"google:headertexts":{"a":{"8":"Trending searches"}},"google:suggestdetail":[{"zl":8},{"zl":8},{"zl":8},{"zl":8},{"zl":8},{"a":"Victor Osimhen \u2014 Nigerian soccer player","dc":"#126aa3","i":"data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wCEAAkGBwgHBgkIBwgKCgkLDRYPDQwMDRsUFRAWIB0iIiAdHx8kKDQsJCYxJx8fLT0tMTU3Ojo6Iys/RD84QzQ5OjcBCgoKDQwNGg8PGjclHyU3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3Nzc3N//AABEIAEAAQAMBIgACEQEDEQH/xAAcAAADAAMAAwAAAAAAAAAAAAAEBQYCAwcAAQj/xAA0EAACAQIFAgQEAwkBAAAAAAABAgMEEQAFEiExIlEGExRBYXGBkQcy8CNCcqGxwdHh8WL/xAAYAQADAQEAAAAAAAAAAAAAAAACAwQFAf/EACoRAAIBAgUCBAcAAAAAAAAAAAECAAMRBBIhMUEFURNhccEigZGh0fDx/9oADAMBAAIRAxEAPwCNznJpKVmEiEfMYmqiLSTj6
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 19 x 42, 8-bit/color RGB, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):4.035372245524404
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPlmVtnl7psyxl/k4E08up:6v/lhP6Vpsy7Tp
                                                                                          MD5:532FD3E022FAC9F6BAE1A79BD72F70C8
                                                                                          SHA1:5EFABE0449119A2079A1E6A072B8F27E751EB596
                                                                                          SHA-256:B11123F33C78B9E34C437A4341AE88BE220A868EB65D30FCAEF7EBD83C2D3609
                                                                                          SHA-512:A517C61659898591BCC33F4F79AC4F688E954B73130AB1E77EAAC5F3A74F06E10AAA780F55C368847865764B0CFA5EB8E409AD4DFF0B793E9D9E8B2FB3E156F4
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/80d53e37691709fd/1695833400830/aaffGo1V0wX-G__
                                                                                          Preview:.PNG........IHDR.......*......G......IDAT.....$.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (1968)
                                                                                          Category:downloaded
                                                                                          Size (bytes):1977
                                                                                          Entropy (8bit):5.812188363118669
                                                                                          Encrypted:false
                                                                                          SSDEEP:48:VRx5KKlgpWJAuYsoWWBe8h9tiQ2FPenYaG4SBuUEFYm55ffVuV:VRx/l4W+soWShjihhsi4+i55ffQV
                                                                                          MD5:29520F5D333FA6DE35E37A67EC6B0C33
                                                                                          SHA1:1BEC04B44817DBE5DF807D293C243ECDFD7E69C6
                                                                                          SHA-256:A1C975F1AA6DEC88EECF881ACA15EE5E0BC153824988294DDDC6AB614442584B
                                                                                          SHA-512:48CB4AD391DECE9FA8275EFB1CEB849CF0E83F1DC07060220A6D27AE0774167D08D59313394569CC3EA0A19D2C0E20B1B16284BBAAC2713674495EF5BF749F0C
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omeare&oit=1&cp=6&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                          Preview:)]}'.["omeare",["omeara london","omeara london","o\u0027meara ford","omeara","o\u0027meara gmc","o\u0027meara volkswagen","o\u0027meara 50\u0027\u0027 console table","omeara camping","o\u0027meara auto group","o\u0027meara gmc denver"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"a":"OMEARA . London, UK","i":"https://lh5.googleusercontent.com/p/AF1QipPcTQfl3RYLwbUTsf6ybbzCJN3LTZBPiXSRfdOv\u003dw92-h92-n-k-no","q":"gs_ssp\u003deJzj4tVP1zc0TDYsK8o2Ty8yYLRSNagwsTA3MzBJNE9LTrQ0S021tDKoSEwzMDRISTRLTEoxSTFPMvTizc9NTSxKVMjJz0vJzwMAuVsVEw","t":"omeara london","zae":"/g/11c1vrk7gr"},{"a":"Ford dealer . Northglenn, CO","i":"https://lh5.googleusercontent.com/p/AF1QipNWArKIgLTzYDxOFY5CJukUYmgod3NYLqZvSwqj\u003dw92-h92-n-k-no","q":"gs_ssp\u003deJzj4tZP1zcsSSmyKDDLNWC0UjWosDA3SzY3MzMxME81TbJMNbYyqDBLTU6zMEgFUkaWBkZGZl48-eq5qYlFiQpp-UUpAGX2Eu8","t":"O\u0027Meara Ford","zae":"/g/1tdr8p6m"},{},{"a":"GMC dealer . Denver, CO","i":"https
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):3.990210155325004
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/IciKzlwI3C4yohd6AQ86srJDmzxy+Y1xUfknvCPB34g=
                                                                                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PNG image data, 58 x 69, 8-bit/color RGB, non-interlaced
                                                                                          Category:downloaded
                                                                                          Size (bytes):61
                                                                                          Entropy (8bit):4.035372245524405
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:yionv//thPl36tlxikxl/k4E08up:6v/lhPQtlIk7Tp
                                                                                          MD5:1CD201053F666499DD6B4A004BCA5D31
                                                                                          SHA1:D5DDD66E64C5D25074CA04FE9855E533AACB47CE
                                                                                          SHA-256:5FF334CF65D7A4BD91D4C14A23934E73619FCF95356DDECFDA0C2F1C0FD2820F
                                                                                          SHA-512:71CFE15E0D7025DEE6A5405289CD65E791E261A1EC3A266C0837094527D0A3B9954BB88E1629026E5D0DFEBE1D1D4073A4FFC0CB3351A9724F19CBE0529598DA
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/80d53ddd6c0d09f7/1695833386442/259tcvuaRBQbz_P
                                                                                          Preview:.PNG........IHDR...:...E.......bk....IDAT.....$.....IEND.B`.
                                                                                          No static file info
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Sep 27, 2023 18:49:42.059516907 CEST4970880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.060051918 CEST49709443192.168.2.3142.251.2.84
                                                                                          Sep 27, 2023 18:49:42.060129881 CEST44349709142.251.2.84192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.060230970 CEST49709443192.168.2.3142.251.2.84
                                                                                          Sep 27, 2023 18:49:42.074999094 CEST49709443192.168.2.3142.251.2.84
                                                                                          Sep 27, 2023 18:49:42.075043917 CEST44349709142.251.2.84192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.078427076 CEST49712443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:42.078494072 CEST44349712142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.078608990 CEST49712443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:42.079442024 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.079986095 CEST49714443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:42.080080986 CEST44349714142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.080178022 CEST49714443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:42.080535889 CEST49712443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:42.080575943 CEST44349712142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.080827951 CEST49714443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:42.080876112 CEST44349714142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.214240074 CEST8049708172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.214401960 CEST4970880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.215558052 CEST4970880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.233525991 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.233735085 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.369816065 CEST8049708172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.381838083 CEST8049708172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.381891966 CEST8049708172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.381962061 CEST8049708172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.382034063 CEST8049708172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.382071972 CEST8049708172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.382112980 CEST8049708172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.382124901 CEST4970880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.382126093 CEST4970880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.382189035 CEST4970880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.383861065 CEST4970880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.409800053 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.494908094 CEST44349714142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.495800972 CEST49714443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:42.495831013 CEST44349714142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.496639967 CEST44349714142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.496756077 CEST49714443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:42.498680115 CEST44349714142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.498791933 CEST49714443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:42.538089991 CEST8049708172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.547353029 CEST44349709142.251.2.84192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.549387932 CEST49709443192.168.2.3142.251.2.84
                                                                                          Sep 27, 2023 18:49:42.549426079 CEST44349709142.251.2.84192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.551106930 CEST44349709142.251.2.84192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.551222086 CEST49709443192.168.2.3142.251.2.84
                                                                                          Sep 27, 2023 18:49:42.563733101 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.568116903 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.568171978 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.568213940 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.568284035 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.568291903 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.568341970 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.590760946 CEST44349712142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.600960970 CEST49712443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:42.601006985 CEST44349712142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.601675034 CEST44349712142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.601804972 CEST49712443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:42.602818966 CEST44349712142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.602911949 CEST49712443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:42.616153002 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.784563065 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.784626007 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.784673929 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.784698009 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.784743071 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.784790039 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.784802914 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.784837008 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.784910917 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.784921885 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.784970045 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.785032988 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.785223961 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.785424948 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.785514116 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.785563946 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.785610914 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.785654068 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.785681009 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.786333084 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.786382914 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.786422968 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.786428928 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.786478043 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.786500931 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.787138939 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.787188053 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.787233114 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.787242889 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.787280083 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.787285089 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.787328005 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.787395954 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.788120985 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.788168907 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.788216114 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.788261890 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.788276911 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.788346052 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.789011002 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.789060116 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.789104939 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.789129972 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.789150000 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.789236069 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.789892912 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.789941072 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.789989948 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.790004015 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.790036917 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.790087938 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.790684938 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.790734053 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.790796041 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.791084051 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.791132927 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.791177034 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.791194916 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.791224003 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.791270971 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.791985035 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.792031050 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.792076111 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.792084932 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.792121887 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.792208910 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.792840004 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.792886972 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.792956114 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:42.960042953 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.002866030 CEST49714443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:43.003093958 CEST49712443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:43.003263950 CEST44349714142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.003298044 CEST49714443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:43.003473997 CEST44349712142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.004003048 CEST49709443192.168.2.3142.251.2.84
                                                                                          Sep 27, 2023 18:49:43.004151106 CEST49709443192.168.2.3142.251.2.84
                                                                                          Sep 27, 2023 18:49:43.004173994 CEST44349709142.251.2.84192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.004306078 CEST44349709142.251.2.84192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.043535948 CEST49712443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:43.043577909 CEST44349712142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.043642044 CEST49714443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:43.043694973 CEST44349714142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.045334101 CEST49709443192.168.2.3142.251.2.84
                                                                                          Sep 27, 2023 18:49:43.045386076 CEST44349709142.251.2.84192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.086292982 CEST49709443192.168.2.3142.251.2.84
                                                                                          Sep 27, 2023 18:49:43.090914965 CEST49714443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:43.090929985 CEST49712443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:43.124984026 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.125058889 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.125144958 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.125190973 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.125209093 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.125226974 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.125264883 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.125264883 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.125320911 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.126049042 CEST4971380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.139980078 CEST4971580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.181601048 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.181663990 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.181762934 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.182163954 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.182199955 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.239886045 CEST44349714142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.240061998 CEST44349714142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.240128994 CEST49714443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:43.241014004 CEST49714443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:49:43.241029024 CEST44349714142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.279896975 CEST8049713172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.294317007 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.294466972 CEST4971580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.296215057 CEST4971580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.296216011 CEST4971580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.448137045 CEST44349709142.251.2.84192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.448338032 CEST49709443192.168.2.3142.251.2.84
                                                                                          Sep 27, 2023 18:49:43.448379993 CEST44349709142.251.2.84192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.448599100 CEST44349709142.251.2.84192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.448668003 CEST49709443192.168.2.3142.251.2.84
                                                                                          Sep 27, 2023 18:49:43.450203896 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.450244904 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.450279951 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.454932928 CEST49709443192.168.2.3142.251.2.84
                                                                                          Sep 27, 2023 18:49:43.454972982 CEST44349709142.251.2.84192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.485243082 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.485295057 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.485340118 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.485373020 CEST4971580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.485383987 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.485428095 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.485445023 CEST4971580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.485471010 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.485517025 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.485553026 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.485562086 CEST4971580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.485609055 CEST4971580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.511787891 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.514781952 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.514847994 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.516216040 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.516438007 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.518454075 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.518604994 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.518635988 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.526639938 CEST4971580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.558828115 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.559288025 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.559319973 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.600272894 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.690697908 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.690766096 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.690891981 CEST4971580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:43.894049883 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.894169092 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.894237041 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.894263983 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.894290924 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.894345999 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.894382954 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.894507885 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.894577026 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.894602060 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.894784927 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.894855976 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.894872904 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.895076036 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.895136118 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.895148993 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.895658016 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.895741940 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.895759106 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.895844936 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.895904064 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.895917892 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.896544933 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.896620989 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.896631956 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.896656036 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.896709919 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.896742105 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.897399902 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.897475004 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.897490978 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.897569895 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.897631884 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.897660017 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.898154020 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.898243904 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.898263931 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.898452997 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.898557901 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.898571968 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.898597956 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.898736000 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.899230957 CEST49716443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.899264097 CEST44349716104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.957510948 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.957575083 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.957936049 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.957936049 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:43.958000898 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.278321028 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.279131889 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.279158115 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.280356884 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.280461073 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.281344891 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.281438112 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.281605005 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.281613111 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.321856022 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.636954069 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.637074947 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.637164116 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.637187004 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.637233973 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.637306929 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.637322903 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.637413025 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.637490034 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.637504101 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.637666941 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.637731075 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.637743950 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.637845039 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.637909889 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.637923002 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.638557911 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.638663054 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.638674974 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.638700008 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.638761997 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.638788939 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.639552116 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.639640093 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.639640093 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.639663935 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.639717102 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.639749050 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.640350103 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.640431881 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.640434980 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.640455961 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.640513897 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.640551090 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.640700102 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.640769958 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.646711111 CEST49717443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.646755934 CEST44349717104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.698307037 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.698388100 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.698510885 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.698911905 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.698946953 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.704478025 CEST49720443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.704535961 CEST44349720104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:44.704633951 CEST49720443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.705039024 CEST49720443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:44.705075026 CEST44349720104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.021405935 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.024133921 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.024194956 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.025353909 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.025990009 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.026186943 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.026195049 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.029263020 CEST44349720104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.036803007 CEST49720443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.036839962 CEST44349720104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.037869930 CEST44349720104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.038594007 CEST49720443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.038743019 CEST49720443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.038759947 CEST44349720104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.038830996 CEST44349720104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.066654921 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.066724062 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.079432011 CEST49720443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.385415077 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.385543108 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.385617971 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.385633945 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.385662079 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.385715961 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.385749102 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.385895014 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.385957956 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.385987043 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.386177063 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.386253119 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.386272907 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.386348009 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.386420012 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.386430979 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.386454105 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.386526108 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.387029886 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.387170076 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.387253046 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.387273073 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.387989044 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.388067961 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.388068914 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.388094902 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.388118982 CEST44349720104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.388155937 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.388178110 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.388423920 CEST44349720104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.388509989 CEST49720443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.388952017 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.389031887 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.389045954 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.389069080 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.389125109 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.389153957 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.389753103 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.389843941 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.389866114 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.389947891 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.390011072 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.390028000 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.390575886 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.390635014 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.390655041 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.391329050 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.391422987 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.391443014 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.391526937 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.391597986 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.391611099 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.391633034 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.391690969 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.392285109 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.392448902 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.392530918 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.392532110 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.392554998 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.392627001 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.393243074 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.393413067 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.393513918 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.393526077 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.393548012 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.393605947 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.394380093 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.394479990 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.465504885 CEST49720443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.465555906 CEST44349720104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.487051964 CEST49721443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.487132072 CEST44349721104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.487231016 CEST49721443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.487587929 CEST49721443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.487617970 CEST44349721104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.539421082 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.539575100 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.540141106 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.540247917 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.540494919 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.540611982 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.540632963 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.540659904 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.540697098 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.540721893 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.541593075 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.541708946 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.542347908 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.542464972 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.543008089 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.543108940 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.543843031 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.543929100 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.544658899 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.544754982 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.544755936 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.544784069 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.544831038 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.544852972 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.545603037 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.545698881 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.546436071 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.546529055 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.547269106 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.547367096 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.548163891 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.548269033 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.548347950 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.548451900 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.549252987 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.549345016 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.693645000 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.693805933 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.694031000 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.694148064 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.694149971 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.694175005 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.694231987 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.694745064 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.694853067 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.694885969 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.694968939 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.695555925 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.695663929 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.696517944 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.696634054 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.697432041 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.697539091 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.697546005 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.697570086 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.697628975 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.697659969 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.698375940 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.698488951 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.699182987 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.699286938 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.700217009 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.700325012 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.700861931 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.700972080 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.700973988 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.700998068 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.701086044 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.702017069 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.702131987 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.702136993 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.702184916 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.702229023 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.702251911 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.702265024 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.702390909 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.702511072 CEST44349719104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.702596903 CEST49719443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.811342955 CEST44349721104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.820916891 CEST49721443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.820949078 CEST44349721104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.821623087 CEST44349721104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.822807074 CEST49721443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.822961092 CEST49721443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.823128939 CEST44349721104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.861520052 CEST4971580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:45.864497900 CEST49721443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.869029045 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.869111061 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.869239092 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.869548082 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:45.869585037 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.020550013 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.020615101 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.020658016 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.020715952 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.020759106 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.020791054 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.020832062 CEST4971580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:46.020911932 CEST4971580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:46.023389101 CEST4971580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:46.168689966 CEST44349721104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.168880939 CEST44349721104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.169020891 CEST49721443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.171709061 CEST49721443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.171745062 CEST44349721104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.177634001 CEST8049715172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.193342924 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.193710089 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.193738937 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.194884062 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.195347071 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.195529938 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.195544004 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.195622921 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.195662022 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.195733070 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.236526966 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.285196066 CEST49723443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:49:46.285274029 CEST44349723142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.285557985 CEST49723443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:49:46.286751986 CEST49723443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:49:46.286787987 CEST44349723142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.563725948 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.563853979 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.563941956 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.563970089 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.564012051 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.564075947 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.564110994 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.564285994 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.564356089 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.564371109 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.564457893 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.564536095 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.564549923 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.564574957 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.564640999 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.564666986 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.564943075 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.565009117 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.565023899 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.565099001 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.565156937 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.565170050 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.565890074 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.565979958 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.565979958 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.566008091 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.566066027 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.566092968 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.566843033 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.566920996 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.566962004 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.566979885 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.567038059 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.567553043 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.567732096 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.567816019 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.567820072 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.567837954 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.567915916 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.568466902 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.568702936 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.568773031 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.568787098 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.569274902 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.569349051 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.569365025 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.569454908 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.569513083 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.569525957 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.570144892 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.570218086 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.570234060 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.570316076 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.570364952 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.570379019 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.571132898 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.571217060 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.571222067 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.571248055 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.571321011 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.571338892 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.572249889 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.572338104 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.572354078 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.612539053 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.681229115 CEST44349723142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.682879925 CEST49723443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:49:46.682923079 CEST44349723142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.684173107 CEST44349723142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.684294939 CEST49723443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:49:46.691917896 CEST49723443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:49:46.692019939 CEST44349723142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.718909025 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.719048023 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.719094038 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.719182968 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.719501019 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.719611883 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.720264912 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.720351934 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.720545053 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.720630884 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.721009016 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.721096039 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.721932888 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.722026110 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.722709894 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.722842932 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.723484039 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.723597050 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.724214077 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.724318981 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.724327087 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.724344969 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.724400997 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.724433899 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.724626064 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.724706888 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.732455969 CEST49723443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:49:46.732481956 CEST44349723142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.772542000 CEST49723443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:49:46.772726059 CEST49722443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:46.772758007 CEST44349722104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:49.321949959 CEST49725443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:49.322002888 CEST44349725104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:49.322092056 CEST49725443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:49.322349072 CEST49725443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:49.322362900 CEST44349725104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:49.568662882 CEST49726443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:49.568754911 CEST44349726104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:49.568895102 CEST49726443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:49.569170952 CEST49726443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:49.569205046 CEST44349726104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:49.640079021 CEST44349725104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:49.640646935 CEST49725443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:49.640682936 CEST44349725104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:49.641447067 CEST44349725104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:49.641969919 CEST49725443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:49.642134905 CEST49725443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:49.642141104 CEST44349725104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:49.682831049 CEST44349725104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:49.773947001 CEST49725443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:49.892611980 CEST44349726104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:49.893261909 CEST49726443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:49.893289089 CEST44349726104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:49.895368099 CEST44349726104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:49.895504951 CEST49726443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:49.895998955 CEST49726443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:49.896127939 CEST44349726104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:49.896181107 CEST49726443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:49.938836098 CEST44349726104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:50.003145933 CEST44349725104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:50.003355980 CEST44349725104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:50.003499031 CEST49725443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:50.004167080 CEST49725443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:50.004203081 CEST44349725104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:50.074886084 CEST49726443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:50.074947119 CEST44349726104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:50.252295017 CEST44349726104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:50.252408028 CEST49726443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:50.255039930 CEST49726443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:50.255079031 CEST44349726104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:50.993733883 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:50.993835926 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:50.993993998 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:50.994787931 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:50.994848013 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.158004999 CEST49728443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.158076048 CEST44349728104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.158181906 CEST49728443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.158613920 CEST49728443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.158653975 CEST44349728104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.317636013 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.318137884 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.318176031 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.318953037 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.319421053 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.319586039 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.319607973 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.319725990 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.319768906 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.319864988 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.319885015 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.478842020 CEST44349728104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.479340076 CEST49728443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.479398966 CEST44349728104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.479926109 CEST44349728104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.481693983 CEST49728443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.481863022 CEST49728443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.481904030 CEST44349728104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.656704903 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.656852007 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.656948090 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.657036066 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.657041073 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.657085896 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.657130003 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.657205105 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.657278061 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.657284021 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.657309055 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.657386065 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.657404900 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.657655954 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.657751083 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.657805920 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.657828093 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.657955885 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.657972097 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.658138990 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.658236980 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.659589052 CEST49727443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.659625053 CEST44349727104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.672013998 CEST49728443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.678770065 CEST49729443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.678860903 CEST44349729104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.679007053 CEST49729443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.679339886 CEST49729443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.679377079 CEST44349729104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.836447001 CEST44349728104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.836909056 CEST44349728104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:51.837035894 CEST49728443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.849128008 CEST49728443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:51.849169016 CEST44349728104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:52.001900911 CEST44349729104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:52.003005981 CEST49729443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:52.003057003 CEST44349729104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:52.004165888 CEST44349729104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:52.005498886 CEST49729443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:52.005718946 CEST44349729104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:52.006202936 CEST49729443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:52.046823025 CEST44349729104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:52.357342958 CEST44349729104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:52.357666016 CEST44349729104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:52.357770920 CEST49729443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:52.358650923 CEST49729443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:52.358691931 CEST44349729104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.087569952 CEST49730443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.087667942 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.087833881 CEST49730443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.088762999 CEST49730443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.088803053 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.412801981 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.418617964 CEST49730443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.418661118 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.419456959 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.419971943 CEST49730443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.420113087 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.421241045 CEST49730443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.421385050 CEST49730443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.421427965 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.421561003 CEST49730443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.421578884 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.763648033 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.763775110 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.763907909 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.763952017 CEST49730443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.764000893 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.764090061 CEST49730443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.764108896 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.764233112 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.764332056 CEST49730443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.780133963 CEST49730443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.780181885 CEST44349730104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.811142921 CEST4973180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:54.865977049 CEST49732443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.866040945 CEST44349732104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.866202116 CEST49732443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.866591930 CEST49732443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:54.866626978 CEST44349732104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.965547085 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:54.965820074 CEST4973180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:54.966166973 CEST4973180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:54.966212988 CEST4973180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:55.120415926 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.120445013 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.184238911 CEST44349732104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.184770107 CEST49732443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:55.184820890 CEST44349732104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.185281992 CEST44349732104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.187424898 CEST49732443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:55.187541962 CEST44349732104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.187725067 CEST49732443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:55.234837055 CEST44349732104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.257750988 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.257782936 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.257801056 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.257818937 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.257832050 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.257994890 CEST4973180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:55.294013023 CEST4973380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:55.300247908 CEST4973180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:55.306037903 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:55.448115110 CEST8049733172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.448353052 CEST4973380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:55.449556112 CEST4973380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:55.449630022 CEST4973380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:55.454385996 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.462450027 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.462587118 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:55.462815046 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:55.463742018 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.463794947 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.463846922 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.463881016 CEST4973180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:55.463907957 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.463952065 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.463960886 CEST4973180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:55.464179039 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.464255095 CEST4973180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:55.464543104 CEST4973180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:55.548348904 CEST44349732104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.548646927 CEST44349732104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.548753977 CEST49732443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:55.549443007 CEST49732443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:55.549473047 CEST44349732104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.603688955 CEST8049733172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.603739977 CEST8049733172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.603780031 CEST8049733172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.616904020 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.618501902 CEST8049731172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.712244987 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.712291002 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:55.712590933 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:56.685923100 CEST44349723142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:49:56.686074972 CEST44349723142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:49:56.686208010 CEST49723443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:49:57.425628901 CEST8049733172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.435846090 CEST49723443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:49:57.435909033 CEST44349723142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.436083078 CEST4973380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.590207100 CEST8049733172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.596206903 CEST8049733172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.596323013 CEST8049733172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.596369982 CEST8049733172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.596415043 CEST8049733172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.596451044 CEST8049733172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.596483946 CEST8049733172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.596569061 CEST4973380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.596673965 CEST4973380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.598720074 CEST4973380192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.639741898 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.752899885 CEST8049733172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.794226885 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.808549881 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.808635950 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.808681965 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.808727980 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.808777094 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.808826923 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.808845997 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.808893919 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.808902979 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.808902979 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.808939934 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.809006929 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.809067011 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.809325933 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.809375048 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.809411049 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.809489012 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.809535027 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.809568882 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.810168028 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.810215950 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.810267925 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.810270071 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.810317039 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.810324907 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.811055899 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.811098099 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.811161041 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.811242104 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.811321020 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.811327934 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.811378002 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.811422110 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.811458111 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.812366009 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.812485933 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.812647104 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.812741995 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.812787056 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.812804937 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.813092947 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.813139915 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.813186884 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.813365936 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.813412905 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.813477039 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.813949108 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.814040899 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.814085007 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.814085960 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.814151049 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.814172029 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.814821005 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.814871073 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.814913988 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.814914942 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.814958096 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.814975023 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.815608978 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.815654993 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.815701008 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.815701962 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.815758944 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.815809965 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.816488028 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.816554070 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.816586018 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.839524984 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.953790903 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.999036074 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.999106884 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.999191046 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.999233961 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.999268055 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.999301910 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:57.999341011 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:57.999407053 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.001395941 CEST4973480192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.011995077 CEST4973680192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.108402014 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.108654022 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.113900900 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.115101099 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.155868053 CEST8049734172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.166511059 CEST8049736172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.166708946 CEST4973680192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.167391062 CEST4973680192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.268421888 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.269448996 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.269486904 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.296763897 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.296819925 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.296865940 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.296912909 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.296953917 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.296958923 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.297007084 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.297017097 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.297086954 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.297097921 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.297122002 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.297158003 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.297182083 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.305566072 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.321679115 CEST8049736172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.336443901 CEST8049736172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.336493969 CEST8049736172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.336575031 CEST8049736172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.336605072 CEST4973680192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.336618900 CEST8049736172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.336678982 CEST4973680192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.336689949 CEST8049736172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.336781979 CEST8049736172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.336899042 CEST4973680192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.340007067 CEST4973680192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.352118015 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:58.352201939 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.352313995 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:58.352720022 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:58.352756023 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.486181021 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.486274958 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.486445904 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:49:58.494584084 CEST8049736172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.677659035 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.678436995 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:58.678484917 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.679598093 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.680752993 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:58.681019068 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:58.681143999 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:58.720721960 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:58.720779896 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.045464039 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.045624971 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.045712948 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.045823097 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.045891047 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.045948029 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.045990944 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.046082973 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.046195030 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.046205997 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.046233892 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.046340942 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.046361923 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.046442032 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.046535015 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.046600103 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.046606064 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.046629906 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.046713114 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.046730995 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.046843052 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.047389030 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.047544956 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.047621012 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.047643900 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.047666073 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.047766924 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.048254967 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.048408985 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.048485041 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.048497915 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.048516989 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.048651934 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.048666000 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.048700094 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.048837900 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.083261967 CEST49737443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.083317041 CEST44349737104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.101999044 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.102063894 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.102204084 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.103024006 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.103063107 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.425962925 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.427397013 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.427444935 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.428046942 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.436326027 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.436464071 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.436608076 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.482816935 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.782001019 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.782110929 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.782218933 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.782279968 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.782329082 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.782427073 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.782458067 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.782478094 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.782553911 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.782577038 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.782593012 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.782687902 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.782731056 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.782744884 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.782850981 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.782866955 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.784030914 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.784110069 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.784157038 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.784173965 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.784255981 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.784605026 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.784871101 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.784948111 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.784980059 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.784997940 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.785106897 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.785166979 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.785880089 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.785970926 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.786001921 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.786019087 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.786112070 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.786125898 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.786206007 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.786283016 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.786284924 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.786329985 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.786406040 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.786860943 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.786989927 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.787079096 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.787095070 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.787602901 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.787683964 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.787714005 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.787729025 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.787823915 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.787838936 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.788558006 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.788708925 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.788723946 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.789069891 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.789187908 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.789203882 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.789388895 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.789464951 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.789480925 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.789494991 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.789587021 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.790215015 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.790532112 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.790704012 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.790719986 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.832681894 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.936505079 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.936781883 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.936808109 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.936892986 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.938076019 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.938282013 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.938460112 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.938575983 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.939291954 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.939394951 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.939456940 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.939474106 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.939538956 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.939587116 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.940392017 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.940546989 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.940977097 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.941099882 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.941857100 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.941998959 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.942648888 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.942831039 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.943555117 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.943653107 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.943756104 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.943772078 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.943803072 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.943856955 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.944463968 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.944592953 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.945291996 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.945435047 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.946265936 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.946362019 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.946393967 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.946412086 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.946445942 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.946499109 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:49:59.989445925 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:49:59.989694118 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.091058969 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.091219902 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.091291904 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.091319084 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.091347933 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.091387987 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.091870070 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.091975927 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.092777967 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.092874050 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.092896938 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.092914104 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.092940092 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.093987942 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.094079018 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.094098091 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.094163895 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.094916105 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.095014095 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.095022917 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.095040083 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.095089912 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.095109940 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.095777035 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.095876932 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.096730947 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.096831083 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.097472906 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.097572088 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.098223925 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.098320007 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.098320007 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.098344088 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.098390102 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.099376917 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.099471092 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.099488974 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.099556923 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.100231886 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.100332975 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.100346088 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.100414038 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.100428104 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.100513935 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.100580931 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.100653887 CEST49738443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.100682020 CEST44349738104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.257946968 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.258021116 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.258183002 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.258606911 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.258640051 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.581536055 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.582339048 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.582374096 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.583539963 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.584626913 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.584837914 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.585004091 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.585108042 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.585175037 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.956768990 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.956917048 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.957005978 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.957031012 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.957067013 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.957133055 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.957149029 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.957173109 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.957247019 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.957278967 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.957757950 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.957838058 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.957849979 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.957870007 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.957942963 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.957957983 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.958139896 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.958219051 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.958225012 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.958245993 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.958312988 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.958900928 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.959055901 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.959136009 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.959145069 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.959161997 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.959223986 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.959709883 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.959867954 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.959956884 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.959974051 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.960686922 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.960771084 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.960778952 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.960796118 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.960861921 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.960875034 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.961544991 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.961633921 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.961636066 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.961658001 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.961747885 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.961790085 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.962415934 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.962505102 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.962519884 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.962541103 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.962598085 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.962615013 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.963510990 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.963617086 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.963615894 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.963640928 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.963721991 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.964334011 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.964493036 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.964567900 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.964591026 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.964608908 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.964669943 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.965147018 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.966255903 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:00.966375113 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:00.966392040 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.007800102 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.111836910 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.112087965 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.112133026 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.112193108 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.112224102 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.112241030 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.112279892 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.112302065 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.112350941 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.112370014 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.112427950 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.113115072 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.113248110 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.114020109 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.114185095 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.114790916 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.114913940 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.115211964 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.115314007 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.116045952 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.116154909 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.116893053 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.117017031 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.117031097 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.117193937 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.117290974 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.119091034 CEST49739443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.119117975 CEST44349739104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.123780966 CEST49740443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.123862982 CEST44349740104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.123991013 CEST49740443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.124346018 CEST49740443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.124376059 CEST44349740104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.443766117 CEST44349740104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.453398943 CEST49740443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.453440905 CEST44349740104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.454226971 CEST44349740104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.475657940 CEST49740443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.475857973 CEST49740443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.475888014 CEST44349740104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.476088047 CEST44349740104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.516815901 CEST49740443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.805574894 CEST44349740104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.805923939 CEST44349740104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:01.806139946 CEST49740443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.806912899 CEST49740443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:01.806957006 CEST44349740104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:02.466509104 CEST49741443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:02.466597080 CEST44349741104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:02.466710091 CEST49741443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:02.467175007 CEST49741443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:02.467209101 CEST44349741104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:02.791441917 CEST44349741104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:02.791863918 CEST49741443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:02.791898012 CEST44349741104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:02.793061972 CEST44349741104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:02.793493032 CEST49741443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:02.793621063 CEST44349741104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:02.793653011 CEST49741443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:02.834166050 CEST49741443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:02.834211111 CEST44349741104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:03.145031929 CEST44349741104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:03.145231962 CEST44349741104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:03.145370960 CEST49741443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:03.146899939 CEST49741443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:03.146924019 CEST44349741104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:03.155996084 CEST49742443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:03.156060934 CEST44349742104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:03.156215906 CEST49742443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:03.156816959 CEST49742443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:03.156841040 CEST44349742104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:03.477025986 CEST44349742104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:03.477560043 CEST49742443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:03.477598906 CEST44349742104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:03.478043079 CEST44349742104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:03.479620934 CEST49742443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:03.479734898 CEST44349742104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:03.479803085 CEST49742443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:03.520062923 CEST49742443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:03.520117998 CEST44349742104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:03.833483934 CEST44349742104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:03.833847046 CEST44349742104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:03.833988905 CEST49742443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:03.892472029 CEST49742443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:03.892534018 CEST44349742104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:04.973918915 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:04.973989010 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:04.974138975 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:04.974940062 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:04.974958897 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.295811892 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.296334028 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.296389103 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.297473907 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.297954082 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.298161030 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.298182964 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.298218012 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.298309088 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.298432112 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.298546076 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.298563957 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.639256001 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.639441013 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.639581919 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.639597893 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.639643908 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.639731884 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.639749050 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.639847040 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.639936924 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.639950037 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.639986038 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.640079021 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.640095949 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.640240908 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.640326023 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.640343904 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.640371084 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.640459061 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.640476942 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.640722036 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.640825987 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.642232895 CEST49743443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.642263889 CEST44349743104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.658690929 CEST49744443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.658777952 CEST44349744104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.658936024 CEST49744443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.659251928 CEST49744443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.659287930 CEST44349744104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.977093935 CEST44349744104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.977535963 CEST49744443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.977566957 CEST44349744104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.978126049 CEST44349744104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.978686094 CEST49744443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:05.978827953 CEST44349744104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:05.978935957 CEST49744443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:06.022869110 CEST44349744104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:06.334717035 CEST44349744104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:06.335052967 CEST44349744104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:06.335223913 CEST49744443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:06.336616993 CEST49744443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:06.336657047 CEST44349744104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.270464897 CEST49745443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.270524979 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.270601034 CEST49745443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.271265030 CEST49745443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.271277905 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.588434935 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.589245081 CEST49745443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.589289904 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.589728117 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.591087103 CEST49745443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.591200113 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.591741085 CEST49745443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.591741085 CEST49745443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.591820955 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.592003107 CEST49745443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.592032909 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.947040081 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.947140932 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.947207928 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.947211981 CEST49745443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.947243929 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.947319984 CEST49745443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.947335958 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.947457075 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.947537899 CEST49745443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.948487997 CEST49745443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.948519945 CEST44349745104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.989886045 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:08.989928961 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:08.998821020 CEST49746443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.998863935 CEST44349746104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:08.998967886 CEST49746443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.999876022 CEST49746443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:08.999890089 CEST44349746104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.144602060 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.259970903 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.260040045 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.260138988 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.260181904 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.260215998 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:09.260284901 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:09.293965101 CEST4974780192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:09.301613092 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:09.310864925 CEST4974880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:09.320478916 CEST44349746104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.320950031 CEST49746443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:09.321011066 CEST44349746104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.321834087 CEST44349746104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.322376966 CEST49746443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:09.322540045 CEST44349746104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.322570086 CEST49746443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:09.362855911 CEST44349746104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.363455057 CEST49746443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:09.448535919 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.448765039 CEST4974780192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:09.449340105 CEST4974780192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:09.449381113 CEST4974780192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:09.465118885 CEST8049748172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.465281010 CEST4974880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:09.465670109 CEST4974880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:09.470148087 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.470201015 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.470218897 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.470238924 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.470319986 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:09.470432043 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.470452070 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.470534086 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:09.471494913 CEST4973580192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:09.603626013 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.603661060 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.619720936 CEST8049748172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.625611067 CEST8049735172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.639086962 CEST8049748172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.639128923 CEST8049748172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.639321089 CEST4974880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:09.679639101 CEST44349746104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.679881096 CEST44349746104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:09.680038929 CEST49746443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:09.680938005 CEST49746443192.168.2.3104.17.2.184
                                                                                          Sep 27, 2023 18:50:09.680974960 CEST44349746104.17.2.184192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.035129070 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.035202026 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.035279989 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.035315037 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.035351038 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.035365105 CEST4974780192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.035425901 CEST4974780192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.075753927 CEST4974780192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.165242910 CEST4974780192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.165672064 CEST4974880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.166438103 CEST4974980192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.319695950 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.320487022 CEST8049749172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.320632935 CEST4974980192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.321130037 CEST4974980192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.324908018 CEST8049748172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.324981928 CEST8049748172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.325028896 CEST8049748172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.325076103 CEST4974880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.325087070 CEST8049748172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.325134039 CEST8049748172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.325155973 CEST4974880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.325170994 CEST8049748172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.325241089 CEST4974880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.325376987 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.325424910 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.325472116 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.325505018 CEST4974780192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.325548887 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.325583935 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.325620890 CEST4974780192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.325625896 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.325691938 CEST4974780192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.326963902 CEST4974880192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.327349901 CEST4974780192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.475351095 CEST8049749172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.481014967 CEST8049748172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.481456041 CEST8049747172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.489032030 CEST8049749172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.489103079 CEST8049749172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.489192009 CEST8049749172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.489236116 CEST8049749172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.489245892 CEST4974980192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.489275932 CEST8049749172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.489312887 CEST4974980192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.489315987 CEST8049749172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.489394903 CEST4974980192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.490278006 CEST4974980192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.520864964 CEST4975080192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.530328035 CEST4975180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.644658089 CEST8049749172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.675318003 CEST8049750172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.675497055 CEST4975080192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.676326990 CEST4975080192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.684834957 CEST8049751172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.685055017 CEST4975180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.685877085 CEST4975180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.830591917 CEST8049750172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.836551905 CEST8049750172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.836648941 CEST8049750172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.836699963 CEST8049750172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.836772919 CEST8049750172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.836810112 CEST4975080192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.836848974 CEST8049750172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.836869001 CEST4975080192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.836904049 CEST8049750172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.837001085 CEST4975080192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.838671923 CEST4975080192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.840063095 CEST8049751172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.855298996 CEST8049751172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.855354071 CEST8049751172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.855431080 CEST8049751172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.855473042 CEST8049751172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.855511904 CEST8049751172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.855520010 CEST4975180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.855593920 CEST4975180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.855753899 CEST8049751172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:11.855853081 CEST4975180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.856692076 CEST4975180192.168.2.3172.67.168.185
                                                                                          Sep 27, 2023 18:50:11.992952108 CEST8049750172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:12.010972023 CEST8049751172.67.168.185192.168.2.3
                                                                                          Sep 27, 2023 18:50:28.049276114 CEST49712443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:50:28.049329042 CEST44349712142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:50:44.534857988 CEST49712443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:50:44.535125971 CEST44349712142.251.2.101192.168.2.3
                                                                                          Sep 27, 2023 18:50:44.535298109 CEST49712443192.168.2.3142.251.2.101
                                                                                          Sep 27, 2023 18:50:46.003793955 CEST49754443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:50:46.003849030 CEST44349754142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:50:46.004000902 CEST49754443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:50:46.004404068 CEST49754443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:50:46.004426956 CEST44349754142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:50:46.391710997 CEST44349754142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:50:46.395565987 CEST49754443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:50:46.395622015 CEST44349754142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:50:46.396795034 CEST44349754142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:50:46.397309065 CEST49754443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:50:46.397471905 CEST44349754142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:50:46.444577932 CEST49754443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:50:56.387943983 CEST44349754142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:50:56.388096094 CEST44349754142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:50:56.388212919 CEST49754443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:50:56.536708117 CEST49754443192.168.2.3142.251.2.106
                                                                                          Sep 27, 2023 18:50:56.536803007 CEST44349754142.251.2.106192.168.2.3
                                                                                          Sep 27, 2023 18:51:01.961256981 CEST49755443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:01.961328030 CEST44349755142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:01.961420059 CEST49755443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:01.961899996 CEST49755443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:01.961950064 CEST44349755142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.290905952 CEST49756443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.290982008 CEST44349756142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.291152954 CEST49756443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.291945934 CEST49756443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.292007923 CEST44349756142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.351886988 CEST44349755142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.352327108 CEST49755443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.352380037 CEST44349755142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.353032112 CEST44349755142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.353557110 CEST49755443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.353692055 CEST44349755142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.354290962 CEST49757443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.354353905 CEST44349757142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.354469061 CEST49757443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.355235100 CEST49755443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.355247021 CEST49758443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.355333090 CEST44349758142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.355433941 CEST49758443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.355747938 CEST49757443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.355781078 CEST44349757142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.356082916 CEST49758443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.356126070 CEST44349758142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.402848959 CEST44349755142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.683851957 CEST44349756142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.684725046 CEST49756443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.684777021 CEST44349756142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.685408115 CEST44349756142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.685981989 CEST49756443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.686125040 CEST44349756142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.686163902 CEST49756443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.726871967 CEST44349756142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.727504969 CEST49756443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.753326893 CEST44349755142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.753500938 CEST44349755142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.753580093 CEST44349755142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.753638029 CEST49755443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.753668070 CEST44349755142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.753768921 CEST49755443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.760447979 CEST44349755142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.760647058 CEST44349755142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.760801077 CEST49755443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.760801077 CEST49755443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.760835886 CEST44349755142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.760891914 CEST49755443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.760971069 CEST49755443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.809896946 CEST44349758142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.809993982 CEST44349757142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.814980984 CEST49757443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.815027952 CEST44349757142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.815135956 CEST49758443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.815186024 CEST44349758142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.815551043 CEST44349757142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.816354990 CEST49757443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.816476107 CEST44349757142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.816572905 CEST49757443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.817128897 CEST44349758142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.817248106 CEST49758443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.817759991 CEST49758443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.817945004 CEST44349758142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.817991972 CEST49758443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.856952906 CEST49757443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.856996059 CEST44349757142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.858944893 CEST49758443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:02.858999014 CEST44349758142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:02.900937080 CEST49758443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.397084951 CEST49759443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.397172928 CEST44349759142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.397294998 CEST49759443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.397654057 CEST49759443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.397692919 CEST44349759142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.455552101 CEST44349757142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.455688953 CEST49757443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.455734015 CEST44349757142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.455915928 CEST44349757142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.456010103 CEST49757443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.456512928 CEST49757443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.456552982 CEST44349757142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.456576109 CEST49757443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.456629038 CEST49757443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.465662956 CEST49760443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.465727091 CEST44349760142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.465851068 CEST49760443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.466521025 CEST49760443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.466557026 CEST44349760142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.497745037 CEST49761443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.497803926 CEST44349761142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.497972012 CEST49761443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.498256922 CEST49761443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.498286009 CEST44349761142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.545954943 CEST44349756142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.546216011 CEST49756443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.546250105 CEST44349756142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.546282053 CEST44349756142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.546397924 CEST49756443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.547800064 CEST49756443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.547826052 CEST44349756142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.572010040 CEST44349758142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.572259903 CEST49758443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.572307110 CEST44349758142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.572345018 CEST44349758142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.572531939 CEST49758443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.573659897 CEST49758443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.573661089 CEST49758443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.573733091 CEST44349758142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.573887110 CEST49758443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.603406906 CEST49762443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.603463888 CEST44349762142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.603625059 CEST49762443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.605115891 CEST49763443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.605181932 CEST44349763142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.605319977 CEST49763443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.609829903 CEST49763443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.609874964 CEST44349763142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.610183954 CEST49762443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.610222101 CEST44349762142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.611458063 CEST49764443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.611532927 CEST44349764142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.611644983 CEST49764443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.612112999 CEST49764443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.612147093 CEST44349764142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.791976929 CEST44349759142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.792735100 CEST49759443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.792764902 CEST44349759142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.793545008 CEST44349759142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.794555902 CEST49759443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.794693947 CEST44349759142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.795139074 CEST49759443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.838865995 CEST44349759142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.860048056 CEST44349760142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.861176014 CEST49760443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.861224890 CEST44349760142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.862216949 CEST44349760142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.863548994 CEST49760443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.863687992 CEST44349760142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.863868952 CEST49760443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.890414953 CEST44349761142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.891077042 CEST49761443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.891125917 CEST44349761142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.893192053 CEST44349761142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.893343925 CEST49761443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.894227028 CEST49761443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.894448042 CEST44349761142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.894474030 CEST49761443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.910849094 CEST44349760142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.934170008 CEST49761443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:03.934216976 CEST44349761142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:03.975080967 CEST49761443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.090183020 CEST44349762142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.090595961 CEST49762443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.090619087 CEST44349762142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.092329979 CEST44349762142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.092431068 CEST49762443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.092915058 CEST44349763142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.092957973 CEST49762443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.093055010 CEST44349762142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.093220949 CEST49763443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.093261957 CEST44349763142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.093348026 CEST44349764142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.093592882 CEST49764443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.093650103 CEST44349764142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.094480038 CEST44349763142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.094585896 CEST49763443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.095051050 CEST44349764142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.095154047 CEST49764443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.095191956 CEST49763443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.095293999 CEST44349763142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.095742941 CEST49764443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.095853090 CEST44349764142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.110282898 CEST49762443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.110322952 CEST44349762142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.135190010 CEST49763443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.135234118 CEST44349763142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.135236979 CEST49764443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.135278940 CEST44349764142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.150173903 CEST49762443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.176249027 CEST49763443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.177007914 CEST44349759142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.177139044 CEST49764443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.177175045 CEST44349759142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.177356005 CEST49759443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.177383900 CEST44349759142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.177421093 CEST44349759142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.177546978 CEST49759443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.177582979 CEST44349759142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.177650928 CEST44349759142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.177755117 CEST49759443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.179402113 CEST49759443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.179456949 CEST44349759142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.242893934 CEST44349760142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.243069887 CEST44349760142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.243206978 CEST49760443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.243221045 CEST44349760142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.243274927 CEST44349760142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.243357897 CEST49760443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.243379116 CEST44349760142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.243541956 CEST44349760142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.243670940 CEST49760443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.245264053 CEST49760443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.245292902 CEST44349760142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.272819042 CEST44349761142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.272975922 CEST44349761142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.273106098 CEST49761443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.273122072 CEST44349761142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.273152113 CEST44349761142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.273256063 CEST49761443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.273304939 CEST44349761142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.273338079 CEST44349761142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.273423910 CEST49761443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.274254084 CEST49761443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.274282932 CEST44349761142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.546900034 CEST44349762142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.547023058 CEST44349762142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.547180891 CEST49762443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.547224045 CEST44349762142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.588232040 CEST49762443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.903707981 CEST44349762142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.904010057 CEST44349762142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:04.904211044 CEST49762443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.904303074 CEST49762443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:04.904345036 CEST44349762142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.001487970 CEST49763443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.046844959 CEST44349763142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.099955082 CEST49763443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.100152969 CEST44349763142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.100261927 CEST49763443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.102664948 CEST49764443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.142919064 CEST44349764142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.187352896 CEST49764443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.187593937 CEST44349764142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.187767029 CEST49764443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.204484940 CEST49765443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.204557896 CEST44349765142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.204690933 CEST49765443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.205565929 CEST49765443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.205601931 CEST44349765142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.395448923 CEST49766443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.395541906 CEST44349766142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.395677090 CEST49766443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.396236897 CEST49766443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.396272898 CEST44349766142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.496488094 CEST49767443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.496577978 CEST44349767142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.496758938 CEST49767443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.497330904 CEST49767443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.497366905 CEST44349767142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.597244024 CEST44349765142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.600913048 CEST49765443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.600961924 CEST44349765142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.602036953 CEST49768443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.602102995 CEST44349768142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.602319002 CEST49768443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.603547096 CEST49768443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.603579044 CEST44349768142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.603704929 CEST44349765142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.603847980 CEST49765443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.605007887 CEST49765443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.605266094 CEST44349765142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.605530024 CEST49765443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.605551958 CEST44349765142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.645505905 CEST49765443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.716162920 CEST49765443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.716383934 CEST44349765142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.716471910 CEST49765443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.721782923 CEST49769443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.721860886 CEST44349769142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.721973896 CEST49769443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.722845078 CEST49769443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.722886086 CEST44349769142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.791970968 CEST44349766142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.792766094 CEST49766443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.792809963 CEST44349766142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.796061039 CEST44349766142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.796233892 CEST49766443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.797359943 CEST49766443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.797485113 CEST44349766142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.797771931 CEST49766443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.797794104 CEST44349766142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.838186026 CEST49766443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.886997938 CEST44349767142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.887852907 CEST49767443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.887897015 CEST44349767142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.889625072 CEST44349767142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.889781952 CEST49767443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.891052008 CEST49767443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.891185045 CEST44349767142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.932251930 CEST49767443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.932296991 CEST44349767142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.979494095 CEST49767443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.994138002 CEST44349768142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.994887114 CEST49768443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.994920969 CEST44349768142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.997824907 CEST44349768142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:05.997993946 CEST49768443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.999125004 CEST49768443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:05.999238968 CEST44349768142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.039268017 CEST49768443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.039319038 CEST44349768142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.080231905 CEST49768443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.115030050 CEST44349769142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.115942955 CEST49769443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.115988016 CEST44349769142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.118659019 CEST44349769142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.118848085 CEST49769443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.120029926 CEST49769443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.120151043 CEST44349769142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.160310984 CEST49769443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.160350084 CEST44349769142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.201234102 CEST49769443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.237709999 CEST44349766142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.240056992 CEST44349766142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.240216017 CEST49766443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.242105961 CEST49766443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.242142916 CEST44349766142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.564430952 CEST49767443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.610836029 CEST44349767142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.736552954 CEST49767443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.736793995 CEST44349767142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.736922979 CEST49767443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.739257097 CEST49768443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.782928944 CEST44349768142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.870095968 CEST49768443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.870281935 CEST44349768142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.870491982 CEST49768443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.873421907 CEST49769443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.918857098 CEST44349769142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.970508099 CEST49769443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.970720053 CEST44349769142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.970958948 CEST49769443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.984046936 CEST49770443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.984133005 CEST44349770142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:06.984278917 CEST49770443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.984582901 CEST49770443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:06.984621048 CEST44349770142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:07.376087904 CEST44349770142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:07.377039909 CEST49770443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:07.377088070 CEST44349770142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:07.378635883 CEST44349770142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:07.378747940 CEST49770443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:07.379290104 CEST49770443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:07.379407883 CEST44349770142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:07.379460096 CEST49770443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:07.420416117 CEST49770443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:07.420459032 CEST44349770142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:07.461365938 CEST49770443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:07.682322979 CEST49770443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:07.682547092 CEST44349770142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:07.682676077 CEST49770443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:46.219515085 CEST49776443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:46.219583988 CEST44349776142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:46.219764948 CEST49776443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:46.220139027 CEST49776443192.168.2.3142.251.2.147
                                                                                          Sep 27, 2023 18:51:46.220175982 CEST44349776142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:46.611073017 CEST44349776142.251.2.147192.168.2.3
                                                                                          Sep 27, 2023 18:51:46.651298046 CEST49776443192.168.2.3142.251.2.147
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Sep 27, 2023 18:49:41.818394899 CEST6405353192.168.2.31.1.1.1
                                                                                          Sep 27, 2023 18:49:41.819519043 CEST5642353192.168.2.31.1.1.1
                                                                                          Sep 27, 2023 18:49:41.825334072 CEST6157853192.168.2.31.1.1.1
                                                                                          Sep 27, 2023 18:49:41.974121094 CEST53564231.1.1.1192.168.2.3
                                                                                          Sep 27, 2023 18:49:41.980184078 CEST53615781.1.1.1192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.044800997 CEST53640531.1.1.1192.168.2.3
                                                                                          Sep 27, 2023 18:49:42.957439899 CEST5216653192.168.2.31.1.1.1
                                                                                          Sep 27, 2023 18:49:43.112446070 CEST53521661.1.1.1192.168.2.3
                                                                                          Sep 27, 2023 18:49:43.179568052 CEST6047053192.168.2.31.1.1.1
                                                                                          Sep 27, 2023 18:49:43.334413052 CEST53604701.1.1.1192.168.2.3
                                                                                          Sep 27, 2023 18:49:45.955660105 CEST5012953192.168.2.31.1.1.1
                                                                                          Sep 27, 2023 18:49:46.110728979 CEST53501291.1.1.1192.168.2.3
                                                                                          Sep 27, 2023 18:49:46.122792006 CEST6149453192.168.2.31.1.1.1
                                                                                          Sep 27, 2023 18:49:46.277901888 CEST53614941.1.1.1192.168.2.3
                                                                                          Sep 27, 2023 18:51:01.798676968 CEST6253553192.168.2.31.1.1.1
                                                                                          Sep 27, 2023 18:51:01.953831911 CEST53625351.1.1.1192.168.2.3
                                                                                          Sep 27, 2023 18:51:46.062649965 CEST5419553192.168.2.31.1.1.1
                                                                                          Sep 27, 2023 18:51:46.217890024 CEST53541951.1.1.1192.168.2.3
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Sep 27, 2023 18:49:41.818394899 CEST192.168.2.31.1.1.10x2297Standard query (0)omearecapital.comA (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:41.819519043 CEST192.168.2.31.1.1.10xbcf5Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:41.825334072 CEST192.168.2.31.1.1.10x10Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:42.957439899 CEST192.168.2.31.1.1.10xc709Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:43.179568052 CEST192.168.2.31.1.1.10xd635Standard query (0)www.cloudflare.comA (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:45.955660105 CEST192.168.2.31.1.1.10x920fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:46.122792006 CEST192.168.2.31.1.1.10x60d4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:51:01.798676968 CEST192.168.2.31.1.1.10x234fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:51:46.062649965 CEST192.168.2.31.1.1.10xc1eaStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Sep 27, 2023 18:49:41.974121094 CEST1.1.1.1192.168.2.30xbcf5No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:41.974121094 CEST1.1.1.1192.168.2.30xbcf5No error (0)clients.l.google.com142.251.2.101A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:41.974121094 CEST1.1.1.1192.168.2.30xbcf5No error (0)clients.l.google.com142.251.2.139A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:41.974121094 CEST1.1.1.1192.168.2.30xbcf5No error (0)clients.l.google.com142.251.2.102A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:41.974121094 CEST1.1.1.1192.168.2.30xbcf5No error (0)clients.l.google.com142.251.2.100A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:41.974121094 CEST1.1.1.1192.168.2.30xbcf5No error (0)clients.l.google.com142.251.2.113A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:41.974121094 CEST1.1.1.1192.168.2.30xbcf5No error (0)clients.l.google.com142.251.2.138A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:41.980184078 CEST1.1.1.1192.168.2.30x10No error (0)accounts.google.com142.251.2.84A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:42.044800997 CEST1.1.1.1192.168.2.30x2297No error (0)omearecapital.com172.67.168.185A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:42.044800997 CEST1.1.1.1192.168.2.30x2297No error (0)omearecapital.com104.21.62.238A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:43.112446070 CEST1.1.1.1192.168.2.30xc709No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:43.112446070 CEST1.1.1.1192.168.2.30xc709No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:43.334413052 CEST1.1.1.1192.168.2.30xd635No error (0)www.cloudflare.com104.16.124.96A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:43.334413052 CEST1.1.1.1192.168.2.30xd635No error (0)www.cloudflare.com104.16.123.96A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:46.110728979 CEST1.1.1.1192.168.2.30x920fNo error (0)www.google.com142.251.2.105A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:46.110728979 CEST1.1.1.1192.168.2.30x920fNo error (0)www.google.com142.251.2.99A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:46.110728979 CEST1.1.1.1192.168.2.30x920fNo error (0)www.google.com142.251.2.147A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:46.110728979 CEST1.1.1.1192.168.2.30x920fNo error (0)www.google.com142.251.2.103A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:46.110728979 CEST1.1.1.1192.168.2.30x920fNo error (0)www.google.com142.251.2.104A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:46.110728979 CEST1.1.1.1192.168.2.30x920fNo error (0)www.google.com142.251.2.106A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:46.277901888 CEST1.1.1.1192.168.2.30x60d4No error (0)www.google.com142.251.2.106A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:46.277901888 CEST1.1.1.1192.168.2.30x60d4No error (0)www.google.com142.251.2.99A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:46.277901888 CEST1.1.1.1192.168.2.30x60d4No error (0)www.google.com142.251.2.147A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:46.277901888 CEST1.1.1.1192.168.2.30x60d4No error (0)www.google.com142.251.2.103A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:46.277901888 CEST1.1.1.1192.168.2.30x60d4No error (0)www.google.com142.251.2.105A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:49:46.277901888 CEST1.1.1.1192.168.2.30x60d4No error (0)www.google.com142.251.2.104A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:51:01.953831911 CEST1.1.1.1192.168.2.30x234fNo error (0)www.google.com142.251.2.147A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:51:01.953831911 CEST1.1.1.1192.168.2.30x234fNo error (0)www.google.com142.251.2.105A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:51:01.953831911 CEST1.1.1.1192.168.2.30x234fNo error (0)www.google.com142.251.2.103A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:51:01.953831911 CEST1.1.1.1192.168.2.30x234fNo error (0)www.google.com142.251.2.99A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:51:01.953831911 CEST1.1.1.1192.168.2.30x234fNo error (0)www.google.com142.251.2.106A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:51:01.953831911 CEST1.1.1.1192.168.2.30x234fNo error (0)www.google.com142.251.2.104A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:51:46.217890024 CEST1.1.1.1192.168.2.30xc1eaNo error (0)www.google.com142.251.2.99A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:51:46.217890024 CEST1.1.1.1192.168.2.30xc1eaNo error (0)www.google.com142.251.2.147A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:51:46.217890024 CEST1.1.1.1192.168.2.30xc1eaNo error (0)www.google.com142.251.2.106A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:51:46.217890024 CEST1.1.1.1192.168.2.30xc1eaNo error (0)www.google.com142.251.2.103A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:51:46.217890024 CEST1.1.1.1192.168.2.30xc1eaNo error (0)www.google.com142.251.2.105A (IP address)IN (0x0001)false
                                                                                          Sep 27, 2023 18:51:46.217890024 CEST1.1.1.1192.168.2.30xc1eaNo error (0)www.google.com142.251.2.104A (IP address)IN (0x0001)false
                                                                                          • clients2.google.com
                                                                                          • accounts.google.com
                                                                                          • challenges.cloudflare.com
                                                                                          • https:
                                                                                          • www.google.com
                                                                                          • omearecapital.com
                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          0192.168.2.349714142.251.2.101443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          1192.168.2.349709142.251.2.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          10192.168.2.349727104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          11192.168.2.349728104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          12192.168.2.349729104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          13192.168.2.349730104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          14192.168.2.349732104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          15192.168.2.349737104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          16192.168.2.349738104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          17192.168.2.349739104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          18192.168.2.349740104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          19192.168.2.349741104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          2192.168.2.349716104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          20192.168.2.349742104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          21192.168.2.349743104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          22192.168.2.349744104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          23192.168.2.349745104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          24192.168.2.349746104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          25192.168.2.349755142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          26192.168.2.349756142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          27192.168.2.349757142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          28192.168.2.349758142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          29192.168.2.349759142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          3192.168.2.349717104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          30192.168.2.349760142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          31192.168.2.349761142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          32192.168.2.349762142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          33192.168.2.349763142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          34192.168.2.349764142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          35192.168.2.349765142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          36192.168.2.349766142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          37192.168.2.349767142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          38192.168.2.349768142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          39192.168.2.349769142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          4192.168.2.349719104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          40192.168.2.349770142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          41192.168.2.349708172.67.168.18580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Sep 27, 2023 18:49:42.215558052 CEST10OUTGET / HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Sep 27, 2023 18:49:42.381838083 CEST12INHTTP/1.1 403 Forbidden
                                                                                          Date: Wed, 27 Sep 2023 16:49:42 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                                          Origin-Agent-Cluster: ?1
                                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          Referrer-Policy: same-origin
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          cf-mitigated: challenge
                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=C%2BhhofOtA9B90QBXoTMUKLQ2bZrdwRpmqGvqUFSM3lvBsmpBHlwepzU9JUgWghY1hnn4cxpu59wElStAWfJdpZQQn1EOIzHs581Qrn89Zp%2BbXM%2FIxDuId7kKbsqrPzAT9XTFCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Vary: Accept-Encoding
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53dcf5a4d0ad7-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 63 62 62 0d 0a 1f 8b 08 00 00 00 00
                                                                                          Data Ascii: cbb
                                                                                          Sep 27, 2023 18:49:42.381891966 CEST13INData Raw: 00 00 03 ad 58 69 93 a2 5a b6 fd 2b b4 1d d1 66 46 4a 8a 4c 62 56 5a 37 04 14 50 10 91 41 e4 bd 17 06 1e 0e 83 8c 32 8a 15 f7 bf 77 58 59 55 b7 aa fb de 7e 5f fa cb 09 f6 62 9f bd d7 99 22 f6 da ef 7f e3 55 ce 38 ee 96 48 58 a7 c9 e7 f7 c7 88 24
                                                                                          Data Ascii: XiZ+fFJLbVZ7PA2wXYU~_b"U8HX$n0CM}=~^7UH0___{k@f5j jx$eiPf'!l\\nHIy]Q(<IW6]O@1
                                                                                          Sep 27, 2023 18:49:42.381962061 CEST15INData Raw: 8c 5b 27 26 39 c1 0c 24 16 7b ea 93 1d 3b bb 42 36 6d da 63 bc 26 a1 d8 86 a7 e8 98 46 58 c6 b2 13 5c da 16 6b cf a2 ee 19 d6 45 96 34 2d c5 55 be e6 e9 c3 64 b1 70 2b 79 a9 4a c7 fd 65 45 68 49 b9 c6 74 bb bf 76 87 e5 ad df 9d c5 56 b7 ef bb a2
                                                                                          Data Ascii: ['&9${;B6mc&FX\kE4-Udp+yJeEhItvVzu|6*6sI$+]*zc|cx]Fe:V`NTkOCNK-:YnWUk$'7Vw\QF]x-LR1*EX&+<+m#t^,
                                                                                          Sep 27, 2023 18:49:42.382034063 CEST15INData Raw: e6 25 cd bb e3 3a 59 75 61 c3 69 fc f4 28 b0 7c a0 2e 0e 1b eb 45 ea 58 31 22 ce bb 95 cc 04 81 87 69 92 09 e4 fd 0c ce a8 2c 09 31 95 3b 67 a5 6b 9a 22 25 5d 2a 47 75 ca 8c 21 9a a6 af d7 99 b0 b6 42 18 2a f3 e1 a8 7e 43 86 8a 71 a4 b6 46 70 57
                                                                                          Data Ascii: %:Yuai(|.EX1"i,1;gk"%]*Gu!B*~CqFpWDdA|C_$'kwOy^Mhws/$P7ogro(<VhKz/o,E2V|\+5XB;?s;TTOG>+{gxY
                                                                                          Sep 27, 2023 18:49:42.382071972 CEST15INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          42192.168.2.349713172.67.168.18580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Sep 27, 2023 18:49:42.409800053 CEST16OUTGET /cdn-cgi/styles/challenges.css HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: text/css,*/*;q=0.1
                                                                                          Referer: http://omearecapital.com/
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Sep 27, 2023 18:49:42.568116903 CEST28INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:42 GMT
                                                                                          Content-Type: text/css
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: keep-alive
                                                                                          Last-Modified: Mon, 25 Sep 2023 16:02:33 GMT
                                                                                          ETag: W/"6511af19-19c8"
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53dd08acc0acf-LAS
                                                                                          X-Frame-Options: DENY
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Vary: Accept-Encoding
                                                                                          Expires: Wed, 27 Sep 2023 18:49:42 GMT
                                                                                          Cache-Control: max-age=7200
                                                                                          Cache-Control: public
                                                                                          Content-Encoding: gzip
                                                                                          Data Raw: 61 34 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 58 79 6f ab ba 12 ff 2a e8 5c 1d a9 7d 0d 94 25 2b d1 7d ba 64 6b 93 34 6d b3 75 fb cf 01 03 4e c0 a6 c6 84 90 28 df fd 89 25 09 59 da 73 ce d5 13 12 c2 66 66 6c cf fc 66 f3 7f 36 33 b2 e2 7d b4 46 d8 52 67 84 1a 90 f2 33 b2 aa bb 80 5a 08 ab 62 dd 03 86 11 ff 13 b7 36 73 9d 8d 83 30 e4 6d 88 2c 9b a9 92 20 95 ea 7c 08 67 0b c4 78 06 57 2c 96 03 79 60 cc 03 9f a9 92 28 fe ac eb c4 21 54 fd 4b 91 e2 27 91 50 98 05 8c 11 bc 31 09 66 bc 09 5c e4 44 aa 1f f9 0c ba 7c 80 0a 3c f0 3c 07 f2 e9 44 a1 e1 20 bc 18 00 7d 9c 0c 3b 04 b3 c2 18 5a 04 72 d3 6e 61 44 66 84 91 c2 3d 74 96 90 21 1d 70 8f 30 80 05 8d 22 e0 14 1e 09 23 dc 18 60 bf e0 03 ec f3 3e a4 c8 2c fc d0 62 d1 5c 33 de 11 d7 76 c9 1c fd 28 fc d8 89 db 4d ec c7 e3 c8 9d 11 a7 f0 23 11 95 e7 d9 ce 88 11 6d 0c e4 7b 0e 88 54 d3 81 ab 7a fc e2 0d 44 a1 ce 10 c1 aa 4e 9c c0 c5 75 17 e1 bd a2 44 71 69 6f c1 86 51 80 7d b4 23 22 94 13 a4 92 cf 41 e0 c3 fa 0c e8 0b 8b 92 00 1b 7c aa b3 84 d6 03 14 62 56 4f 74 6b 40 9d 50 90 30 63 82 e1 4e b5 a2 58 92 74 65 0b 54 9b 2c 21 dd 9c 92 06 d8 80 34 36 da 8e 1e c2 8a 22 82 ad 60 23 c3 80 78 7f 90 58 e4 56 70 01 c2 bc 4e 30 83 98 6d 32 08 54 29 74 39 10 30 52 0f 91 c1 ec d4 ae 2e 58 f1 e9 b0 2c 52 e8 6e 05 1b 82 18 26 bc 09 96 48 27 38 63 e6 69 72 7e a1 44 a1 9b b1 cb f1 67 a6 97 f8 7b fb 8f 0b 0d 04 b8 ab 83 48 ae 22 8b de ea 7a 73 69 3b 3c 23 9e 5a bc b8 64 b6 bd 74 b1 3d 44 e3 d1 f6 f8 64 05 c1 24 84 41 ba c9 b0 9d ed 32 e3 dc 4d 3a d0 dc f3 a7 ec 21 05 9e 07 e9 b9 f1 55 e9 0b 0c 00 07 59 98 47 0c ba be aa 43 cc 20 dd 0a 09 f0 29 34 36 99 41 66 b2 68 8a ca 56 f0 3d a0 43 ba d3 7a ac 1a 4e dc 0a b6 74 e4 72 8a 50 49 36 99 08 89 bd 4d 95 85 c3 44 98 12 95 c4 98 51 3e 62 94 05 f9 84 51 fa 82 51 27 14 f2 ae 6f fd 39 7b 31 66 8f dd 23 09 06 27 a1 e2 8c ff 22 37 5c 79 00 1b 60 e6 40 9e 21 e6 c0 13 21 17 77 fc 0d 80 4e b4 27 9d 69 6f 67 df 13 6d e5 57 ca e8 e4 94 f0 a2 76 ce c9 53 d0 c5 b0 3c 43 0d c2 09 eb cc 21 fa a2 ee 91 2c 1e 50 e8 00 86 96 b0 1e e3 3b 53 d6 b1 0f c9 47 a0 3f 42 7c 59 3e c6 7c 3a fe 56 31 97 c4 9c 48 91 33 d7 09 01 c5 7b da 8b a7 c8 05 2f e4 02 0b aa 01 75 ae 0c c0 80 9a 0c 6f 3d 6c d5 67 c0 87 e5 62 01 bd 34 9e 46 a1 d8 bf b3 88 a6 69 da e3 78 6a b7 a7 96 a6 69 ad 61 3c 16 9b da 20 1e 44 5e b0 fc 88 27 9e 3b 8d c1 4b 7b aa 69 5a 73 d9 0a 9f a2 56 d8 8f 5a e1 d3 b2 ad 35 a3 96 95 8c 97 ad b0 1f b6 ac 78 dc 5f 25 73 56 7f d9 b2 fa 29 ad f5 b4 6a 59 fd 75 fa af bf 6a 6b e3 a8 15 0e ac d7 d2 87 1b cb 6f 2b a3 f1 c4 19 68
                                                                                          Data Ascii: a40Xyo*\}%+}dk4muN(%Ysfflf63}FRg3Zb6s0m, |gxW,y`(!TK'P1f\D|<<D };ZrnaDf=t!p0"#`>,b\3v(M#m{TzDNuDqioQ}#"A|bVOtk@P0cNXteT,!46"`#xXVpN0m2T)t90R.X,Rn&H'8cir~Dg{H"zsi;<#Zdt=Dd$A2M:!UYGC )46AfhV=CzNtrPI6MDQ>bQQ'o9{1f#'"7\y`@!!wN'iogmWvS<C!,P;SG?B|Y>|:V1H3{/uo=lgb4Fixjia< D^';K{iZsVZ5x_%sV)jYujko+h
                                                                                          Sep 27, 2023 18:49:42.568171978 CEST30INData Raw: c3 c7 9b db 76 af b5 1c 34 6a e1 7b af 36 5c 57 9a 9a 59 6e 6a ec 8e cc 6f 63 42 bd d3 1b b5 3b d3 f1 00 be 38 2c 90 ad 48 1b 8c 1e 1c b3 d1 5a b1 1b b3 76 fb 3c f9 94 5f de c6 a1 4b 0c f9 ce b0 17 6d d2 45 e8 d9 7d 47 b8 2f bd 7c be b1 e2 60 da
                                                                                          Data Ascii: v4j{6\WYnjocB;8,HZv<_KmE}G/|`Yf/+g-WAl?^H7mV\o<<vd)H~sCF:\;d(:wai']Oo'ISfRw>gFVZKPSs=^uB"
                                                                                          Sep 27, 2023 18:49:42.568213940 CEST30INData Raw: 44 f6 57 86 40 18 31 04 9c cc 14 49 5a 3b d3 c5 de 38 69 5b 9f 19 e5 04 0e f2 91 b9 4f 4c 77 94 2e c5 cc 5e 29 a2 09 35 f8 44 11 ea 02 42 8f 07 8e b3 3d 53 db b1 05 b3 76 c8 21 69 d3 e1 7b 29 98 33 ec 57 ca 82 52 93 bc d5 56 70 0c 9f a7 08 5b bf
                                                                                          Data Ascii: DW@1IZ;8i[OLw.^)5DB=Sv!i{)3WRVp[+4f:](38;|-$q/6_iVBd\#HRA,t!lV1yFq%]o2ybA|M\JL\s{?xe|Z)wrN!
                                                                                          Sep 27, 2023 18:49:42.568284035 CEST30INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0
                                                                                          Sep 27, 2023 18:49:42.616153002 CEST47OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=80d53dcf5a4d0ad7 HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Referer: http://omearecapital.com/?__cf_chl_rt_tk=UE7Qo0ksSbNUuxJmSmHCPp3kglnQwnqrZC3_thv0Zpo-1695833382-0-gaNycGzNBrs
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Sep 27, 2023 18:49:42.784563065 CEST75INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:42 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: keep-alive
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zyNO1t5yHA2apx%2F4Y32OqMUhiYWZgzt00XuELG4I6mlYgiXYBZYTbhlbXKByi4BOjfBjJ%2F6mNryzNi%2FEJw10i5CFS28mjHEh4bb43IvJiF5FWHIWCUHODSdUt64mkhE49ZTNcg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53dd1dce80acf-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 32 61 31 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b4 7d 6b 57 e3 b8 d2 ee 5f 69 3e bc d8 9a a8 d3 96 ef 86 d6 f4 02 92 10 ee 7d a5 2f 59 99 59 90 c4 97 24 10 20 09 10 68 ce 6f 3f ab 4a b6 24 1b c3 cc de e7 3d 5f ba 9d 72 49 2a 95 1e 95 4a 25 53 ba cb 2e 87 b3 bb e6 df 83 f8 ef 41 3a fd 7b 76 b5 68 2e cf be 7c e6 8b 9b e5 68 f3 ae ee e5 09 8f cf a6 f3 d1 e6 ff 89 97 97 83 45 36 bb 34 b3 33 1a af 68 fc 40 e3 16 8d db 34 de a3 f1 3e 4d 02 9a 84 34 49 69 92 d1 64 4c 93 09 4d a6 34 b9 a0 c9 25 4d 66 34 b9 a2 c9 35 4d 6e 68 32 a7 c9 82 26 4b 9a dc d2 e4 8e 26 f7 34 59 d1 e4 81 26 5b 34 d9 a6 c9 0e 4d 5a 34 69 d3 a4 43 93 5d 9a 74 69 b2 47 93 7d 9a 1c d0 e4 90 26 47 34 39 a6 c9 09 4d 3e d2 e4 13 4d 3e d3 e4 0b 4d be d2 e4 1b 4d 4e 69 f2 9d 26 3f 68 f2 93 26 bf 68 6a d1 94 d1 d4 a6 a9 43 53 97 a6 1e 4d 7d 9a 06 34 0d 69 1a d1 f4 8c a6 43 9a ee d0 74 97 a6 1f 69 fa 83 a6 3f 69 e6 d1 78 97 c6 5d f2 18 cf 6e cc ec 8c 9f 53 d9 e1 01 1d d2 2c a2 23 1a e7 6f 23 7e 4e 47 7c 60 92 cd b5 b5 5e 7f 93 2c 6e 56 8f 59 6c c6 fc ed d5 d9 cd 7c b4 77 b9 30 b3 c8 64 1e b3 09 79 c7 1a 25 a2 1d ba 84 bc b3 ff 30 75 6a c4 18 21 ef 1c 52 66 f5 3d 8f 90 77 6e a3 54 ab cd dc 90 90 77 5e 99 ca 1c 3f 22 e4 9d 5f a1 86 ae 4f c8 bb e0 0f b3 44 f6 5d 10 21 24 65 e6 c0 07 19 a2 b2 60 be 8b 5d b0 08 8d 39 e7 43 72 7e 33 3a 9b 6c 8e a6 f3 d1 9b 51 f3 6a 39 4f cd 51 73 9e 66 f1 c2 24 e4 69 70 b6 18 a4 66 42 1e 9f bf 7a 32 cf a8 13 f8 a1 1d 12 1a af f8 22 cd e6 bf 7f cf 47 d3 98 c6 0f 3c 5e f5 b2 33 d3 0b 22 d2 a7 e2 39 70 02 d2 e7 da 00 64 17 74 44 33 f2 38 e2 66 76 c1 b3 33 fa 68 8c 3e 76 da 43 63 23 bb 30 19 f3 3d 42 8d b3 74 3c 4b 90 e0 bb 3e a1 c6 af 93 ac f5 d9 d8 90 b5 24 34 25 8f 37 a3 c5 f2 e6 f2 4d 62 a6 e4 89 1a 7b f7 f3 d3 43 51 87 15 46 e4 89 6c c2 50 e6 3c a3 1e d0 a3 c0
                                                                                          Data Ascii: 2a1d}kW_i>}/YY$ ho?J$=_rI*J%S.A:{vh.|hE643h@4>M4IidLM4%Mf45Mnh2&K&4Y&[4MZ4iC]tiG}&G49M>M>MMNi&?h&hjCSM}4iCti?ix]nS,#o#~NG|`^,nVYl|w0dy%0uj!Rf=wnTw^?"_OD]!$e`]9Cr~3:lQj9OQsf$ipfBz2"G<^3"9pdtD38fv3h>vCc#0=Bt<K>$4%7Mb{CQFlP<
                                                                                          Sep 27, 2023 18:49:42.784626007 CEST76INData Raw: 21 7d 33 de a1 03 ad 83 59 6c 62 99 20 20 6b 9c 0b 46 16 d9 a4 4f f2 b2 f1 96 59 2a be 4d 07 84 a0 de d6 12 a0 87 91 4b fa eb eb 93 9e e0 b2 1c 97 f4 fb eb eb 66 c6 1f 9f 68 86 34 cf 71 48 9f e3 93 cd 48 41 0c 19 e9 f3 59 de 20 23 7d 7c 72 19 a8
                                                                                          Data Ascii: !}3Ylb kFOY*MKfh4qHHAY #}|rNpj0$}z+T$%}3[J4f!4>S,i#{%?cpz-pl=\ZX~fvb-PIsL.2O_R:h-;/
                                                                                          Sep 27, 2023 18:49:42.784673929 CEST77INData Raw: 68 da cb e6 05 ea 72 b7 2a 7b ee 56 2d 5e 70 ab 0e e8 89 70 ab f2 e0 ca 02 e4 9d 83 6b 74 cf 5d ba cd 5d ba c3 1d da 02 c2 2e 9f 01 ac bb 7c 4c f7 38 a3 6d 6e 6d 3a 7f b6 37 e7 bd 76 9f b7 69 1b 1c 26 54 ed 3e b7 e8 41 8e cd 85 c2 a6 4d 68 87 33
                                                                                          Data Ascii: hr*{V-^ppkt]].|L8mnm:7vi&T>AMh3(YMe9P|=sg{G%wnX ^Aj.smo.YVjsoW%&FQpZIZ',%E9Q75I_ew"t]Xl
                                                                                          Sep 27, 2023 18:49:42.784743071 CEST79INData Raw: f4 92 ce c8 63 c6 cd f1 10 b0 91 c2 32 92 f6 c6 43 93 d9 56 09 47 73 ba 94 ea 9e 37 96 39 57 00 8a fd 27 26 0f 0e ea 38 d4 e9 05 16 c9 ab 0f 60 a6 00 31 8c 82 9c e6 63 65 50 80 45 84 a6 e2 20 11 16 0a 1c c5 61 71 5a 87 c2 79 1e e9 7f c8 94 a0 a6
                                                                                          Data Ascii: c2CVGs79W'&8`1cePE aqZy3|xgIc^O78"Xkm\B70I4`PlNgk|)vA'vXDPFe/E_q^%RH@`:qKHN$
                                                                                          Sep 27, 2023 18:49:42.784790039 CEST80INData Raw: c9 cb db 4a 24 16 c0 86 0b 59 55 53 61 50 b4 e4 d8 91 e4 0c 6d 37 a7 7a a1 64 8d 5c a9 26 58 82 72 56 af 60 b5 19 03 51 d1 05 4d b2 e6 78 c0 e1 db de 31 87 cf 7b 27 48 9c 94 f4 ca bc 10 1a 9c 3c d3 ab a4 4a bd 06 4e 58 d0 34 bd 32 c5 58 e8 d5 86
                                                                                          Data Ascii: J$YUSaPm7zd\&XrV`QMx1{'H<JNX42XaNerdCR-JueRm$Z/z^S,IYYK^a%]cWN(-0%k#)BX8e+*sJVJr|KX$"u(hZiu
                                                                                          Sep 27, 2023 18:49:42.784837008 CEST81INData Raw: 88 1a 82 6c c4 ea bc ec 5d db 91 64 55 66 28 f2 55 a5 ca 0c 29 d9 35 08 45 52 76 7d 21 73 15 55 99 21 16 c9 f6 25 86 5c 9c d9 f3 32 84 3c 5f 15 d7 ac 90 2f 35 aa ef fd 1d 59 a9 0e 21 5f c9 1a 4a 7b 81 a6 79 5e 59 c6 6c 59 5e 19 21 db 57 ed 17 08
                                                                                          Data Ascii: l]dUf(U)5ERv}!sU!%\2<_/5Y!_J{y^YlY^!WuRuUJB&+PFF{@-rp-,p,[EYL\Y\ 4jtD]O+$vBjx(#Ty05NG-V-nZ(; $Eyshdl<W)@[*DV)
                                                                                          Sep 27, 2023 18:49:42.784921885 CEST83INData Raw: 98 cd 64 69 0d 42 0c 43 44 db d5 af 40 64 a5 da b1 86 ef 29 e1 65 34 08 67 db 76 c5 06 05 52 76 6d 17 86 cb ea 76 75 17 16 aa f2 91 2c ef 6b ac 05 82 02 4f 55 6a 69 61 1b 29 a9 66 82 70 fc b7 ab e1 44 25 80 be 0b 73 15 ab 0c 27 3a b2 bc b6 91 d7
                                                                                          Data Ascii: diBCD@d)e4gvRvmvu,kOUjia)fpD%s':)IO<.G8KN>=.`Q J<-N@,7;8w*0\dCTV1N"Y^?Xdj"sYI[RXCAjnTL)csZ
                                                                                          Sep 27, 2023 18:49:42.784970045 CEST84INData Raw: 82 29 86 eb 5b 42 cd 14 c3 5d 2e 21 98 62 b8 d1 25 d4 4c 31 5c ef 12 82 29 86 4b 5e 42 cd 14 c3 8d 2f a1 66 8a e1 fa 97 88 c3 0d 30 67 dc 18 5d 1a 34 1d 42 42 bb 74 87 2f 2f 87 a3 38 bb 1c 0d 69 8a d3 25 fd 91 67 a2 43 d3 0c 3c 82 00 a7 4f 7d 9e
                                                                                          Data Ascii: )[B].!b%L1\)K^B/f0g]4BBt//8i%gC<O}^YSR4)}~/~Gp_6kRVSC7#mIvkkI7ym'Hoe+Y_-rH>wODG+~
                                                                                          Sep 27, 2023 18:49:42.960042953 CEST134OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Referer: http://omearecapital.com/
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Sep 27, 2023 18:49:43.124984026 CEST140INHTTP/1.1 403 Forbidden
                                                                                          Date: Wed, 27 Sep 2023 16:49:43 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                                          Origin-Agent-Cluster: ?1
                                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          Referrer-Policy: same-origin
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          cf-mitigated: challenge
                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NK1EMF%2BZDq2zEA8zUfJGTN2%2BlzraX7XQbjwOZKOkszcMszMMJUzeJAvRJkD%2F%2FI%2Fbu%2F07iw%2BV%2FR%2Bx8PqV1skGLyeHimtoDaWqEaI3phETbL3JBpPdn9%2BDX%2B6w4qfD6GOq7YMzlQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Vary: Accept-Encoding
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53dd3f8630acf-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=8640
                                                                                          Data Raw:
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          43192.168.2.349715172.67.168.18580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Sep 27, 2023 18:49:43.296215057 CEST155OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1141145464:1695830870:WePWb2NyHuMKzTTX8VzS8cQkhqGYMaW1si4OMpCCnvU/80d53dcf5a4d0ad7/e2ec2f0194f2f58 HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 1823
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          CF-Challenge: e2ec2f0194f2f58
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          Accept: */*
                                                                                          Origin: http://omearecapital.com
                                                                                          Referer: http://omearecapital.com/
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Sep 27, 2023 18:49:43.296216011 CEST157OUTData Raw: 76 5f 38 30 64 35 33 64 63 66 35 61 34 64 30 61 64 37 3d 65 5a 58 34 57 34 51 34 49 34 6b 34 36 34 41 31 55 73 34 51 73 34 64 41 66 37 79 54 50 7a 30 68 4a 34 4b 41 34 68 57 58 68 52 63 49 31 66 5a 79 6c 68 58 43 6c 34 58 73 4b 49 68 53 68 4b 73
                                                                                          Data Ascii: v_80d53dcf5a4d0ad7=eZX4W4Q4I4k464A1Us4Qs4dAf7yTPz0hJ4KA4hWXhRcI1fZylhXCl4XsKIhShKsh7bXohfWVhou981hU4fydheYphS%2b8yHM-dsNSohAsKDhtLsyTeQJhhuhX8hgvhhWUF-V1yKxu16QlHnd1yg$$shK1hEgEuv1L8hv$++msyuhzfhmun+4z+Xg$khvuZVUXyLhoffTuC$4QZH4-8I$1h-Uo1heCs+
                                                                                          Sep 27, 2023 18:49:43.485243082 CEST174INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:43 GMT
                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: keep-alive
                                                                                          cf-chl-gen: 6VgdROCFHyL3rgdC7HQn9UUjsGQwBVg4Dt93iDax3hsGOt4ZfhcaUmouH0RNDggh$Ys2XrV6nflxdr8CFLUgbSw==
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Vi69W196GRJg6ePtMMsJepUcp1TjrxgR41NGIpy0HPnjMtC5WCAMgF0y%2BC4LED4c6NCIZtxQniN9r6jxYyqXWBjMSDpRXtGnltUDJV3EMsGNL5aHjJZAdcwhui3ZB47dDkLvpg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53dd618800ad1-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 32 30 36 39 0d 0a 1f 8b 08 00 00 00 00 00 00 03 1c 98 c5 b1 a5 00 00 c0 0a e2 f0 70 39 e2 ee ce 0d 77 77 aa df f9 db 44 26 c9 36 bd eb aa 00 e6 bc ae 79 af ac d1 44 9c bf 11 0d f5 6d 4f af 8d 64 cb 95 b0 f8 79 53 2d 48 09 a1 35 6f b1 05 bb 9c 75 5b 2f 84 4c 21 88 02 c0 9d fa e6 83 fc 52 50 f7 4a 3c df 4a 68 af 6e 3c b7 b6 8d e2 ce 17 00 d0 f7 67 21 1f 95 21 88 9d 75 78 71 2d 8c 2d 35 ac 81 5c 9c 65 8d 94 1d 1d d0 4f 36 80 8b b8 e0 62 b7 45 37 2a 84 2a 0f 94 5a 8f 7f 74 9f 28 2e b8 48 0e bf 70 b4 ef 28 5c 6e 71 75 3d 99 de fc 9a 9d 7d ca 7c c0 4b cc c3 38 dc c2 39 f4 c3 bb 3e 7d b9 83 a0 ea 7c bf ab df e2 28 0f 56 84 3d 9a 99 1e 64 fa 6e 3e f8 bd fe 33 40 94 32 c1 fe b0 ba 9b d2 5c 8a f5 c3 26 08 02 14 ce 04 10 0b a1 e0 ce 7d 41 2c 24 85 ad c1 e7 8c 60 e6 ac 21 9c 6d c6 66 4e 85 06 ee c3 00 ac 02 56 9e 55 36 1f 25 aa 19 96 06 8d d0 91 1d e1 90 5b c5 f1 2e 47 98 2b 92 10 dd 27 f3 6e b5 31 9c d6 f7 ec b5 f6 dd e4 00 68 32 82 3d 95 d2 bf d2 4d 99 0b d1 e8 71 17 de f3 8e 5f 0f 33 3c 36 42 fc 94 12 de f0 af 82 70 1c dc c9 f6 c3 0e 77 c4 8f 4e da 48 6b 24 33 cf 20 b3 ac 81 f5 6d 83 f3 6e 27 7f 59 c7 e8 16 f8 dd 1d 7f 91 9a 8f dd 84 f9 5e a0 f8 2b 09 88 a5 e2 00 28 2b 97 bd ba 90 36 7c 93 af be 8b ab 62 5b 3a eb 88 29 6d 41 71 7f 04 f7 fa 8a 51 69 97 e0 64 a8 f2 c8 a0 d8 d1 1e d0 82 0e 50 dd 8f e0 dc 82 41 db f0 cf ab 0f af 96 47 a7 4f 6c 9b f3 c1 90 b7 b1 70 d0 23 a1 83 4c e1 a1 4c 85 33 7c a5 c3 b8 80 c3 54 03 ee b1 74 bc 37 4d 54 44 3f 68 6c 47 50 20 6f 8c 41 4f 62 f2 a8 83 39 c7 6b c6 06 1d aa 4a 1e c8 08 c1 45 07 39 0c 8f c7 be 0c 13 20 3f 7e bc 48 1e ed 3c 15 8d 7a 7c f3 39 69 e9 64 51 d3 68 59 d6 6a 2c 95 72 73 9b 29 66 db 7e 0a f5 1d 79 d5 76 79 eb 5a 02 8c 09 3b cb 63 c1 f9 63 1d a5 71 4d d1 6e 15 f1 2d fd 82 b9 e8 dc 5e 3d c1 85 1c 6f 64 81 b1 6d 83 49 b4 cc 8a 43 ef d2 c5 20
                                                                                          Data Ascii: 2069p9wwD&6yDmOdyS-H5ou[/L!RPJ<Jhn<g!!uxq--5\eO6bE7**Zt(.Hp(\nqu=}|K89>}|(V=dn>3@2\&}A,$`!mfNVU6%[.G+'n1h2=Mq_3<6BpwNHk$3 mn'Y^+(+6|b[:)mAqQidPAGOlp#LL3|Tt7MTD?hlGP oAOb9kJE9 ?~H<z|9idQhYj,rs)f~yvyZ;ccqMn-^=odmIC
                                                                                          Sep 27, 2023 18:49:43.485295057 CEST175INData Raw: 3a 24 dd ec 73 43 3c 8c 20 06 e2 ac 56 2a ab 64 aa 24 bc af 0a 49 2a cb 04 c4 8e 5e 8a 9a 70 ac f2 75 c2 ac ec 97 92 3a d6 f6 75 b6 e8 3e 2a 47 2d a4 b1 12 8e 89 39 04 90 47 b5 8a 4b 1e f0 4b 9c a3 79 96 be ce 9f 8b ae 44 49 6e 1c ad 2b 4a 43 07
                                                                                          Data Ascii: :$sC< V*d$I*^pu:u>*G-9GKKyDIn+JC'7@gE^^Nw>T_MTOm.e|OY22R>i|!QQqA9"H`);9e0Ye0!&,+b,QW{-y5Nt+Ek|S:}{6MKvb|
                                                                                          Sep 27, 2023 18:49:43.485340118 CEST176INData Raw: 97 e0 1b 68 2f 60 bf d2 d7 f0 19 f2 b2 22 a6 e8 dc ef d0 69 a6 b8 86 1b d0 d6 cf fe f4 df 59 5d a8 23 6b b0 e9 b9 42 49 14 92 55 ed 44 e5 01 08 55 c1 6a 69 6f e8 4d f7 cc 6d c7 aa 3b d3 f2 2d 4d 74 23 7f f4 dd 8b 1a 8b d6 ac 0d c6 a6 35 88 c0 4b
                                                                                          Data Ascii: h/`"iY]#kBIUDUjioMm;-Mt#5K7"k{pcjM>g^p 4oYlV/,bUP&2y,p0m,\Jq|4-zDr\m|V5.u9|"r~uf ^WRbHI
                                                                                          Sep 27, 2023 18:49:43.485383987 CEST178INData Raw: 26 4a 5f 56 15 01 b5 d6 ff 8c 1f 85 90 5b 04 fc a2 0a 35 2e 82 ce 7d e3 bb aa 8b a9 6f 17 b7 10 1c a7 3f 92 b8 e5 46 74 90 87 b2 f3 4e 33 77 45 b6 7d f9 57 f6 26 e7 d8 0d 5f 83 a0 f6 e4 89 52 e5 b6 de 68 88 71 f5 b9 05 d6 98 cc a1 a3 d3 04 22 4b
                                                                                          Data Ascii: &J_V[5.}o?FtN3wE}W&_Rhq"K?q|[X#aS$1U$Q'r=0yZ<8??<PI\I:>2R:N>1*\CMa]MhM^OA!CV/IyQ>".
                                                                                          Sep 27, 2023 18:49:43.485428095 CEST179INData Raw: 5a bd bf c7 fe 36 e8 e8 26 e8 f6 4c be 9e 5d ce 92 2e b4 24 70 d2 21 1e aa b1 5c da b5 36 c2 95 79 e1 41 e9 5f 85 9e 5c 75 6d 9c 45 10 2c f3 db a9 7a ee 84 2e 76 05 6b f7 39 6e fe 89 b5 0c 9a cc 1d c8 4f cd 4b a0 5c b9 dd de e8 9e ed 6a 82 21 38
                                                                                          Data Ascii: Z6&L].$p!\6yA_\umE,z.vk9nOK\j!8~,FC;yC}<zm{}1S8#DBxb7%>h5hqQ!EDrWp''-ho!|[YSW9['tKiymigOH!cC,/r+
                                                                                          Sep 27, 2023 18:49:43.485471010 CEST180INData Raw: 00 a6 1a 01 c0 10 b5 bc 19 ff d9 32 7e d8 25 f9 db 28 99 ba 5e a9 b5 0b a0 96 70 c6 d5 48 b6 26 4d 82 cd 1e bc ee 5e 85 b6 3e f5 89 71 f2 a9 63 ad 05 0d cb f1 01 9a d9 59 83 b3 33 a5 23 4f e5 d9 71 d6 6f 68 25 60 6c af 6d 58 cd d3 17 2d 40 91 58
                                                                                          Data Ascii: 2~%(^pH&M^>qcY3#Oqoh%`lmX-@X@/SkmR7[bcs<jtl24rZP^-T>`i1L`zJF5Iv]aF5]7q-;jOeuO#NL'>`:2;`&3vxp>Nhv)}1=
                                                                                          Sep 27, 2023 18:49:43.485517025 CEST182INData Raw: 9a cc 85 a7 97 79 60 42 f9 ab 1f f8 47 42 c4 ca 57 95 ab 5b 81 9b 23 58 d6 5a 68 86 5c 14 26 7f 59 ae b7 d5 f6 06 2c 96 46 2d 2f 1f e4 06 64 04 d7 c6 ed db a6 a4 8f fc 49 ae 3c c9 be a1 f1 fd a2 72 9e a0 e8 4f 90 46 dd a1 db 43 c3 d8 bc 33 9b ac
                                                                                          Data Ascii: y`BGBW[#XZh\&Y,F-/dI<rOFC3e4:SxU!S4b0je&%]ec.UXqQT+pSXM[Sv0x}$_ I+L,\-v
                                                                                          Sep 27, 2023 18:49:43.485553026 CEST182INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0
                                                                                          Sep 27, 2023 18:49:43.526639938 CEST196OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1141145464:1695830870:WePWb2NyHuMKzTTX8VzS8cQkhqGYMaW1si4OMpCCnvU/80d53dcf5a4d0ad7/e2ec2f0194f2f58 HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Sep 27, 2023 18:49:43.690697908 CEST229INHTTP/1.1 400 Bad Request
                                                                                          Date: Wed, 27 Sep 2023 16:49:43 GMT
                                                                                          Content-Type: application/json
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: keep-alive
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          cf-chl-out: ADyw/Pmz6YxL/36j81NYJw==$VeqPb4RZ+gXCSy/aUCNfvQ==
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mjJYliwpwE4CbLj4cWYXTuCZS5rD7lhpYTFc6pf47xii9rrrPj5YAAQK3W9gIKa1OkpIAAEmjm%2Fm9pr7LVXORXjuM9fOkYIfzucoP%2FvqliEcJKAv2vR0aO8W%2Fqe8WhFbVPkIyQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53dd78a6b0ad1-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                          Data Ascii: 7invalid
                                                                                          Sep 27, 2023 18:49:43.690766096 CEST229INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0
                                                                                          Sep 27, 2023 18:49:45.861520052 CEST528OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Referer: http://omearecapital.com/
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Sep 27, 2023 18:49:46.020550013 CEST530INHTTP/1.1 403 Forbidden
                                                                                          Date: Wed, 27 Sep 2023 16:49:45 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                                          Origin-Agent-Cluster: ?1
                                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          Referrer-Policy: same-origin
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          cf-mitigated: challenge
                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AsxnlHKaLljL5QAze7PzlYLaoPHiqOWZienhoLdKKE%2FltODzgCGYiF8u5rjr1ZibxBVoYqrJpIlnPONM0frgdVtpdlj9jaNkfDcTAVITORY%2BY5PKy3Wja0NLCDfO8PKR4sMJTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Vary: Accept-Encoding
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53de61c8b0ad1-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 63 63 63 0d 0a 1f 8b 08 00 00 00 00 00 00
                                                                                          Data Ascii: ccc
                                                                                          Sep 27, 2023 18:49:46.020615101 CEST531INData Raw: 03 ad 58 69 8f a3 4a b2 fd 2b 8c 47 1a 57 a9 4c 99 c5 60 53 5d ee 2b 0c 18 63 1b bc 00 36 30 ef c9 4a 27 fb 6e 76 7c 75 ff fb 93 bb ba fb 76 bf b9 3d f3 65 be a4 88 93 91 11 27 17 a4 38 f1 fe 37 7e c7 69 e6 5e 40 fc 2a 89 3f bf 3f 46 24 06 a9 37
                                                                                          Data Ascii: XiJ+GWL`S]+c60J'nv|uv=e'87~i^@*??F$78)UPu]V@,q}'NrA3pYZ9ij}aUGOAQ:\l!TgQ.KrP(0l(35,HmqNgE6+n;M1@
                                                                                          Sep 27, 2023 18:49:46.020658016 CEST533INData Raw: f5 f8 66 44 de f6 66 51 79 cd a2 ea 02 42 37 0d 50 6a 21 c5 c6 f9 7e b0 05 6b 59 1b 62 9a d4 9a be bd d1 ac 6b df b5 15 5d ab 07 b4 e0 80 99 52 07 0f bb e9 25 a8 0a 55 12 65 ea b8 85 40 61 22 b8 2a b5 03 cf 29 fb 75 e4 b1 1b 1c e6 75 7b 70 71 96
                                                                                          Data Ascii: fDfQyB7Pj!~kYbk]R%Ue@a"*)uu{pq/~rI6MLE0[%l)Uqw8V]B9EDEDKSV\%V(4&C=o1JEAEKX+pj!\+>vAMn


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          44192.168.2.349731172.67.168.18580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Sep 27, 2023 18:49:54.966166973 CEST751OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1141145464:1695830870:WePWb2NyHuMKzTTX8VzS8cQkhqGYMaW1si4OMpCCnvU/80d53dcf5a4d0ad7/e2ec2f0194f2f58 HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 3163
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          CF-Challenge: e2ec2f0194f2f58
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          Accept: */*
                                                                                          Origin: http://omearecapital.com
                                                                                          Referer: http://omearecapital.com/
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Sep 27, 2023 18:49:54.966212988 CEST754OUTData Raw: 76 5f 38 30 64 35 33 64 63 66 35 61 34 64 30 61 64 37 3d 65 5a 58 34 63 4b 79 72 38 58 38 55 38 4b 37 68 6f 79 54 6f 58 5a 4b 41 7a 30 68 42 68 34 78 34 58 5a 7a 6f 71 68 53 34 64 58 4b 6b 58 68 65 4b 68 6f 38 68 74 68 51 4e 34 7a 41 68 37 33 68
                                                                                          Data Ascii: v_80d53dcf5a4d0ad7=eZX4cKyr8X8U8K7hoyToXZKAz0hBh4x4XZzoqhS4dXKkXheKho8hthQN4zAh73hO4oYE3XhK8hx9%2b+S8h74zIhaE4zCBR0Xy$lvr8zFhKnsy09cXzThem4yVmhKIhWC7AhwyMOZhghUd7h$FshrB4+0hhDghKTs+Rs94y0hoG1AvKAohKrz6hrhf37p9yrzh3y5OXhYDVrh61oLxC3hd1CrhzPwIpt
                                                                                          Sep 27, 2023 18:49:55.257750988 CEST757INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:55 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: keep-alive
                                                                                          set-cookie: cf_chl_rc_m=;Expires=Tue, 26 Sep 2023 16:49:55 GMT;SameSite=Strict
                                                                                          cf-chl-out: oSvmw62wvrHj8SGlxI+7KwESItsghzXm+O05zCqxBCIyz1L7P5npegn0cb7wCGxO1kToyr8JaHLdjVfgIx08vg==$Esx7Rtd24z19J6GvniWqew==
                                                                                          cf-chl-out-s: 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$2T1PfGxCUhg0B+mrrfSHeQ==
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=YZimDMvpVub4Kr7%2BXiGjPQEEffh4Dd5sIi9W%2FrIkKPd%2BQbeMWZAb%2BcCs27mp5PIwtTfjBTZkl6nakvskbIeoFRlv2SL6zDaLcR5AJ8AoqOFwdOxOdlw7z9nsDBIzYc7NnhHEEA%3D%3D"
                                                                                          Data Raw:
                                                                                          Data Ascii:
                                                                                          Sep 27, 2023 18:49:55.257782936 CEST757INData Raw: 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e
                                                                                          Data Ascii: ],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 80d53e1f09eb09f7-LASContent-Encoding: gzipalt-svc: h3=":443"; ma=86400
                                                                                          Sep 27, 2023 18:49:55.257801056 CEST758INData Raw: 39 64 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 04 c1 43 02 84 00 00 00 c0 07 75 c8 3a 66 bb 36 dc b2 ed 5e bf 33 db f4 ae ab 0a 58 f3 ba e6 bd ba 46 13 79 82 23 16 1a db 9e de 37 b1 e6 1b 86 20 7b 66 39 c7 c6 41 67 4a e0 07 45 a0 fb 21 5d 18 c1 11
                                                                                          Data Ascii: 9d0Cu:f6^3XFy#7 {f9AgJE!]09qIjI;]WUh500'qT)88s~Qtm7a`ZHt"28"d6|rkA{wAS6UdlXO!R1b
                                                                                          Sep 27, 2023 18:49:55.257818937 CEST760INData Raw: 5e 1a 2d 70 16 87 6a 37 8c 66 b7 24 f8 94 ce dc b5 49 84 dc 4a e3 93 13 c9 5b ac 1a b9 a3 c5 55 a0 0b 50 6b 12 5f 53 1c 30 6a 61 58 af 67 f4 12 a4 76 e9 93 fb ae a8 fa 29 a4 b0 e0 ba 71 50 9f bf 27 c0 36 15 5f 34 67 fe 84 ad e5 34 95 e3 f6 66 ef
                                                                                          Data Ascii: ^-pj7f$IJ[UPk_S0jaXgv)qP'6_4g4fQS\N$3C_h%NM]+yM1G^ y:Est:I(Tg_yf*'|{$z"usg7Ls}CPbGInIR's7=$f)n4Yzl"
                                                                                          Sep 27, 2023 18:49:55.257832050 CEST760INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0
                                                                                          Sep 27, 2023 18:49:55.300247908 CEST760OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Referer: http://omearecapital.com/?__cf_chl_tk=UE7Qo0ksSbNUuxJmSmHCPp3kglnQwnqrZC3_thv0Zpo-1695833382-0-gaNycGzNBrs
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Sep 27, 2023 18:49:55.463742018 CEST765INHTTP/1.1 403 Forbidden
                                                                                          Date: Wed, 27 Sep 2023 16:49:55 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                                          Origin-Agent-Cluster: ?1
                                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          Referrer-Policy: same-origin
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          cf-mitigated: challenge
                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vnk0HjCqA462Zqpym7Drb2ixdavfrpdAkUdDmVj4V%2BHeonz%2FlpB2DcI35SEakEkjb1%2BHHw5uE%2BB%2F3aeniuS6nfcYx%2F%2F1FL7y4N9Us22b9nUSWq0LYQqZXqNu7B%2FMZbHehNpm%2Fg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Vary: Accept-Encoding
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e211cb209f7-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Sep 27, 2023 18:49:55.463794947 CEST767INData Raw: 64 30 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 58 69 8f e2 4a b2 fd 2b 1e 46 1a aa 54 50 78 c1 06 57 17 7d 85 01 2f 80 8d c1 bb e7 3d 21 2f e9 7d c3 36 de ae ee 7f 7f a2 ab bb 6f f7 9b db 33 5f e6 4b 8a 38 19 19 71 22 33 2d f2 c4 fb df b6 a7 8d
                                                                                          Data Ascii: d0aXiJ+FTPxW}/=!/}6o3_K8q"3-l;(c+W#Mi=|4OAV>u1{F<AVO#VtVYzt9TYO7yZXuh'?Fvo2+Qy]an^$y{mM
                                                                                          Sep 27, 2023 18:49:55.463846922 CEST768INData Raw: f5 12 09 4a 6e b2 da 31 65 ae 0b fe 7a 80 b3 8d d5 72 8d c2 f3 d4 d1 33 c9 e9 79 aa 86 1a a8 49 36 58 c6 f7 58 92 54 12 96 55 d0 9e d7 77 61 be f7 c8 1b 73 35 cb 29 f0 01 7a 9c a7 6d 41 74 8d bb ed c4 60 5e 0b 40 e1 1c b5 b1 a7 3e b1 e5 7a 03 a5
                                                                                          Data Ascii: Jn1ezr3yI6XXTUwas5)zmAt`^@>zq]UH}NYH#($u*Q4O64I;Ef6Ytnt8Lur5T1_$0HeX-szWq}HImAfvZ_o
                                                                                          Sep 27, 2023 18:49:55.463907957 CEST769INData Raw: e2 65 f0 96 17 34 d1 c4 22 25 3b c1 df a5 7e 5b 50 fb 6a bd 3b ca be 72 90 2d 0d 10 33 d3 57 67 f1 a0 a8 69 78 a9 a9 f4 b6 08 b0 05 90 b0 4b 56 0c 76 32 03 7b 82 b1 4c 1e 17 5e 7a bd 79 51 62 43 ba 93 c7 99 f8 82 90 ce e9 b8 3c dd c9 35 ce b3 81
                                                                                          Data Ascii: e4"%;~[Pj;r-3WgixKVv2{L^zyQbC<5pcq@c>sJ0*s,;EKk{W%]Ji}sCwBDq^N[=sErkwqO7h.<.HAW[u%y^>mfyCy{!Em0^isd.
                                                                                          Sep 27, 2023 18:49:55.463952065 CEST769INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          45192.168.2.349733172.67.168.18580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Sep 27, 2023 18:49:55.449556112 CEST761OUTPOST / HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 2123
                                                                                          Cache-Control: max-age=0
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          Origin: http://omearecapital.com
                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                          Referer: http://omearecapital.com/?__cf_chl_tk=UE7Qo0ksSbNUuxJmSmHCPp3kglnQwnqrZC3_thv0Zpo-1695833382-0-gaNycGzNBrs
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Sep 27, 2023 18:49:55.449630022 CEST763OUTData Raw: 34 62 65 33 36 31 32 64 34 37 34 38 30 39 30 35 66 38 31 39 66 64 61 31 32 32 34 61 38 63 61 31 30 30 37 39 31 61 64 35 32 64 34 35 34 64 38 62 65 35 32 63 32 66 31 34 30 61 34 62 34 61 62 32 3d 66 58 4d 71 44 2e 73 39 44 49 65 4f 32 50 32 43 52
                                                                                          Data Ascii: 4be3612d47480905f819fda1224a8ca100791ad52d454d8be52c2f140a4b4ab2=fXMqD.s9DIeO2P2CRj8qlCPXQpddLzBWVmZap0HBVpU-1695833382-0-AUZeJuF4Rh2uucbnMHayX_LNbIi0F8G2bfQ_6rh0Znv8r6P4dNC989rsZWh4LkufUfvU1iMPAZDczUSpC-gDkJtHOK0n9xMn2ZwOnzWuBYC1_Ko-xGpRhQj_i
                                                                                          Sep 27, 2023 18:49:57.425628901 CEST871INHTTP/1.1 302 Found
                                                                                          Date: Wed, 27 Sep 2023 16:49:57 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: keep-alive
                                                                                          Set-Cookie: cf_clearance=PFtcqBcaI0HpfDjIMzMGWQuGDn319bdUPw28Itq1.wU-1695833382-0-1-ca64fc76.d2c7f2ba.921c6893-250.0.0; path=/; expires=Thu, 26-Sep-24 16:49:55 GMT; domain=.omearecapital.com; HttpOnly; SameSite=None
                                                                                          set-cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840; path=/
                                                                                          expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                          cache-control: no-cache, no-store, must-revalidate, max-age=0
                                                                                          pragma: no-cache
                                                                                          location: ./8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2
                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                          CF-Cache-Status: DYNAMIC
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W4%2BdUiOL%2BN5vhn%2Bsind5kopZcOKKFDC4p4uU7yDt0bqBELdHtKvx35dbeFBIaklI8A6Xp%2BTzX%2BiZN079vRox8Qyg2%2BMMFhGWO%2BYSoZJKzDkqu2OAeupUJHSFP%2F2LBJ32NcVhJg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e220d1809f1-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0
                                                                                          Sep 27, 2023 18:49:57.436083078 CEST872OUTGET /8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2 HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          Cache-Control: max-age=0
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                          Referer: http://omearecapital.com/?__cf_chl_tk=UE7Qo0ksSbNUuxJmSmHCPp3kglnQwnqrZC3_thv0Zpo-1695833382-0-gaNycGzNBrs
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:49:57.596206903 CEST874INHTTP/1.1 403 Forbidden
                                                                                          Date: Wed, 27 Sep 2023 16:49:57 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                                          Origin-Agent-Cluster: ?1
                                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          Referrer-Policy: same-origin
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          cf-mitigated: challenge
                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=O50kVnP2kuKpDZiccuJhWdZmj8YS1Vls86sFZtj054UY5lYGZLRtuFNF1kLWqCV%2BaEcRodKo1JoG70H91jl5vANbyqt4WowAJa9IxxSP0oyeYj28mmjdvnABR6qVp%2Bs3e3Oraw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Vary: Accept-Encoding
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e2e7cb909f1-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 65 36 30 0d 0a 1f 8b 08 00 00 00 00 00 00
                                                                                          Data Ascii: e60
                                                                                          Sep 27, 2023 18:49:57.596323013 CEST875INData Raw: 03 bc 58 d7 8e e3 c8 92 fd 15 ad 5e 34 17 55 ea a2 11 5d dd aa 5e 50 24 45 23 1a 89 5e c4 02 02 bd f7 9e 83 fb ef 8b ea 9e 99 3b 03 cc cb 62 17 fb 92 60 9c 3c 71 22 22 33 f8 10 f9 f1 1f b4 42 e9 8f 1b b3 4b 86 b2 f8 fe f1 b5 ee 0a b7 8a 3f f7 61
                                                                                          Data Ascii: X^4U]^P$E#^;b`<q""3BK?au4$tC:wa+2o}?ppw04sOVQ_pZ!\ i#hG.wH*<qSz()?9i0$A8~xaU:nq}
                                                                                          Sep 27, 2023 18:49:57.596369982 CEST877INData Raw: 67 49 9f 52 4f 64 62 66 68 e0 01 c3 98 a2 67 9c c5 49 c6 d0 4b 63 e9 88 dc 88 6e d8 97 58 46 f6 39 df 6c 14 27 9e 11 48 92 a1 d5 a9 3d 2f 42 46 92 7a 2c fc 15 df d2 7e 46 e9 51 a3 1e f7 46 77 32 93 65 b7 d6 34 55 bc b1 88 b8 53 2b 0f f5 af 29 07
                                                                                          Data Ascii: gIROdbfhgIKcnXF9l'H=/BFz,~FQFw2e4US+)LL8oG5=>Bf3VJE-]\Z6=Du;$HY]UfD1z^pm34?~;T'{(/:*.qz1pPzg4_fij]g1C`qWS
                                                                                          Sep 27, 2023 18:49:57.596415043 CEST878INData Raw: 2a eb d4 1c 7b 6c d1 39 da 99 73 2c b9 f3 d6 3c be 43 c9 ea 41 60 21 6e cc 2c 53 a7 59 cc c8 51 a2 ce fa c3 72 12 bf cc ff d0 38 bc 76 e5 fb ee a0 02 a6 71 78 fd 9a 08 e4 11 04 cc 0e 30 1e ce a4 12 86 1c e9 38 ef cc 31 4f 22 e4 8b 3a 6a 92 dd 82
                                                                                          Data Ascii: *{l9s,<CA`!n,SYQr8vqx081O":jhl|az+3rq:j~DWi&$/pOn/&H;!Q&9%6R%0/3}6u[*9xyAh, 6d2*rj7
                                                                                          Sep 27, 2023 18:49:57.596451044 CEST878INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          46192.168.2.349734172.67.168.18580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Sep 27, 2023 18:49:55.462815046 CEST764OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1141145464:1695830870:WePWb2NyHuMKzTTX8VzS8cQkhqGYMaW1si4OMpCCnvU/80d53dcf5a4d0ad7/e2ec2f0194f2f58 HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Sep 27, 2023 18:49:55.712244987 CEST771INHTTP/1.1 400 Bad Request
                                                                                          Date: Wed, 27 Sep 2023 16:49:55 GMT
                                                                                          Content-Type: application/json
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: keep-alive
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          cf-chl-out: yKEZFLA42oIMzrgilr1+iA==$oSd86tyxD688PdXbNGE1lw==
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vKPrnqy1i5%2BydQe57zD9xbUkPcJEkkcrZVft%2FPqh6rxxySZVLjJsGTgeklOZ3XfW7aHVkd6LSCXTR70P2XvafvGtBLg6ujROv%2B5DvcMGJsB74F7QNyAkqDE3pXtvYVwa3IlBpw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e221fc309f9-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                          Data Ascii: 7invalid
                                                                                          Sep 27, 2023 18:49:55.712291002 CEST771INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0
                                                                                          Sep 27, 2023 18:49:57.639741898 CEST879OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=80d53e2e7cb909f1 HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2?__cf_chl_rt_tk=jX7UsnEelg_P5UO_yvVlH2kaq6a0pv8XOWhnbZucRXQ-1695833397-0-gaNycGzNCHs
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:49:57.808549881 CEST881INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:57 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: keep-alive
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W9aPXi4SFdlF3Qy6U%2BsVo%2BvO%2BGx0WUK%2B88%2FpSTfn%2F4UB41Z1lqamaP4v5wW20V4wGN3ezJRgGWXVdRFcpIVVnhe9nvWv3kxt3QXbNTm6MkPR9uAdtSk0BKxry3YuLKySjBykWw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e2fbc5b09f9-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 32 39 30 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ac 5d d9 76 db 38 93 7e 95 ce c5 98 44 0b 71 13 dc 69 07 9d 63 6d 96 17 59 71 92 8e 93 e8 a8 ff 63 cb e2 26 d9 4a 2c c9 f2 3a cf 3e a7 0a 24 40 d2 94 3b 3d 33 37 89 58 2c a0 16 7c 2c 14 40 ba b0 4e ae 2f e7 eb ed ff 8c c3 ff 8c e3 d9 7f e6 3f 96 db ab f3 4f 1f f9 f2 66 35 d9 5d d7 dd 1c f0 f0 7c b6 98 ec fe 77 b8 ba 1e 2f 93 f9 b5 9e 9c d3 f0 9e 86 0f 34 dc a3 61 87 86 5d 1a 8d 69 14 d1 28 a6 d1 4f 1a dd d0 68 41 a3 25 8d 56 34 ba a5 d1 9a 46 77 34 ba a7 d1 03 8d f6 68 d4 a4 51 8b 46 6d 1a 75 68 d4 a5 d1 3e 8d 7a 34 3a a0 d1 21 8d 8e 68 74 4c a3 3e 8d 4e 68 34 a0 d1 07 1a 9d d2 e8 23 8d 3e d1 e8 33 8d fe a2 d1 17 1a 9d d1 e8 2b 8d be d1 e8 3b 8d 0d 1a 33 1a 9b 34 b6 68 6c d3 d8 a1 b1 4b 63 8f c6 3e 8d 03 1a 9f d3 f8 82 c6 63 1a 5f d2 78 42 e3 90 c6 11 8d 63 1a 27 34 4e 69 7c 45 e3 63 1a 7f a0 f1 37 9a b8 34 f1 68 e2 d3 b0 45 c3 36 79 0c e7 37 7a 72 ce 2f a8 34 78 4c 2f 69 12 d0 09 0d b3 bb 01 bf a0 13 3e d6 c9 ee 9b 37 c3 d1 2e 59 de dc 3f 26 a1 1e f2 b7 3f ce 6f 16 93 83 eb a5 9e 04 3a 33 6d 97 90 3f 58 a3 42 75 0d 42 fe 30 7f d7 8b 54 3f 60 84 fc 61 91 46 99 35 00 56 bb cc ea d9 1e 21 7f 38 a4 d2 ad eb 07 84 fc e1 96 79 59 60 80 0a 5e a5 5f 8b 81 34 bf c2 eb 58 26 21 7f 04 65 5e db b4 c0 06 a3 6a 84 85 64 46 43 ce f9 25 b9 b8 99 9c 4f 77 27 b3 c5 e4 b7 c9 f6 8f d5 22 d6 27 db 8b 38 09 97 3a 21 cf e3 f3 e5 38 d6 23 f2 f8 f2 d6 b3 7e 4e 1d 16 f8 a6 49 68 78 cf 97 71 b2 78 7a 5a 4c 66 21 0d 1f 78 78 3f 4c ce 75 66 79 1e 19 d1 70 8f 0f 2e d2 c9 78 89 34 d3 73 81 d6 e2 c3 11 0d db dc d8 35 1d f7 cf b0 bd 1b b6 86 61 7b c4 3f 2d 6f 92 eb 08 39 0d c7 23 23 3d 6c 13 1a b6 1b 0d b2 9b f8 5c 0f 3b 5c 37 e8 e4 f6 7c 46 74 e0 61 cc 26 84 86 5d 7e be 9c 5f 00 25 b0 1c 20 a0 7c df 36 c9 88
                                                                                          Data Ascii: 290c]v8~DqicmYqc&J,:>$@;=37X,|,@N/?Of5]|w/4a]i(OhA%V4Fw4hQFmuh>z4:!htL>Nh4#>3+;34hlKc>c_xBc'4Ni|Ec74hE6y7zr/4xL/i>7.Y?&?o:3m?XBuB0T?`aF5V!8yY`^_4X&!e^jdFC%Ow'"'8:!8#~NIhxqxzZLf!xx?Lufyp.x4s5a{?-o9##=l\;\7|Fta&]~_% |6
                                                                                          Sep 27, 2023 18:49:57.808635950 CEST882INData Raw: 17 b0 90 7c a6 13 f2 38 e1 7a f2 99 27 e7 f4 51 bb 9f 5d 9c 7e d3 76 92 cf 3a 33 98 4f a8 b6 3c 5b 9d 4d 32 82 69 10 aa ad d3 bd f5 83 b6 23 3b 89 c8 e3 cd 64 b9 ba b9 fe 2d d2 c9 33 d5 a2 c9 f4 43 e9 3e 8d 0b 1c 31 b0 2c 8e 56 e9 71 d6 a7 61 91
                                                                                          Data Ascii: |8z'Q]~v:3O<[M2i#;d-3C>1,Vqagx&C{L:.<ulhl}LH7]i]xZ>)H,4s3|q$[$Pv~Aem2kvh:Qi6ke@wm_3
                                                                                          Sep 27, 2023 18:49:57.808681965 CEST883INData Raw: a4 88 31 41 3c 64 c3 83 a3 0e 23 6a 9b 0e 69 a4 60 bf ef 30 42 1a ac 81 60 b6 5d 52 ed 9e f9 10 a4 b1 ff ea 2d 0f 06 0a ef 34 2a 77 02 0f dc 30 e3 30 87 87 f7 43 90 e8 c0 b2 08 66 e6 37 b3 3c 25 bd e2 48 77 09 9d a1 24 c3 84 c9 e2 8a 4e 29 44 cb
                                                                                          Data Ascii: 1A<d#ji`0B`]R-4*w00Cf7<%Hw$N)Da.y|lg-AvN5<1Oc9Ol ~kBJZCLX^fXcak9y+(iro4}ID!+aV)bad?elfl9AE22c
                                                                                          Sep 27, 2023 18:49:57.808727980 CEST885INData Raw: 57 f2 4a bf ba 9e 6a ef 04 76 36 80 86 92 2f dd 6a f9 aa 4f e9 d5 c0 b6 94 a0 dc ab cc b7 65 7b 93 e5 63 15 18 be 94 9e 83 14 36 c1 72 46 2f 6b ed 33 a9 91 02 ae e1 48 d7 31 96 cb 09 1c a3 20 3c c8 5d cf a4 70 db c9 84 db 4a 8e 95 7b de b6 a5 3e
                                                                                          Data Ascii: WJjv6/jOe{c6rF/k3H1 <]pJ{>;0EjRc;ewgUUxVuYgUUxVYgUUxVuYgUUxV5YgUUxVYgUUxVYgUU-xVuEb-c'slg4?)8d
                                                                                          Sep 27, 2023 18:49:57.808777094 CEST886INData Raw: c7 c7 e4 b3 55 06 8f 58 8a b6 2a 8b 2e 4b b6 2e 82 c7 cb 89 85 b0 83 0e 6c 95 d1 63 63 80 6f 95 d1 23 f6 54 5b 65 f0 18 ae a1 04 a9 5c 47 11 15 78 0c cf 53 92 e4 32 de 29 8a 92 e1 00 3e 5f 16 c4 02 7a 0c 49 54 e8 f1 3c c5 99 a3 c7 c1 e8 d6 aa ec
                                                                                          Data Ascii: UX*.K.lcco#T[e\GxS2)>_zIT<yX;U*1LR!8U'0xHL/j<v,&I(MBph#xD.OZoWMIT1q9d<m34$UGNheXdT/)+Nj2:tp,O]Jvl*>
                                                                                          Sep 27, 2023 18:49:57.808845997 CEST887INData Raw: 53 1f 97 c1 23 a2 c5 71 09 3c 0e ce 9f c7 e5 f8 13 48 be c2 42 1d 91 77 5c c6 0e e2 e9 b8 1a 7e 70 f9 7b 5c 01 8f 15 28 41 6a ee 52 9c 0a 3b a6 a1 a8 12 3b be 57 10 25 67 2e a5 53 31 ed c1 49 ee b8 82 1c f4 ea 71 79 9d ee 4a 27 a9 d0 63 e0 32 ed
                                                                                          Data Ascii: S#q<HBw\~p{\(AjR;;W%g.S1IqyJ'c2B ]>Ix<[YZgXJ{oeQ8QA,@_~t5A_~-t@_~tuB_~tu@_~-tu@_~-tu@_~tN:'mI
                                                                                          Sep 27, 2023 18:49:57.808893919 CEST889INData Raw: f2 6b 07 f5 89 bf 2b 71 30 e3 c7 fd ec da c1 3f 21 89 4f f2 db 96 0d f9 44 3c 95 dd 99 e8 ac 8f f9 b5 87 d5 9d e2 53 79 8d 45 7f e2 ae 6c 2f 9c bb 9f 5f bb f8 77 ff f1 9e ea 1f 32 b8 f8 28 bb b6 1d bc ec 65 97 3e 96 75 8a 5b d9 a5 e7 e1 80 34 f3
                                                                                          Data Ascii: k+q0?!OD<SyEl/_w2(e>u[4"+`U3/yA`YK?NKmgD8]3T.9OM,xCOb#I78Ku]Ur-p[s)%{MK:;_5g
                                                                                          Sep 27, 2023 18:49:57.808939934 CEST890INData Raw: 3b 6e d3 26 b7 69 8b 5b b4 0d 84 7d 3e 07 f4 f7 78 4a 0f 38 a3 1d 6e ec 5a 7f 76 76 17 c3 ce 88 77 68 07 0b c1 43 1f 87 dc a0 47 19 0e 2f 25 0e 4d a8 34 cf 00 66 97 90 cf 58 58 69 fe 88 64 84 00 43 14 fc 32 e1 5d 54 fe 83 bc d7 8f 39 72 c0 1f f0
                                                                                          Data Ascii: ;n&i[}>xJ8nZvvwhCG/%M4fXXidC2]T9rt87p{[[:h4']7g;][E}uDfiX~3v6o1elGRR?L>p&EnK#dT;<Ck]
                                                                                          Sep 27, 2023 18:49:57.809067011 CEST891INData Raw: 75 81 23 2a 9f 55 ac 8c fb fa b4 59 3d 5b 6a da 2c 4c 81 d3 26 7c 02 56 3a a7 af 78 e8 53 ca f1 2d 13 f2 b9 b8 19 0f 0d f0 13 6d 98 5b 42 bc c4 dd e5 69 b3 38 70 d1 8b 81 0b 87 51 69 e0 f2 f7 13 72 b0 62 ae 8d 43 ed e5 d0 c4 c7 3c ae dd 50 8e 8f
                                                                                          Data Ascii: u#*UY=[j,L&|V:xS-m[Bi8pQirbC<PD!friSgNMhGDHLNEX&ujcg4a83Ha86P\,a|$.}zsAIt833]q5m52M[}<S&&1+2c
                                                                                          Sep 27, 2023 18:49:57.809325933 CEST892INData Raw: 32 66 34 65 0d 0a bc 7d 69 73 db ba 0e e8 5f b9 bd 33 8e a5 1b c5 57 ab 2d a5 47 ed 78 cd d2 ec 7b 9a d3 9c 91 6d 59 ab 2d c7 5b 16 36 ef b7 bf 01 48 49 94 97 a4 f7 7d 78 33 9d 94 a6 40 10 04 c1 0d 04 40 17 05 f1 29 76 db e5 dd a8 4d 7b 48 2a bf
                                                                                          Data Ascii: 2f4e}is_3W-Gx{mY-[6HI}x3@@)vM{H*M-}zdNmjHQB*;NcBt~etYE<~S J [[~`jw?Ek8\C7$L3qEm$*>.,>wJ)OF
                                                                                          Sep 27, 2023 18:49:57.839524984 CEST938OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:49:57.999036074 CEST940INHTTP/1.1 403 Forbidden
                                                                                          Date: Wed, 27 Sep 2023 16:49:57 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                                          Origin-Agent-Cluster: ?1
                                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          Referrer-Policy: same-origin
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          cf-mitigated: challenge
                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=AIAFeyLn%2BOgx6FxmF8TkxHHAFtyk7SsZWCHC1G0BBGI1c5fjM9kRCawucEnUCwIPXyFeGzZD0EelckAo65qN2Bzs3X7uH15NVd34osYkn8IS%2FEnRRHYkg%2BWmrBDipRt%2BToVMgg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Vary: Accept-Encoding
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e30fe2409f9-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 64 31 63 0d 0a 1f 8b 08 00 00
                                                                                          Data Ascii: d1c


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          47192.168.2.349735172.67.168.18580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Sep 27, 2023 18:49:58.113900900 CEST945OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1456991792:1695830883:bZ98ZonPEY1vCDG9mRe7aPWXxL4Ec3VIKJTG8H3vHgs/80d53e2e7cb909f1/1036ed538ccb820 HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 1954
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          CF-Challenge: 1036ed538ccb820
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          Accept: */*
                                                                                          Origin: http://omearecapital.com
                                                                                          Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:49:58.115101099 CEST946OUTData Raw: 76 5f 38 30 64 35 33 65 32 65 37 63 62 39 30 39 66 31 3d 58 55 70 45 69 45 35 45 61 45 76 45 25 32 62 45 39 63 4f 46 45 35 46 45 47 39 31 6f 71 32 4e 54 6a 75 64 45 6e 39 45 75 69 70 75 4c 34 61 63 31 55 71 30 75 70 77 30 45 6e 46 6e 61 75 2b 75
                                                                                          Data Ascii: v_80d53e2e7cb909f1=XUpEiE5EaEvE%2bE9cOFE5FEG91oq2NTjudEn9EuipuL4ac1Uq0upw0EnFnau+uW8HDscujJpqNuL4cEubBFnNu6-DqVOcniuTWVSMYeuo9q+uBlUuh5JJukupJutWuuiO3oLcqnKkc+1Z3SGcqtyyFuncueAbkWp-JuWyDDbFqkuT1ubkSDETDpByvuW-MqOpq-uo112kwuGFsJIS1UWnyJr5MW5B3u
                                                                                          Sep 27, 2023 18:49:58.296763897 CEST949INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:58 GMT
                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: keep-alive
                                                                                          cf-chl-gen: 5Fzb6t6FfXKya7h+2TVaqgD7oEfLVxY+ZZDjU1hsexDftmWm6Lr/KqWTI9NVii/1$78Xm/djPe0EqzSSKxmO6Yw==
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ox48nXSRvOqiadilTBGEPvaLMOLuSTSzqo2bzCKQed2SC0cAKKMPvlP%2B35bqHMxjpv1pEX0WtnQbUkNfMF%2FTJ0emRlAvg6RJU0eqQJMN9KpsUAD5xGr8rbZp1t%2BGkF8UgfQ2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e32aac109f1-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 32 30 37 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 14 9a b5 8d c4 00 00 c0 06 4a 71 61 28 c3 cc 9c 2e cc cc 99 fe f5 53 d8 92 5d a4 6b be e9 6c 54 ab 40 3c af 12 3b 92 97 b4 29 2f d0 ea f0 b0 6e b0 07 e9 1e 33 50 61 fa 1e 5a 0a 1f 38 86 26 ef 70 e8 5d 7e ad 5d f4 02 22 82 14 dd 7a 9d 9e 40 e5 d1 79 14 12 0e e6 93 49 91 d3 4b 52 9f f5 91 08 c5 e6 d9 8b d2 99 06 5b 28 c3 02 5a 4a fe b8 16 a3 37 94 7c 62 8f cd c9 9c bc f2 98 05 c8 4a 01 c8 85 6f 2b 48 33 77 9a 70 3f 54 65 be 41 bf 79 c9 38 e7 49 e3 38 52 6c 48 85 7d 66 c2 be f5 80 b7 0d 96 be 0b d1 e8 f7 d8 eb 77 db e1 29 da f0 f8 49 76 98 54 6d 1b 53 17 0a c7 6d 9e 48 f2 6a dc 0f 1a 31 19 73 d8 73 fd 5f 2e 08 5a 0e 51 93 3b 35 5f 18 26 78 02 d1 40 39 50 4c 18 07 66 28 32 42 13 3a 73 c5 3b 67 05 0e 89 2f 2b 7a 3a 1a 67 8b 34 5b 1a 1d 6b 9b 3c 50 8f 18 c0 04 c3 d1 98 b0 4e 35 16 f0 82 ac 51 07 43 bf 76 6e b5 76 02 94 25 a5 be 2e 1b e7 8e 78 91 3e 59 9f 27 5b 8b 1d 77 d3 53 89 8c 47 15 f3 65 85 c9 96 e2 34 30 11 f7 c7 e8 c4 41 85 a1 71 63 9b 59 4b 8b 49 db 96 3d b5 d4 43 37 d1 db 54 8f 87 c0 ef 05 b0 9c 87 94 5a f2 f2 b0 8f c8 92 5b f3 28 a2 52 51 e6 d0 a4 9f ee 05 10 19 f5 b0 0e ea 7c c1 33 78 19 59 4c 63 f3 20 05 d6 bf 96 2e 48 e7 ae 90 1f 37 aa d6 2c d0 6d b6 01 ee dd ff 6c ee 26 5a ff 65 dd 79 61 5b 74 e2 19 5f 33 7e 20 f8 6b 76 47 aa fd 4a b0 65 41 7e 07 c6 67 0b 4f 85 6c c9 e5 e5 56 83 8e 80 eb 8c ca e4 f7 27 64 e9 4b e2 84 31 15 ee dc 1a 8e c1 14 0a d3 0f 97 37 83 03 d6 f0 14 3b e9 7c c8 f4 6e 54 9f 82 3d 0f a8 cf 1e 1b a6 10 42 31 86 8f bc 8a a9 3a c2 04 3b 97 9d a1 15 58 31 81 f1 38 5a 8c 7c 5a 8c ad 8f dc b1 44 5b a5 9f 5a bf 93 80 b6 95 df ac c5 c3 fd 98 52 73 d5 5a ad 49 61 b2 40 8a af 8a 61 af c3 33 ae 5f 5c 78 ca 59 e5 c3 09 75 23 d4 fc 4a 54 79 c1 3c 75 4f d7 65 cb ce e7 dd a6 f0 03 54 7c 32 ca 01 39 4f 92 c8
                                                                                          Data Ascii: 2074Jqa(.S]klT@<;)/n3PaZ8&p]~]"z@yIKR[(ZJ7|bJo+H3wp?TeAy8I8RlH}fw)IvTmSmHj1ss_.ZQ;5_&x@9PLf(2B:s;g/+z:g4[k<PN5QCvnv%.x>Y'[wSGe40AqcYKI=C7TZ[(RQ|3xYLc .H7,ml&Zeya[t_3~ kvGJeA~gOlV'dK17;|nT=B1:;X18Z|ZD[ZRsZIa@a3_\xYu#JTy<uOeT|29O
                                                                                          Sep 27, 2023 18:49:58.296819925 CEST950INData Raw: c5 1f 04 44 2d bc 7e 07 72 76 f4 57 5a 12 48 22 e9 47 5e 06 7d 65 01 9a 55 02 bc 7b cb f3 d3 39 a2 ca 1a b4 26 79 c2 b6 40 f2 d2 36 aa 24 a5 5f 91 85 64 fd d5 42 6d f3 82 2d 2f 40 85 c0 aa 39 b3 ea ab a7 d2 cd 51 1a 70 db 86 2d 9b 3a c7 97 96 77
                                                                                          Data Ascii: D-~rvWZH"G^}eU{9&y@6$_dBm-/@9Qp-:w#v-.@pybFD1Dp$o!#HGU`b/Y=qHCAee, 1H\hP!iDi1HykT W,ASd:]j5*,_./m-
                                                                                          Sep 27, 2023 18:49:58.296865940 CEST951INData Raw: e3 bc f7 a7 4d 8f a6 ad c8 55 91 ef d5 6d c4 cf eb 20 ab f2 50 c0 62 df 92 d0 78 bb 7b c1 fc a7 53 3f 0b c2 8e 29 10 ae 2f c6 9e 1f 81 bf b6 25 b2 72 4b 5b f6 42 d3 b2 04 54 60 af 36 e4 fe ab f3 4b b6 25 54 7e 3a 52 77 d0 17 78 34 12 70 e3 4f fb
                                                                                          Data Ascii: MUm Pbx{S?)/%rK[BT`6K%T~:Rwx4pOPxl,RUW%224B1c=$%d-D8>`#l?Q-BEcj1J2*K+J>o\,,m,:S1fRg:@ewJKW#FJBBL1
                                                                                          Sep 27, 2023 18:49:58.296912909 CEST953INData Raw: 5b 07 be 57 c5 82 b5 04 3f 47 c6 43 bf 9d c1 f3 ce 62 6d 4b 66 ec de a3 6f 5e a2 ee 2a a4 2a da c3 1e de 92 4e ab 15 a8 5b c2 2c 7e c7 af 3e 52 38 be c0 5f 90 33 6c f4 63 6e fe 36 9e 38 14 9d db 07 3a 87 71 bc 86 15 b8 fb a7 30 28 6f db 8b a6 ba
                                                                                          Data Ascii: [W?GCbmKfo^**N[,~>R8_3lcn68:q0(ovw+uM|XXthAgua;aFQI*O!KBY( 9CX%N=,!3KO(b<Kign-+X8f>0@)|0~=P`k/Q8q/
                                                                                          Sep 27, 2023 18:49:58.296958923 CEST954INData Raw: 5f 55 4b fe ae 80 b6 af 19 6f 68 1f 39 ad 0d 6d 22 18 a0 3b 0c 2f a7 03 b7 d0 14 31 90 46 b8 25 88 7c a5 15 7d 69 0b ab 63 9d ab ed 99 7b 6b 59 74 74 d9 70 fb d3 b0 d0 40 aa 79 4d 6f c8 4e e2 e2 12 f8 02 46 ac 31 5b ea fa 5b 87 04 9d f7 f5 5d 78
                                                                                          Data Ascii: _UKoh9m";/1F%|}ic{kYttp@yMoNF1[[]x7fnVzb%b3 #<P0b&G1%YGuq=Z:)0xtUOgMeC`:r&- h3KFI"*6|m"
                                                                                          Sep 27, 2023 18:49:58.297007084 CEST955INData Raw: e5 6e 73 f7 b6 bd c6 0f 79 1f 0d 23 1f 3d 65 7f db f7 b3 ba 42 6e f8 16 70 d0 45 2a e5 9a 33 bf 85 67 ee 86 7c bd 8f 74 78 de a8 3f 54 f5 e9 e3 c7 28 8c f1 44 84 fc f4 a1 e9 1d b4 c4 f6 a5 db 3c 8a 02 06 6e f0 24 a1 fa 2a 6a d0 62 b2 36 04 ad f1
                                                                                          Data Ascii: nsy#=eBnpE*3g|tx?T(D<n$*jb6Pm7tco?`3%bb'r#;.~1^Rw2CiPmCk=*wga!JIT.DE[CrDNZN.Nua|7O^^
                                                                                          Sep 27, 2023 18:49:58.297086954 CEST957INData Raw: 15 3b e0 f3 a3 f0 e6 e7 f1 96 56 70 4d d4 f0 8d 5f 2a 16 ca a9 4c bd 6b ce 4d 53 8c 1d 19 5d 1d 6a b7 9d 33 d7 be b2 0f 0f ca 4d 0e 18 1e 1d 59 ef 60 b0 5e 3d a8 1f bf ea 0f e5 0b 6e ed f3 5c ed 28 c1 fe 0b a1 19 11 18 8a 4e 7a 1d 33 60 bd 0f c6
                                                                                          Data Ascii: ;VpM_*LkMS]j3MY`^=n\(Nz3`p}D(E0"LfrBiqz1hk*(a[Qhdkd^`xj#|\Cu!C5(|JZ|cI tCF4#sRQ
                                                                                          Sep 27, 2023 18:49:58.297122002 CEST957INData Raw: 0a
                                                                                          Data Ascii:
                                                                                          Sep 27, 2023 18:49:58.297158003 CEST957INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0
                                                                                          Sep 27, 2023 18:49:58.305566072 CEST957OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1456991792:1695830883:bZ98ZonPEY1vCDG9mRe7aPWXxL4Ec3VIKJTG8H3vHgs/80d53e2e7cb909f1/1036ed538ccb820 HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:49:58.486181021 CEST964INHTTP/1.1 400 Bad Request
                                                                                          Date: Wed, 27 Sep 2023 16:49:58 GMT
                                                                                          Content-Type: application/json
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: keep-alive
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          cf-chl-out: soipIg0GuO4agGqTvC3Tsg==$xPfZIOM2bbWYJA6U+s5oOQ==
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=V1dEMxfldRRIwLfCLcBQi3Ngk0LKtzcEtAdEbbVactzsHY6%2B2vCrYesdWkVjcSx5uT4q2yA7ZzdGc8Ezt5g9huV1rj%2FjbQjGxf1MZMPthrcJwOPfMACBTZkbvWIR%2FwNQEduu5A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e33ec8909f1-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                          Data Ascii: 7invalid
                                                                                          Sep 27, 2023 18:49:58.486274958 CEST964INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0
                                                                                          Sep 27, 2023 18:50:08.989886045 CEST1492OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1456991792:1695830883:bZ98ZonPEY1vCDG9mRe7aPWXxL4Ec3VIKJTG8H3vHgs/80d53e2e7cb909f1/1036ed538ccb820 HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 3342
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          CF-Challenge: 1036ed538ccb820
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          Accept: */*
                                                                                          Origin: http://omearecapital.com
                                                                                          Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:50:08.989928961 CEST1495OUTData Raw: 76 5f 38 30 64 35 33 65 32 65 37 63 62 39 30 39 66 31 3d 58 55 70 45 34 6e 71 7a 4a 70 4a 4f 4a 6e 6f 75 49 71 32 49 70 71 66 75 4e 75 76 45 6d 46 35 53 71 34 75 66 46 25 32 62 4a 31 6e 71 43 75 74 73 75 71 4a 63 6e 75 42 75 6e 46 46 71 61 75 57
                                                                                          Data Ascii: v_80d53e2e7cb909f1=XUpE4nqzJpJOJnouIq2IpqfuNuvEmF5Sq4ufF%2bJ1nqCutsuqJcnuBunFFqauWAubF5ovT1uqSuNa8cujAuWJuEwcTou6cqrooEq5NruWpusoTs1qGunY3uJsETwuncqIuc8tFnuzQJiuBepn2u+OIuOIjuOQ1p91FHTs6Mapu4VuDuW9uC5qEtuqaN13ozqQ3q5jctpF3EcqNu+6Yg5FuAnJ2UtuuC
                                                                                          Sep 27, 2023 18:50:09.259970903 CEST1497INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:50:09 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: keep-alive
                                                                                          set-cookie: cf_chl_rc_m=;Expires=Tue, 26 Sep 2023 16:50:09 GMT;SameSite=Strict
                                                                                          cf-chl-out: AZHCgHE+7t6JJyzkFKMHwl/lt4nWof8RkNfyfZQyJp6rny8Q5fv2iNJ6MYc0mG7ohCSoNDX0MvLy45HQ5Z6pdw==$RIJ1Yvnd1LBxsFweRhMzSg==
                                                                                          cf-chl-out-s: AgZVDRXRy9ljzeaIwOJJdc0ycl3UjuE/bps5sMd7CE55c6lEdV5SQ+Qp0oqLnh4qDzcwry2/dim3YcxASSa2w9vMbNHgA1byKL5m1cA86damU2Pp39+KZNPPChRbNG6YsazsLbohakgN0kksMIQnIQbKmOiPCE937BixvGBETGSL/o/gZvBOhpReMt1W6bF2FjXudsso8kmcCXQT8leC6fWgxV0E+18ddlW/hZXeLFZQeWUWjl7ruglFXOWn34DpBTYaGeC4wyOXsukQEv8ajvUoPt3H6Lea2I+/E6x8OhbmVHlYb8O0CWjlqhe65QgI8Zdm9F7UNHxXqDL/jqczOuZf9+JnqJ73injzc2xNxXmu7MSBPrwExLAh02EsBkIWJHKIddeRAN48b0uDYNxEctDu1+l5rAMMZ6X5TSXmkZMpisSj7QbNGikFDrAPflZ3Kp8kGK6p9Kvq9ohqlkF8Tg==$8krNBObRKDXXw8FsUV04Ng==
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oty%2Fe%2Bkf2gykqFCB1DbNIIOXaLmvkTbI46tDn4IFsudYtE%2BILxL8%2BBPaUXDYRy0OxiD1itk6JD42iwQVxbOAH6z2RetFlzm3eXjCu1RO79LAK4MTQzMxSs2mhsdm9Ict%2B2T57Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e76af1a09f1-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h
                                                                                          Data Raw:
                                                                                          Data Ascii:
                                                                                          Sep 27, 2023 18:50:09.260040045 CEST1499INData Raw: 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a 39 64 33 0d 0a 1f 8b 08 00 00 00 00 00 00 03 14 d5 b5 91 84 00 00 00 c0 82 08 70 0b 71 77 27 c3 dd e5 80 ea 7f 7e 9b d8 32 db 8a dd e0 e2 46 03 92 65 93 b9 89 ba e5 5d 7d 81 ce 40 fa
                                                                                          Data Ascii: =":443"; ma=864009d3pqw'~2Fe]}@ *D|s(xq,f=-Vl80UG{-<Gd00dx,p4cf&PXrL`o8N)atq#!9MU4$!
                                                                                          Sep 27, 2023 18:50:09.301613092 CEST1501OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2?__cf_chl_tk=jX7UsnEelg_P5UO_yvVlH2kaq6a0pv8XOWhnbZucRXQ-1695833397-0-gaNycGzNCHs
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:50:09.470148087 CEST1508INHTTP/1.1 403 Forbidden
                                                                                          Date: Wed, 27 Sep 2023 16:50:09 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                                          Origin-Agent-Cluster: ?1
                                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          Referrer-Policy: same-origin
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          cf-mitigated: challenge
                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B9UfJ6OS9uf%2BICOgt4WmKv%2Bs0a%2F2sgBfZ%2BfsqGzBdyLCM%2FlcH02VkRNSDCQZl%2B1s6UBst0D2TecN29UWAgrpTuLOiI02pFL6q%2Fk5eknC04b09%2FXSOZyNvt98kAyTLPE5UoH9Hw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Vary: Accept-Encoding
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e789a2b09f1-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 64 37
                                                                                          Data Ascii: d7


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          48192.168.2.349736172.67.168.18580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Sep 27, 2023 18:49:58.167391062 CEST947OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:49:58.336443901 CEST959INHTTP/1.1 403 Forbidden
                                                                                          Date: Wed, 27 Sep 2023 16:49:58 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                                          Origin-Agent-Cluster: ?1
                                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          Referrer-Policy: same-origin
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          cf-mitigated: challenge
                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0BxBFrtvMbjVQbHLL90q1lgyGsOIej1A8BAtrvfGdW32PQuZ2LIz0yAPAUWM9oiHItYumJGmqep76VEQkonkfEGQB5AI%2Bwvr4YGesXi7vLkgWBqbKNShqNY4q2JvA5g3ZOWXkw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Vary: Accept-Encoding
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e330deb09fb-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 64 32 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad
                                                                                          Data Ascii: d20
                                                                                          Sep 27, 2023 18:49:58.336493969 CEST960INData Raw: 58 6b 8f a3 48 b2 fd 2b ac 57 5a 57 a9 8a 2a b0 01 43 75 b9 47 36 f8 01 06 6c 30 60 60 ef 95 05 49 f2 b0 79 99 37 8c e6 bf 5f b9 ab bb a7 fb ee f4 ee 97 fd 92 22 4e 46 46 9c c8 4c a4 3c f1 fe 37 6e cf 6a d6 61 85 84 55 12 7f 7e bf 8f 48 ec a4 c1
                                                                                          Data Ascii: XkH+WZW*CuG6l0``Iy7_"NFFL<7njaU~H|ST?>>WQB]V$YO` aU(Q3YZB>#|XQB(a55J""71~[:4Rvigq?7l~XF^=D_(81
                                                                                          Sep 27, 2023 18:49:58.336575031 CEST961INData Raw: a3 93 e9 42 cc 66 49 30 dd eb 4b 32 06 36 41 19 a8 33 e3 cb e9 f9 b0 da 35 7d db a2 22 21 1f 0e 67 db d7 24 50 f3 16 89 07 c7 66 37 d0 b6 68 2c 88 c5 2e 02 42 b3 f4 33 52 10 4f d5 ed 50 0a 67 ab 9e 25 02 bd 3c e6 39 55 2a 4e c2 a9 a7 bd be d3 0e
                                                                                          Data Ascii: BfI0K26A35}"!g$Pf7h,.B3ROPg%<9U*N;a1`ddnYFIb+ .4]n}T69./m*!ph~{0u=mtFb`Aqg]wS@.Yr8q+OPdn[yJo\F=Xdl}R'
                                                                                          Sep 27, 2023 18:49:58.336618900 CEST962INData Raw: 8d 67 44 6a 2f b6 f8 ca 9b f4 6e 77 b8 65 d1 84 3e 15 d5 b0 ba b2 47 61 96 51 6d 10 ae 5e 77 87 41 4f cd 4b 49 ac 2d 62 19 33 8a 5d ac 58 8e 21 61 98 9c 28 e2 b6 aa 6f 87 eb 84 65 ae 1d b3 f2 da c6 f2 16 99 e5 db 95 c4 e3 14 6e 43 57 9b 14 94 61
                                                                                          Data Ascii: gDj/nwe>GaQm^wAOKI-b3]X!a(oenCWaB%hK=X,wp7E*|=.o8WC8P5no<+`rx'axb:?WoX,RA$r-"9UYV<pN_}xD^~6Jr;Kh[d
                                                                                          Sep 27, 2023 18:49:58.336689949 CEST962INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          49192.168.2.349747172.67.168.18580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Sep 27, 2023 18:50:09.449340105 CEST1504OUTPOST /8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2 HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 2571
                                                                                          Cache-Control: max-age=0
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          Origin: http://omearecapital.com
                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                          Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2?__cf_chl_tk=jX7UsnEelg_P5UO_yvVlH2kaq6a0pv8XOWhnbZucRXQ-1695833397-0-gaNycGzNCHs
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:50:09.449381113 CEST1506OUTData Raw: 63 37 37 32 65 66 37 34 63 65 38 66 62 33 65 65 61 32 33 38 30 62 65 61 36 62 30 39 30 65 31 63 66 34 64 64 62 62 66 65 32 34 38 38 64 32 34 34 32 38 36 61 35 65 32 39 65 31 39 65 31 30 33 33 3d 6f 74 73 77 46 5a 55 44 34 55 6e 41 59 46 50 46 41
                                                                                          Data Ascii: c772ef74ce8fb3eea2380bea6b090e1cf4ddbbfe2488d244286a5e29e19e1033=otswFZUD4UnAYFPFAdYqswNv9EUaTqRlVBy6cWyTqK0-1695833397-0-AcRLAwT68GpDXV-0CcBmwd7hrvogqnqeTsGMCa48omWdeBPXfPbP3u3Du2YiSskHjVSgvB3l3qBmY3hyOccjhc_Z1JLjn4ROrWcjL6VJinRw_VPG9C7jz_X9P
                                                                                          Sep 27, 2023 18:50:11.035129070 CEST1515INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:50:10 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: keep-alive
                                                                                          Set-Cookie: cf_clearance=pM2At2EsWK0xFHShb9RxI3oj.EKmPlg28D38IfxUVng-1695833397-0-1-ca64fc76.d2c7f2ba.921c6893-250.0.0; path=/; expires=Thu, 26-Sep-24 16:50:09 GMT; domain=.omearecapital.com; HttpOnly; SameSite=None
                                                                                          vary: Accept-Encoding
                                                                                          x-turbo-charged-by: LiteSpeed
                                                                                          CF-Cache-Status: DYNAMIC
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=alA1MGEzsnFI421ZQM1YR4nJ%2FXmIMMrmmtpMw2uNer9XL9LbjbAqwyu8t9Mks%2BUQj56vQBbsXScboF4jbzk6G8ZGhYbxDWjnNu9tE%2B6is86IHBmjqD6DpnRI5g6Q6tF0iOAWPQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e798da909ff-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 39 32 65 0d 0a 1f 8b 08 00 00 00 00 00 00 03 94 59 6b 73 d4 b6 1a fe ce af 58 32 3d c8 22 0e 91 2d 5f 71 0c 43 29 a5 3d a5 85 03 74 4a 71 77 32 b2 24 67 1d 36 de c5 d6 26 1b c2 fe f7 33 92 bc b2 bd f1 42 3a 99 49 2c bd b7 47 ef 4d 97 9c dc ff e9 f5 f3 f7 7f bf 79 31 99 89 8b f9 93 7b 27 db 3f 9c b0 27 f7 26 93 c9 e4 e4 82 0b 32 a1 33 52 37 5c a4 07 2b 51 1c 45 07 7d 52 45 2e 78 7a 70 59 f2 ab e5 a2 16 07 13 ba a8 04 af 44 7a 70 55 32 31 4b 19 bf 2c 29 3f 52 03 7b 52 56 a5 28 c9 fc a8 a1 64 ce 53 67 ab 48 94 62 ce 9f 9c 1c eb bf 6a 4e cd 37 b4 2e 97 62 d2 d4 34 3d 38 ff 7c 1c e0 c2 a5 11 09 3c ee 39 79 1e 62 9f b1 3c c7 81 c7 fd d8 a1 01 41 81 ef 78 3e f3 5c 5a 04 4e 7c f0 e4 e4 58 cb ef 51 98 2f 16 e2 5f a9 64 df 55 79 de fc 2b 85 bc af f0 e4 58 3b fd de 56 a3 b8 5e f2 f4 40 f0 b5 38 3e 27 97 44 cf 1e 3c b9 57 ac 2a 2a ca 45 35 39 45 6b 07 3b d4 82 37 97 a4 96 23 17 b9 2c 74 d3 0c 94 d5 72 25 80 0d e6 bc 3a 13 33 60 83 46 d4 65 75 06 6c c0 78 be 52 e3 eb 39 6f 66 9c 4b ae a6 a6 c0 06 ca f7 c0 06 9e 8f a2 2f ab f3 97 d7 bf 01 1b e4 65 c5 80 0d ae 66 e5 9c ff b3 76 91 25 ea 15 87 f2 eb 66 03 6c 30 ab 79 01 6c f0 88 36 0d b0 41 cd 09 bb 7e 27 88 90 6a 1c 84 62 cf 73 82 9f f8 97 df 96 b5 9c f0 c2 08 87
                                                                                          Data Ascii: 92eYksX2="-_qC)=tJqw2$g6&3B:I,GMy1{'?'&23R7\+QE}RE.xzpYDzpU21K,)?R{RV(dSgHbjN7.b4=8|<9yb<Ax>\ZN|XQ/_dUy+X;V^@8>'D<W**E59Ek;7#,tr%:3`FeulxR9ofK/efv%fl0yl6A~'jbs
                                                                                          Sep 27, 2023 18:50:11.035202026 CEST1516INData Raw: ee fa cf 5f 5f 5d 69 6e b1 aa 2b a5 74 bb 22 4b 69 56 f0 88 58 49 a6 86 8b 67 42 d4 65 be 52 4a 79 c5 9a bf 4a b5 22 e9 17 c9 a0 bc 02 6c b0 5c 35 72 da f5 9e fd ef e5 7c fe 06 d8 80 2e aa 46 d4 2b 2a 16 d2 fc d9 19 d7 28 1c 9f f3 bf 97 7f e6 92
                                                                                          Data Ascii: __]in+t"KiVXIgBeRJyJ"l\5r|.F+*(I\TU5K`Lz2Z_6N- D/2\eIzyse/lpzbqz*0#duyy[vn3P*6B_b\,Tb
                                                                                          Sep 27, 2023 18:50:11.035279989 CEST1517INData Raw: 33 21 96 aa 95 7e f8 fd d5 2f 42 2c df f2 cf 2b de 08 0b 26 8a 94 81 45 a5 6e 8d ea 26 41 67 a4 3a 93 59 34 72 52 c1 05 8d 07 5b 95 ac b7 cc 50 24 dc 10 4e d3 14 ad bd 07 0f 6e d3 72 4d a3 91 d1 98 c7 2e 0b a3 f4 16 6b 11 40 15 9a 1c 05 1e 4d d9
                                                                                          Data Ascii: 3!~/B,+&En&Ag:Y4rR[P$NnrM.k@MV2`a~3!Vf }mK]7ROdwZ3V{ZPRi6( ymJN4SX]tRiwV`JVJ1Q[K<+Z
                                                                                          Sep 27, 2023 18:50:11.035315037 CEST1517INData Raw: 61 0d 0a 03 00 c4 06 7f cd 81 19 00 00 0d 0a
                                                                                          Data Ascii: a
                                                                                          Sep 27, 2023 18:50:11.035351038 CEST1517INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0
                                                                                          Sep 27, 2023 18:50:11.165242910 CEST1518OUTGET /jq/63f2c8a64e41bb735ddbb364e591c6a065145d42cf619 HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:50:11.325376987 CEST1526INHTTP/1.1 403 Forbidden
                                                                                          Date: Wed, 27 Sep 2023 16:50:11 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                                          Origin-Agent-Cluster: ?1
                                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          Referrer-Policy: same-origin
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          cf-mitigated: challenge
                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=LRLx4VvPUN1U5z6bD3EZjoQ2oze2lN4xfXr7NSWXgAsbih%2FNmgZ7ZPP453E8oxxDb6gIa0vItLhg75f7l7zGYVFply6%2Bw1nnhrOcVFDxgPJlkw285JlhKs%2FzNtlfjcEWR4EN3Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Vary: Accept-Encoding
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e844e1809ff-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 64 61 38 0d 0a 1f 8b 08 00 00 00 00
                                                                                          Data Ascii: da8
                                                                                          Sep 27, 2023 18:50:11.325424910 CEST1527INData Raw: 00 00 03 ac 58 69 93 a3 48 92 fd 2b 8c c6 6c 54 65 99 4a 01 e2 cc 4a 65 1b 02 09 90 04 12 02 04 68 77 4d c6 11 5c e2 3e 05 6d fd df d7 54 59 d5 5d b5 d3 3d fb 61 e6 4b 18 fe c2 c3 dd 5f 44 60 16 cf df fe c6 1d 58 cd 3a ae a1 b0 49 93 f7 b7 c7 08
                                                                                          Data Ascii: XiH+lTeJJehwM\>mTY]=aK_D`X:I%v,' -DMm@6))fln9aY3L ZNpo$_ 74K]0g:3cI~"k/ev*w+,$E^5?,#"Q5
                                                                                          Sep 27, 2023 18:50:11.325472116 CEST1528INData Raw: 1f ba 83 5f 5e 32 32 ca 3b 3a 97 4e 2d 75 48 d2 13 5d 24 2e 1c 97 7d 77 c8 f8 81 c0 b3 40 e0 77 e7 59 5b dc 13 9f 4f 93 00 5f 27 fa 2d 64 92 8b bc 1f eb d1 b4 fa 43 7c bc 03 b0 da 76 1d bc 18 95 db 6a 53 d6 72 39 a8 f6 09 d5 ef b7 86 27 0e 69 6a
                                                                                          Data Ascii: _^22;:N-uH]$.}w@wY[O_'-dC|vjSr9'ij.<#w53b<f~LIJawYdWT:iR07Qea-P9TGGtgjp3ZA_(S^[fS/"Pc g%g:UF46is(
                                                                                          Sep 27, 2023 18:50:11.325548887 CEST1529INData Raw: c0 55 e9 d1 3b a7 e1 be 13 0b 07 6c 30 e6 2e 96 a1 6a 28 65 f5 b4 26 32 ef 18 ba 92 a9 ad 99 4d 24 8f 18 3b 5c b2 c3 61 b3 d5 da 55 25 12 66 28 8d 6d 50 ad 74 15 3d fb 4d 6a 34 ee 82 ab 12 51 b2 70 8d a4 da 9e f0 f5 a8 6c f7 82 88 1e c9 f1 a4 08
                                                                                          Data Ascii: U;l0.j(e&2M$;\aU%f(mPt=Mj4QplZiZGE6-)0^.;AGyOx$4~#:pAVIUg_,Gb-k?p%9# F?9"6H+cvNJ;:6jputfT#57ti'vvU6
                                                                                          Sep 27, 2023 18:50:11.325583935 CEST1530INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          5192.168.2.349720104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          50192.168.2.349748172.67.168.18580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Sep 27, 2023 18:50:09.465670109 CEST1507OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1456991792:1695830883:bZ98ZonPEY1vCDG9mRe7aPWXxL4Ec3VIKJTG8H3vHgs/80d53e2e7cb909f1/1036ed538ccb820 HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:50:09.639086962 CEST1513INHTTP/1.1 400 Bad Request
                                                                                          Date: Wed, 27 Sep 2023 16:50:09 GMT
                                                                                          Content-Type: application/json
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: keep-alive
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          cf-chl-out: N4nrgCSWtc675RPONk7UcA==$qw5MPWMaOUC4M9dv/9lH5g==
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=qQCQ5dECjoC77fu5M9zsfTA4RUF2cRfKfw0WqN5K8J6o0kY0vpSVUxEwWfnIlUXN78lgHiVPHMDr8uJLMHL5RFFiD3uPL6%2BzpsuGh%2FjlgAWZoynnfIsgZLZhnVB4ZGnCp%2Bydkw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e79abf709f1-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                          Data Ascii: 7invalid
                                                                                          Sep 27, 2023 18:50:09.639128923 CEST1513INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0
                                                                                          Sep 27, 2023 18:50:11.165672064 CEST1519OUTGET /boot/63f2c8a64e41bb735ddbb364e591c6a065145d42cf61d HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:50:11.324908018 CEST1521INHTTP/1.1 403 Forbidden
                                                                                          Date: Wed, 27 Sep 2023 16:50:11 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                                          Origin-Agent-Cluster: ?1
                                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          Referrer-Policy: same-origin
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          cf-mitigated: challenge
                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TGZQk6wFu1uSqumk5sz%2BEIg%2B1a78Juf8GTXcXTZgJB%2FYPo%2Fo4VWq%2Fy36GfWWxWIuJInjOzOJcWM0lN4rvmCKNOhW5AVK5DYRZcDkpGx758XsvLsJsUiS3470UUs9v6zB88I82A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Vary: Accept-Encoding
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e844b4b09f1-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 64 61 64 0d 0a 1f 8b 08
                                                                                          Data Ascii: dad
                                                                                          Sep 27, 2023 18:50:11.324981928 CEST1522INData Raw: 00 00 00 00 00 00 03 ac 58 69 af a3 48 b2 fd 2b 8c 47 1a 57 e9 da d7 ac 36 dc 2a 57 cb 66 31 d8 06 cc 62 83 d1 48 56 b2 83 d9 cc 0e ad fe ef 23 d7 ad ea ae 7a d3 3d ef c3 cc 97 14 71 32 f2 44 44 66 22 c5 c9 cf 7f 63 64 5a bf 9e 58 28 ac d3 e4 cb
                                                                                          Data Ascii: XiH+GW6*Wf1bHV#z=q2DDf"cdZX(% //N/!ye;9ju]Ggs}([Iz}99s~<-@,f(^Ye$~vo#+aAuv6rWce
                                                                                          Sep 27, 2023 18:50:11.325028896 CEST1523INData Raw: c9 3b ab 31 f6 6c 6c c9 b7 73 6b c5 b1 38 1e cf 82 19 d2 d5 bc 1c 3a 32 bf 4a 9c 10 77 bb d0 0a f4 25 3f bf 99 3c 7e db ba e8 38 af 89 47 f4 10 34 7b bb b4 55 ca 96 2e 41 ee 20 73 bd ac 4a e5 e0 87 a7 06 a7 05 57 ee 02 f1 8e de c6 9d 66 5c a5 6e
                                                                                          Data Ascii: ;1llsk8:2Jw%?<~8G4{U.A sJWf\nGzVU=5By9sk"0zBVsI:h7,\4Vzqs$Ij.s82-ZPS2=9=oHy1/%/%;ruQ{YnZM
                                                                                          Sep 27, 2023 18:50:11.325087070 CEST1524INData Raw: d4 15 d1 66 9a b4 62 99 d8 43 b4 fb 95 8b b7 36 42 73 2c 2e 9a 74 a4 8c 84 56 17 63 b2 30 22 80 0c e6 50 f2 0b e4 10 37 b1 91 dd 49 d6 38 a0 98 7a 31 64 ba 21 fc 2c 7e 89 76 f9 8a 72 0f 84 95 7b e9 0b 90 47 7e 21 63 2f e9 29 bf db 1a a7 52 48 bb
                                                                                          Data Ascii: fbC6Bs,.tVc0"P7I8z1d!,~vr{G~!c/)RHE+Hy#n}uKEZaD:%X'FD3ZtPQX/Y`n >/,P400un{KzNe`E_jtR-})Idco6~flv(_uXv
                                                                                          Sep 27, 2023 18:50:11.325134039 CEST1524INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          51192.168.2.349749172.67.168.18580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Sep 27, 2023 18:50:11.321130037 CEST1519OUTGET /js/63f2c8a64e41bb735ddbb364e591c6a065145d42cf61e HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:50:11.489032030 CEST1531INHTTP/1.1 403 Forbidden
                                                                                          Date: Wed, 27 Sep 2023 16:50:11 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                                          Origin-Agent-Cluster: ?1
                                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          Referrer-Policy: same-origin
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          cf-mitigated: challenge
                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PNPY2EkPiIemMftnxGmFp2oWtnNQWOhXzSlWLvFZELIpKRpRGosS%2FV4u5sjXZjX2RrkTGOz4WWBOHzP%2BB4HC3dBIInkwpcI7gDanP83oPFge2wu5nmadvZvK4oAWfD59sUy5Xw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Vary: Accept-Encoding
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e853b2f0add-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 64 61 38 0d 0a 1f 8b 08 00 00 00 00 00 00
                                                                                          Data Ascii: da8
                                                                                          Sep 27, 2023 18:50:11.489103079 CEST1533INData Raw: 03 ac 58 69 8f db 48 92 fd 2b 1c 0d 30 b2 51 a5 2a de 22 cb 96 1b 12 49 89 a2 48 4a bc 45 ed 2e 04 de f7 7d b3 d1 ff 7d 21 97 dd 6d ef 74 cf 7e 98 f9 92 60 bc 8c 7c 11 91 99 04 f2 c5 e7 bf d1 67 4a 35 2f 0c 10 b6 59 fa e5 f3 63 04 52 2b 0f 36 0b
                                                                                          Data Ascii: XiH+0Q*"IHJE.}}!mt~`|gJ5/YcR+6/_i/M/\dEwsm.7[/oWTzy6GOZuMP\WvEYird6xVmuamW^DyiZ?7E`6^9QYq
                                                                                          Sep 27, 2023 18:50:11.489192009 CEST1534INData Raw: e0 69 05 df af 03 69 57 fb 95 a6 57 18 7b 94 8f fe 36 9b 8b da c9 d8 18 3a 12 99 53 86 67 91 39 4e 18 bb 1b 47 ba 32 25 ae 31 bb 7c 3d 32 5d ae 12 c9 5d c6 0a 85 ad 07 89 59 5f 15 6b cf 77 4e 19 b8 2a e8 1c 32 13 74 24 ad 1a af 37 7d 1b 61 7b 9a
                                                                                          Data Ascii: iiWW{6:Sg9NG2%1|=2]]Y_kwN*2t$7}a{tfw-#se8yriuauv~<Q,vR.Io;HYo.VtgjEti):R37#+.btvH-Xy2[K{F'Jlu
                                                                                          Sep 27, 2023 18:50:11.489236116 CEST1535INData Raw: 55 ab f2 79 0b a6 3b 69 0f c9 52 24 5e 76 57 84 b5 f1 d0 d6 84 f3 19 19 a5 00 41 d2 cb 24 1c 9a 48 d3 68 3b 7b cd 87 44 cb 78 4c 71 ca ac c4 92 a9 e9 b9 b2 0e 92 a7 6a 82 3b af b0 b7 7d ba 56 26 53 ed 72 51 20 b1 80 92 76 73 f8 64 99 27 db bc 34
                                                                                          Data Ascii: Uy;iR$^vWA$Hh;{DxLqj;}V&SrQ vsd'4=:lhRZ(5Jy_+Peci$-Sgm^ t$*D6L.o`T]iq3u6FUN_i>" H<]w#uuC#NnJ2ik
                                                                                          Sep 27, 2023 18:50:11.489275932 CEST1535INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          52192.168.2.349750172.67.168.18580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Sep 27, 2023 18:50:11.676326990 CEST1536OUTGET /1 HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:50:11.836551905 CEST1538INHTTP/1.1 403 Forbidden
                                                                                          Date: Wed, 27 Sep 2023 16:50:11 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                                          Origin-Agent-Cluster: ?1
                                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          Referrer-Policy: same-origin
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          cf-mitigated: challenge
                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=TJEQcdyCORjiMr5xdWPydbIdtSnx2e6HYg7EI4fN98v9IJOBh7u5xZahfk1tJiDo6kCWj0sMQ1l2VsLDFXWVCd9J08r19F%2BNP4XJ9W1HfVrGv9wztDry6kcQShtdiT78%2FlpFEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Vary: Accept-Encoding
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e877f010add-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 63 64 62 0d 0a 1f 8b 08 00 00 00 00 00 00
                                                                                          Data Ascii: cdb
                                                                                          Sep 27, 2023 18:50:11.836648941 CEST1539INData Raw: 03 ad 58 6b 93 a2 4a b6 fd 2b 8c 13 31 56 45 49 89 80 a8 d5 65 9f 10 04 01 01 51 5e e2 bd 37 0c 4c 92 87 3c e5 2d 1d e7 bf 4f d8 d5 dd a7 7b e6 9c b9 5f e6 4b 86 7b e5 ce bd 57 3e 30 f6 da ef 7f 5b ef 18 dd 56 59 24 a8 92 f8 f3 fb 63 44 62 27 f5
                                                                                          Data Ascii: XkJ+1VEIeQ^7L<-O{_K{W>0[VY$cDb'6@^U?uY!dLAQxf9`ia-#'NQji:I#jP&Kr/Qv>(u%,L]8kuoBYQ*XD081\
                                                                                          Sep 27, 2023 18:50:11.836699963 CEST1541INData Raw: b1 2b f6 68 49 68 ab cb fa 60 74 79 5e ee af 3d 23 54 b3 ec b4 db 1b 04 5e e2 56 9f d9 00 62 ec bc a8 23 ec 78 63 a2 e2 36 9d ec 41 ad b7 fb 20 6e ac 63 02 16 d8 dc 22 6a fe 4e de 48 7a 6f 10 b7 9c da b1 f6 75 6a 26 a1 a5 d9 4c c1 29 d2 2e 6b 1c
                                                                                          Data Ascii: +hIh`ty^=#T^Vb#xc6A nc"jNHzouj&L).kJQ-&sNJSr8JWS.\fLBNR])Wcj%IuPQW^9&e~&oMG'Izg))z?t^LfRq+6yBa
                                                                                          Sep 27, 2023 18:50:11.836772919 CEST1541INData Raw: 01 9d 7a dd e4 f2 54 31 f3 8b 5a dd b2 3b 14 66 9e 6f 84 11 21 87 2d ac cd ed f8 6e c4 e6 ba 5d e3 fb a4 54 08 b7 b6 83 2e 4a 5e cc 39 95 da 93 40 d8 6e 9c 63 be df 76 5e 6a 12 6b 3b ca 43 ca 6b 22 45 23 49 8a d0 33 c2 4c 4e e5 4b c9 50 18 b1 5f
                                                                                          Data Ascii: zT1Z;fo!-n]T.J^9@ncv^jk;Ck"E#I3LNKP_T3lF\I7d(T^^-u";UYV<YG<zSr6k'o+2,h=XGJK_Z,B^1?^._$FueU7}LJ~Z
                                                                                          Sep 27, 2023 18:50:11.836848974 CEST1541INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          53192.168.2.349751172.67.168.18580C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          Sep 27, 2023 18:50:11.685877085 CEST1537OUTGET /favicon.ico HTTP/1.1
                                                                                          Host: omearecapital.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Referer: http://omearecapital.com/8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa1LOG8a3f19c1d1a3b2d8ddb1231b8a85481065145d353aaa2
                                                                                          Accept-Encoding: gzip, deflate
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: PHPSESSID=d50dcb176b904f04cbaf259495911840
                                                                                          Sep 27, 2023 18:50:11.855298996 CEST1543INHTTP/1.1 403 Forbidden
                                                                                          Date: Wed, 27 Sep 2023 16:50:11 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Cross-Origin-Embedder-Policy: require-corp
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Cross-Origin-Resource-Policy: same-origin
                                                                                          Origin-Agent-Cluster: ?1
                                                                                          Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          Referrer-Policy: same-origin
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          cf-mitigated: challenge
                                                                                          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Nua7DrZEjZgQ80lHWKxAKsiG8R%2Bq323wkuXFsfIFzejUI6kG11dcA8b0csupFJJHA4r%2FQ6Rjpx0%2BUGvphNGRb0LbJ2kGUQMCYdX7mALIKu%2F3ipoampcN1ca1jVIP93eltAJL9A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                          Vary: Accept-Encoding
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e878c720a01-LAS
                                                                                          Content-Encoding: gzip
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          Data Raw: 64 31 61 0d 0a 1f 8b 08 00 00
                                                                                          Data Ascii: d1a
                                                                                          Sep 27, 2023 18:50:11.855354071 CEST1544INData Raw: 00 00 00 00 03 ad 58 69 8f a3 4a b2 fd 2b 8c 47 1a 57 a9 4c 99 c5 6c d5 e5 be 02 e3 15 63 6c 03 c6 f6 bc 27 0b 92 64 df c1 6c 57 f7 bf 3f b9 ab bb 6f f7 9b db 33 5f e6 4b 8a 38 19 19 71 22 33 91 f2 c4 fb df 44 65 a6 5d f6 73 c4 ab e2 e8 f3 fb 63
                                                                                          Data Ascii: XiJ+GWLlcl'dlW?o3_K8q"3De]scD"3q:A^U?oeH0^__{+*Ca~`&L*T28@5T$E-Pv!4o3AZiU~bvNEi{&KoW _f
                                                                                          Sep 27, 2023 18:50:11.855431080 CEST1546INData Raw: 19 e7 84 b2 2e f3 f2 90 38 0e 6f 6c 32 d9 a0 0c e9 82 31 b7 c9 e6 0a 31 39 28 ae 0a ee de 56 0d c9 f7 78 40 d6 09 d8 a3 52 79 72 52 c6 92 63 92 00 92 b8 f5 e5 99 cb 56 e6 35 3f 30 76 99 e4 9d b2 b8 d4 8c 40 08 04 4e f0 6a c9 aa e7 a5 d5 82 b3 b3
                                                                                          Data Ascii: .8ol2119(Vx@RyrRcV5?0v@NjaKPrckUE69@ZCf.RRAkK]XL:ce-soy^W&Bc+$%{"b;)%tA^|3XG7lN^,mr: jy:[QEYo=;$
                                                                                          Sep 27, 2023 18:50:11.855473042 CEST1547INData Raw: 65 5c de 0b 11 77 26 97 eb 45 79 4a 78 4f 12 fd 2d d5 5d 2c e6 02 16 61 ed d6 95 2b 45 00 f6 e7 a4 c2 27 46 bd a4 bc 0a e6 e0 e0 35 e2 2a c7 82 a5 15 b0 2f f3 d9 6c 01 95 cb c5 cf 42 57 34 3d 46 d3 f2 71 c1 59 2e d5 cd 7a 6e bf 16 8c 66 43 e9 71
                                                                                          Data Ascii: e\w&EyJxO-],a+E'F5*/lBW4=FqY.znfCqg8y2#UE_{D(<E]\}HL/=RVjjrwp:UoP.Ns{?:!wE~x!YyNhV5Igd<^p/'iu06
                                                                                          Sep 27, 2023 18:50:11.855511904 CEST1547INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          6192.168.2.349721104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          7192.168.2.349722104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          8192.168.2.349725104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          9192.168.2.349726104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          0192.168.2.349714142.251.2.101443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:42 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.102&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                          Host: clients2.google.com
                                                                                          Connection: keep-alive
                                                                                          X-Goog-Update-Interactivity: fg
                                                                                          X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                          X-Goog-Update-Updater: chromecrx-104.0.5112.102
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:43 UTC1INHTTP/1.1 200 OK
                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-Fd640hIr0jIPFGJuHTnk-A' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                          Pragma: no-cache
                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                          Date: Wed, 27 Sep 2023 16:49:43 GMT
                                                                                          Content-Type: text/xml; charset=UTF-8
                                                                                          X-Daynum: 6113
                                                                                          X-Daystart: 35383
                                                                                          X-Content-Type-Options: nosniff
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-XSS-Protection: 1; mode=block
                                                                                          Server: GSE
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Accept-Ranges: none
                                                                                          Vary: Accept-Encoding
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          2023-09-27 16:49:43 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 31 33 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 35 33 38 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                          Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6113" elapsed_seconds="35383"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                          2023-09-27 16:49:43 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                          Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                          2023-09-27 16:49:43 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          1192.168.2.349709142.251.2.84443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:42 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                          Host: accounts.google.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 1
                                                                                          Origin: https://www.google.com
                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
                                                                                          2023-09-27 16:49:42 UTC1OUTData Raw: 20
                                                                                          Data Ascii:
                                                                                          2023-09-27 16:49:43 UTC2INHTTP/1.1 200 OK
                                                                                          Content-Type: application/json; charset=utf-8
                                                                                          Access-Control-Allow-Origin: https://www.google.com
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                          Pragma: no-cache
                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                          Date: Wed, 27 Sep 2023 16:49:43 GMT
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-4F6U7GjRi7zKyXb-nrv3sg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                          Server: ESF
                                                                                          X-XSS-Protection: 0
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Accept-Ranges: none
                                                                                          Vary: Accept-Encoding
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          2023-09-27 16:49:43 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                          Data Ascii: 11["gaia.l.a.r",[]]
                                                                                          2023-09-27 16:49:43 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          10192.168.2.349727104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:51 UTC352OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/550923700:1695831038:XVSBogfPJmUWSflMC7aWCu0A8I6eyiMzXSArcoKUCqI/80d53ddd6c0d09f7/1a3afcb9fdb8c4d HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 25956
                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          CF-Challenge: 1a3afcb9fdb8c4d
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Origin: https://challenges.cloudflare.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cx1kk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:51 UTC353OUTData Raw: 76 5f 38 30 64 35 33 64 64 64 36 63 30 64 30 39 66 37 3d 75 58 74 49 38 67 33 47 54 74 54 76 54 67 35 25 32 62 43 33 6c 43 74 2b 4c 34 32 34 33 24 2b 75 49 67 57 58 67 6f 2b 70 2b 33 69 2b 35 2b 66 67 2b 32 2d 49 67 57 2b 53 39 2d 50 72 36 24 54 67 79 76 2b 64 49 4a 67 61 2b 5a 6b 6a 2d 2b 6f 73 61 74 67 6d 47 2b 42 69 2b 64 35 4e 32 2b 33 6f 50 2b 61 36 59 47 55 2b 67 47 6f 43 6a 50 31 4f 69 2b 47 49 67 78 2b 73 49 32 69 54 54 4f 48 2b 32 4c 74 55 67 34 78 33 64 2b 67 58 31 39 2b 34 6a 78 70 61 38 77 2b 73 63 4d 2b 61 4a 51 44 2d 6d 67 2b 67 45 74 44 32 37 54 66 74 24 58 2b 69 64 71 36 55 53 37 35 74 2d 2b 53 2b 61 35 42 61 49 37 2b 79 31 41 50 55 39 74 31 4a 30 63 35 72 56 39 4d 54 48 74 58 47 78 70 57 71 74 6a 34 73 71 64 4c 70 66 73 59 66 70 71 6e 57
                                                                                          Data Ascii: v_80d53ddd6c0d09f7=uXtI8g3GTtTvTg5%2bC3lCt+L4243$+uIgWXgo+p+3i+5+fg+2-IgW+S9-Pr6$Tgyv+dIJga+Zkj-+osatgmG+Bi+d5N2+3oP+a6YGU+gGoCjP1Oi+GIgx+sI2iTTOH+2LtUg4x3d+gX19+4jxpa8w+scM+aJQD-mg+gEtD27Tft$X+idq6US75t-+S+a5BaI7+y1APU9t1J0c5rV9MTHtXGxpWqtj4sqdLpfsYfpqnW
                                                                                          2023-09-27 16:49:51 UTC369OUTData Raw: 56 48 6c 72 35 2b 33 7a 53 66 61 53 78 49 74 54 32 4a 52 4c 2b 31 2b 70 2b 5a 59 50 43 2b 24 46 55 2b 67 2d 2b 32 7a 33 43 50 37 51 51 59 33 65 6a 54 2b 6f 4f 24 48 7a 72 2b 5a 2b 59 5a 37 58 47 37 2b 5a 38 6a 78 2b 6f 2b 2b 6d 7a 37 2b 58 2b 76 49 32 49 67 4e 49 5a 6f 71 24 33 34 45 45 79 37 4a 49 79 37 50 69 59 64 4d 56 2b 47 6f 6a 47 47 31 37 56 36 37 4d 2b 35 69 76 6f 6c 7a 51 6d 55 59 2b 59 36 4d 58 79 2d 49 32 36 4d 68 2b 2b 24 77 4c 73 65 53 73 79 37 73 65 2d 37 4f 2b 53 72 2b 42 2b 67 2d 59 37 33 2b 72 50 35 50 43 2b 4e 49 35 49 32 6d 51 4b 37 61 2d 2b 6b 68 37 6d 35 49 59 35 73 4a 66 2d 4b 7a 38 39 50 2b 76 69 50 55 35 74 30 32 51 64 4d 2b 39 2d 59 6a 71 4e 4d 55 64 65 4d 67 51 47 75 49 53 71 64 51 47 2b 7a 59 53 6c 32 47 6f 2b 31 75 7a 32 47 4b
                                                                                          Data Ascii: VHlr5+3zSfaSxItT2JRL+1+p+ZYPC+$FU+g-+2z3CP7QQY3ejT+oO$Hzr+Z+YZ7XG7+Z8jx+o++mz7+X+vI2IgNIZoq$34EEy7JIy7PiYdMV+GojGG17V67M+5ivolzQmUY+Y6MXy-I26Mh++$wLseSsy7se-7O+Sr+B+g-Y73+rP5PC+NI5I2mQK7a-+kh7m5IY5sJf-Kz89P+viPU5t02QdM+9-YjqNMUdeMgQGuISqdQG+zYSl2Go+1uz2GK
                                                                                          2023-09-27 16:49:51 UTC379INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:51 GMT
                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cf-chl-gen: 7dpC+6W04oJOfMXK5WYB6Al9/jsE8WJcqWUq9plhSTZpJnqVHlVBjaBchydTRTkk$2CGzsm3jewr/r3xfluyArQ==
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e083b400ad7-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:51 UTC379INData Raw: 33 66 30 30 0d 0a 6a 6c 70 66 56 47 39 69 6a 59 46 6f 64 48 4f 55 62 5a 32 62 6b 6f 47 52 57 70 70 30 67 33 78 33 68 48 65 41 65 34 53 67 67 49 75 4a 73 35 4e 78 74 49 74 70 6f 37 47 4d 72 33 79 36 66 48 46 36 76 49 4b 4f 66 5a 36 63 6b 62 50 42 6e 4d 79 65 7a 4c 66 49 6e 61 71 6e 6a 4c 2f 4e 71 4e 6a 51 32 4d 50 55 72 62 61 30 30 38 76 5a 74 4e 65 69 34 39 2f 66 6e 75 71 2b 71 61 6e 47 78 4f 66 62 36 63 4f 77 72 76 58 66 38 4f 44 32 35 4d 72 4e 2b 37 7a 7a 76 64 72 59 37 2b 2f 39 32 41 44 44 43 76 50 33 79 41 77 49 42 39 7a 4f 34 38 77 4c 44 74 58 32 36 39 55 47 35 68 6a 32 39 50 30 4d 47 76 51 68 2b 53 51 67 47 51 72 62 41 77 41 44 39 69 77 49 37 42 44 73 38 69 63 58 43 77 49 74 4a 43 54 31 44 54 73 33 50 44 45 34 41 44 51 34 50 44 78 41 4e 54 38 73 4e
                                                                                          Data Ascii: 3f00jlpfVG9ijYFodHOUbZ2bkoGRWpp0g3x3hHeAe4SggIuJs5NxtItpo7GMr3y6fHF6vIKOfZ6ckbPBnMyezLfInaqnjL/NqNjQ2MPUrba008vZtNei49/fnuq+qanGxOfb6cOwrvXf8OD25MrN+7zzvdrY7+/92ADDCvP3yAwIB9zO48wLDtX269UG5hj29P0MGvQh+SQgGQrbAwAD9iwI7BDs8icXCwItJCT1DTs3PDE4ADQ4PDxANT8sN
                                                                                          2023-09-27 16:49:51 UTC380INData Raw: 69 32 71 51 6b 35 43 6a 61 31 32 56 6e 70 6c 36 70 4a 32 48 6c 4b 53 73 69 35 69 6f 6a 6f 2b 63 72 4b 53 54 6f 4c 43 6b 6c 36 53 30 69 70 75 6f 75 4a 61 66 72 4c 75 47 76 61 47 45 76 4b 75 37 72 4d 75 76 76 70 47 70 73 38 4f 64 73 62 66 47 70 49 79 73 72 38 2f 57 32 64 4b 32 76 64 43 78 6e 63 65 78 77 62 2f 54 34 65 50 69 78 4b 2f 77 78 63 2b 76 34 4d 58 49 32 50 48 31 38 4e 58 48 39 4d 6e 71 76 64 66 50 76 76 54 6b 42 39 4c 31 78 50 37 38 2f 4e 33 59 34 41 44 4c 43 2f 51 4a 35 2b 66 54 45 67 51 52 46 74 67 4c 31 67 37 63 39 69 45 4f 39 64 77 45 41 68 37 37 44 4f 49 71 47 43 41 42 4a 2b 34 4e 4b 79 6b 48 4a 79 6b 74 42 42 51 55 4e 54 6e 39 4d 69 49 56 45 54 67 76 42 41 45 59 52 69 74 44 50 54 74 47 4a 54 6c 4a 4d 30 4d 6a 54 44 64 44 54 78 4a 59 47 6c 68
                                                                                          Data Ascii: i2qQk5Cja12Vnpl6pJ2HlKSsi5iojo+crKSToLCkl6S0ipuouJafrLuGvaGEvKu7rMuvvpGps8OdsbfGpIysr8/W2dK2vdCxncexwb/T4ePixK/wxc+v4MXI2PH18NXH9MnqvdfPvvTkB9L1xP78/N3Y4ADLC/QJ5+fTEgQRFtgL1g7c9iEO9dwEAh77DOIqGCABJ+4NKykHJyktBBQUNTn9MiIVETgvBAEYRitDPTtGJTlJM0MjTDdDTxJYGlh
                                                                                          2023-09-27 16:49:51 UTC382INData Raw: 6e 36 57 70 6f 52 7a 59 49 70 6c 6e 61 57 50 72 61 32 62 6f 6d 57 70 6c 71 36 75 72 49 75 59 6f 37 47 6c 6c 4c 47 7a 66 62 62 41 77 73 4e 2f 67 36 69 55 77 49 50 44 75 4a 69 6c 77 72 7a 47 6b 5a 47 67 6a 61 57 56 74 4e 43 54 30 74 69 75 6e 4b 2b 2f 79 37 4c 54 30 4c 66 6b 33 39 32 6a 70 36 58 74 78 39 6d 2b 33 76 4f 2f 39 65 79 76 37 66 44 7a 7a 63 7a 37 30 66 71 38 2f 66 50 64 33 50 6e 74 39 76 51 46 42 50 37 47 43 2f 62 49 32 78 44 36 44 4f 54 79 2f 67 2f 50 39 50 63 4c 32 4f 76 37 47 4f 34 53 48 42 62 64 37 39 77 49 45 69 44 67 48 77 58 38 47 65 6b 49 4d 75 4d 4a 4e 43 76 78 44 43 30 57 46 67 76 37 42 2f 30 48 46 78 6f 31 51 7a 6f 67 4d 44 4d 32 47 43 4e 47 47 79 55 2f 43 55 49 35 4a 44 51 4c 55 6b 42 49 4a 46 41 58 4c 56 4e 55 50 30 34 64 56 6b 6f 78
                                                                                          Data Ascii: n6WpoRzYIplnaWPra2bomWplq6urIuYo7GllLGzfbbAwsN/g6iUwIPDuJilwrzGkZGgjaWVtNCT0tiunK+/y7LT0Lfk392jp6Xtx9m+3vO/9eyv7fDzzcz70fq8/fPd3Pnt9vQFBP7GC/bI2xD6DOTy/g/P9PcL2Ov7GO4SHBbd79wIEiDgHwX8GekIMuMJNCvxDC0WFgv7B/0HFxo1QzogMDM2GCNGGyU/CUI5JDQLUkBIJFAXLVNUP04dVkox
                                                                                          2023-09-27 16:49:51 UTC383INData Raw: 5a 33 67 71 36 59 62 34 65 4e 68 49 61 4c 74 6f 53 57 70 4b 36 70 65 36 75 4e 75 59 75 78 6b 4c 4b 4f 73 71 32 78 65 62 65 6f 75 73 43 36 69 4d 61 67 70 38 4b 75 6a 71 66 48 72 70 4f 72 75 4b 71 61 73 5a 54 65 70 37 65 38 6d 75 4c 51 74 64 6d 6b 31 4d 6a 61 74 38 58 6a 36 65 37 48 35 38 36 7a 7a 4f 76 31 73 2b 66 4a 35 62 6a 70 33 64 54 4c 31 2f 63 42 77 2b 33 41 42 39 4c 30 31 4d 62 4b 2b 2b 7a 39 33 51 45 54 33 2b 62 75 7a 4f 66 58 37 50 54 36 47 51 72 34 37 74 7a 34 38 53 4c 76 45 78 77 62 38 78 6e 6a 49 74 30 41 35 2b 58 6c 43 44 50 72 42 77 77 33 42 41 73 4f 4b 78 66 32 45 6a 38 31 2b 78 67 4e 50 55 41 59 4a 69 55 59 4f 41 56 44 48 54 34 61 53 68 78 41 44 42 41 68 51 53 67 30 46 54 42 51 57 7a 4e 4b 4f 54 63 58 4e 7a 4d 76 47 7a 6f 77 49 7a 42 41 57
                                                                                          Data Ascii: Z3gq6Yb4eNhIaLtoSWpK6pe6uNuYuxkLKOsq2xebeousC6iMagp8KujqfHrpOruKqasZTep7e8muLQtdmk1Mjat8Xj6e7H586zzOv1s+fJ5bjp3dTL1/cBw+3AB9L01MbK++z93QET3+buzOfX7PT6GQr47tz48SLvExwb8xnjIt0A5+XlCDPrBww3BAsOKxf2Ej81+xgNPUAYJiUYOAVDHT4aShxADBAhQSg0FTBQWzNKOTcXNzMvGzowIzBAW
                                                                                          2023-09-27 16:49:51 UTC384INData Raw: 38 6a 6e 4b 4d 70 72 52 7a 69 35 53 61 65 70 47 75 73 48 75 58 6a 5a 4b 2f 6c 37 61 77 77 70 75 6b 78 4d 65 69 7a 73 6d 5a 6f 36 7a 45 7a 36 6d 77 77 4e 4b 75 74 4e 53 54 74 4d 36 36 6d 62 61 73 30 4e 2b 36 73 4e 53 69 76 63 4f 6d 74 63 48 49 34 4b 6e 47 38 74 4b 73 79 73 44 57 74 73 32 77 79 72 50 53 2f 76 53 39 30 2f 4c 38 76 64 6f 48 41 51 50 67 2b 75 59 48 34 75 67 42 79 2b 66 63 41 63 37 71 34 41 62 68 37 75 54 36 31 76 49 50 2b 74 6a 32 45 74 33 62 2b 67 4c 32 34 76 37 30 47 65 6b 44 4c 78 6e 6f 42 79 4d 6c 37 67 30 6e 4a 66 45 51 42 52 63 34 45 78 6b 74 2f 42 63 4e 4f 67 34 62 45 54 30 44 48 44 74 42 42 69 51 5a 52 51 34 6e 52 43 4d 50 4b 31 64 4a 46 79 39 62 52 52 6b 79 4f 42 6f 65 4f 56 4e 4e 48 7a 70 58 58 53 45 2b 61 30 63 70 51 32 34 6e 4f 6b
                                                                                          Data Ascii: 8jnKMprRzi5SaepGusHuXjZK/l7awwpukxMeizsmZo6zEz6mwwNKutNSTtM66mbas0N+6sNSivcOmtcHI4KnG8tKsysDWts2wyrPS/vS90/L8vdoHAQPg+uYH4ugBy+fcAc7q4Abh7uT61vIP+tj2Et3b+gL24v70GekDLxnoByMl7g0nJfEQBRc4Exkt/BcNOg4bET0DHDtBBiQZRQ4nRCMPK1dJFy9bRRkyOBoeOVNNHzpXXSE+a0cpQ24nOk
                                                                                          2023-09-27 16:49:51 UTC386INData Raw: 6a 58 57 47 65 35 53 79 71 70 61 57 75 49 37 43 74 4a 43 44 77 4b 43 2b 74 71 4b 69 78 4a 71 50 71 4d 61 2b 71 71 71 32 6f 74 62 49 70 4a 66 48 74 4e 4c 4b 74 72 62 43 72 71 4f 38 32 74 4b 2b 76 37 71 32 36 74 79 34 71 39 72 49 35 74 37 4b 79 38 62 43 74 39 44 75 35 74 4c 53 75 63 72 2b 38 4d 79 2f 38 64 7a 36 38 74 37 65 78 64 62 4c 39 75 7a 2b 34 50 77 48 42 73 34 45 34 66 66 52 41 2f 54 58 37 77 6e 39 2b 4f 34 4e 46 39 76 75 46 50 44 6a 2b 77 41 49 33 41 41 62 35 78 33 68 48 67 49 51 37 67 34 73 4d 54 63 71 39 51 67 47 4b 68 6b 4c 2b 42 54 37 2b 55 51 59 4f 42 45 63 49 68 6f 64 48 54 77 65 53 67 30 2b 51 68 4d 55 4c 46 63 6a 56 44 41 36 56 7a 4e 4b 4f 54 63 58 4e 7a 34 37 48 54 74 64 4e 47 67 39 52 53 68 41 52 6a 35 61 49 6d 42 52 59 32 6c 6a 4d 57 39
                                                                                          Data Ascii: jXWGe5SyqpaWuI7CtJCDwKC+tqKixJqPqMa+qqq2otbIpJfHtNLKtrbCrqO82tK+v7q26ty4q9rI5t7Ky8bCt9Du5tLSucr+8My/8dz68t7exdbL9uz+4PwHBs4E4ffRA/TX7wn9+O4NF9vuFPDj+wAI3AAb5x3hHgIQ7g4sMTcq9QgGKhkL+BT7+UQYOBEcIhodHTweSg0+QhMULFcjVDA6VzNKOTcXNz47HTtdNGg9RShARj5aImBRY2ljMW9
                                                                                          2023-09-27 16:49:51 UTC387INData Raw: 33 71 77 71 61 36 4f 73 35 57 78 67 37 53 59 75 70 79 37 6e 62 6e 4b 76 4c 6d 4c 68 5a 2f 54 6b 36 79 77 72 4b 69 6a 6d 62 50 50 31 5a 32 33 30 39 6d 76 35 75 48 6b 6f 73 57 32 32 70 37 62 34 61 33 69 78 61 2f 4c 72 64 37 56 37 63 2f 6e 39 2f 4c 53 37 2f 4b 36 74 2f 4c 34 37 2b 79 2b 42 41 62 65 33 4f 6e 58 31 64 33 33 45 51 33 74 41 75 63 42 36 2f 34 4b 39 65 37 69 45 75 37 7a 37 75 2f 53 30 39 37 34 49 69 44 79 38 2f 44 6b 43 77 59 44 43 79 73 69 43 7a 48 70 4b 67 63 70 4d 67 4d 50 42 66 6f 4e 45 78 49 61 4b 6a 59 71 4d 7a 78 41 50 7a 67 5a 53 68 30 45 53 43 59 69 48 54 74 4a 4a 45 67 6e 56 54 39 51 51 46 5a 45 4b 69 30 32 4d 52 68 4c 57 54 4d 5a 4c 32 51 36 4e 6a 6c 6b 4b 46 67 35 62 53 31 69 50 47 39 44 4c 47 70 71 63 47 38 34 65 6b 35 37 50 48 77 38
                                                                                          Data Ascii: 3qwqa6Os5Wxg7SYupy7nbnKvLmLhZ/Tk6ywrKijmbPP1Z2309mv5uHkosW22p7b4a3ixa/Lrd7V7c/n9/LS7/K6t/L47+y+BAbe3OnX1d33EQ3tAucB6/4K9e7iEu7z7u/S0974IiDy8/DkCwYDCysiCzHpKgcpMgMPBfoNExIaKjYqMzxAPzgZSh0ESCYiHTtJJEgnVT9QQFZEKi02MRhLWTMZL2Q6NjlkKFg5bS1iPG9DLGpqcG84ek57PHw8
                                                                                          2023-09-27 16:49:51 UTC388INData Raw: 4e 38 6d 6f 43 61 6e 38 50 47 69 62 66 41 79 37 43 50 6b 4e 44 4e 71 38 32 34 6c 63 50 4b 7a 4d 75 71 30 4e 50 51 34 64 2b 68 31 4e 37 44 30 4f 44 65 74 36 4f 70 70 2b 58 6f 73 61 6a 6c 38 73 6e 52 74 74 48 4f 31 4f 62 30 7a 66 71 38 2f 66 76 30 30 51 62 5a 33 4d 49 49 79 50 7a 5a 43 76 62 34 33 52 44 6c 36 4e 44 64 44 77 50 55 46 65 33 78 35 78 30 63 42 39 30 65 43 78 76 56 37 52 38 66 32 53 59 54 46 66 6b 72 37 41 6f 42 45 4f 63 69 4a 53 34 65 47 44 6b 32 4a 43 77 4e 4c 66 63 4a 48 7a 63 36 45 54 51 69 51 2f 77 44 4b 66 74 47 48 6b 41 37 50 53 49 63 45 56 41 77 52 77 39 50 57 55 78 57 4c 6b 78 62 58 45 30 72 56 46 34 78 4e 69 31 41 50 55 59 34 50 79 56 61 4f 54 39 58 51 6b 64 62 54 6d 78 45 50 6b 70 71 65 47 70 6d 57 6c 56 75 4f 6c 5a 56 56 47 53 46 58
                                                                                          Data Ascii: N8moCan8PGibfAy7CPkNDNq824lcPKzMuq0NPQ4d+h1N7D0ODet6Opp+Xosajl8snRttHO1Ob0zfq8/fv00QbZ3MIIyPzZCvb43RDl6NDdDwPUFe3x5x0cB90eCxvV7R8f2SYTFfkr7AoBEOciJS4eGDk2JCwNLfcJHzc6ETQiQ/wDKftGHkA7PSIcEVAwRw9PWUxWLkxbXE0rVF4xNi1APUY4PyVaOT9XQkdbTmxEPkpqeGpmWlVuOlZVVGSFX
                                                                                          2023-09-27 16:49:51 UTC390INData Raw: 74 68 73 2b 38 67 70 2b 6f 7a 73 76 4b 72 4a 66 59 72 63 37 44 31 4a 61 62 32 4e 65 79 6f 73 79 31 73 72 37 49 6d 75 53 67 70 73 79 71 70 2b 50 61 72 36 7a 44 39 4e 33 4d 31 65 7a 59 36 75 50 71 38 4e 37 78 33 63 71 35 2b 63 48 54 77 74 54 6a 32 4f 76 4a 2b 64 77 4f 33 2b 72 77 37 38 7a 39 43 41 72 56 42 64 4d 4b 30 77 67 54 46 74 7a 36 2f 52 62 62 45 52 67 45 35 67 4d 4a 43 50 67 47 35 75 6f 43 47 67 34 65 38 67 38 43 4b 67 63 54 4c 7a 49 33 4a 6a 4d 71 50 43 7a 34 4d 76 77 77 4a 53 52 45 49 69 6b 2b 42 6a 67 71 4f 69 51 71 44 44 34 68 4c 30 67 30 45 55 55 55 58 45 6b 50 4c 44 56 62 4c 42 6c 41 50 6c 6b 30 50 6c 39 53 4a 69 52 68 57 6c 5a 62 5a 47 6c 66 62 31 56 75 63 6d 31 71 63 44 46 58 4f 6d 35 6d 59 44 64 2b 62 48 52 58 65 47 65 48 65 58 5a 38 52 58
                                                                                          Data Ascii: ths+8gp+ozsvKrJfYrc7D1Jab2Neyosy1sr7ImuSgpsyqp+Par6zD9N3M1ezY6uPq8N7x3cq5+cHTwtTj2OvJ+dwO3+rw78z9CArVBdMK0wgTFtz6/RbbERgE5gMJCPgG5uoCGg4e8g8CKgcTLzI3JjMqPCz4MvwwJSREIik+BjgqOiQqDD4hL0g0EUUUXEkPLDVbLBlAPlk0Pl9SJiRhWlZbZGlfb1Vucm1qcDFXOm5mYDd+bHRXeGeHeXZ8RX
                                                                                          2023-09-27 16:49:51 UTC391INData Raw: 71 4d 6d 39 78 49 6e 5a 72 61 32 6d 32 4e 75 31 71 74 32 34 76 71 36 57 30 74 75 67 70 74 62 62 70 5a 36 6a 31 36 69 76 79 4e 47 79 73 75 4c 72 38 37 69 76 32 62 53 38 72 37 7a 39 41 76 77 45 34 73 48 5a 33 64 6f 4b 33 76 50 35 43 2f 67 45 2b 4d 6a 51 46 4e 33 50 41 67 54 56 47 41 55 59 45 52 6b 4c 43 42 50 65 48 64 7a 69 4a 51 37 66 35 2b 4d 54 39 51 4c 6b 33 77 33 71 4d 50 41 4b 49 65 30 69 49 2b 2f 79 45 68 49 34 2f 44 67 34 2b 77 45 42 50 42 5a 46 51 30 67 58 43 55 52 45 42 51 73 34 55 41 34 5a 43 44 49 68 46 52 55 32 4c 46 67 5a 54 46 64 65 4d 6c 67 77 48 31 78 51 49 57 56 59 51 6b 4e 65 55 6c 74 65 61 32 63 70 52 48 46 4b 58 45 64 7a 4e 57 73 79 51 6e 52 53 53 46 56 36 57 6c 68 53 4f 6d 52 4f 57 31 56 69 59 49 42 2f 57 55 68 48 58 34 4f 4c 6a 32 74
                                                                                          Data Ascii: qMm9xInZra2m2Nu1qt24vq6W0tugptbbpZ6j16ivyNGysuLr87iv2bS8r7z9AvwE4sHZ3doK3vP5C/gE+MjQFN3PAgTVGAUYERkLCBPeHdziJQ7f5+MT9QLk3w3qMPAKIe0iI+/yEhI4/Dg4+wEBPBZFQ0gXCUREBQs4UA4ZCDIhFRU2LFgZTFdeMlgwH1xQIWVYQkNeUltea2cpRHFKXEdzNWsyQnRSSFV6WlhSOmROW1ViYIB/WUhHX4OLj2t
                                                                                          2023-09-27 16:49:51 UTC392INData Raw: 74 4b 62 73 74 48 4d 74 64 4c 4d 6e 4e 6d 67 32 71 4b 79 73 62 37 45 31 75 53 2f 36 37 36 75 78 74 76 63 38 63 6a 71 39 2f 66 43 78 38 7a 4f 2f 62 58 53 79 2f 6a 52 37 73 48 62 38 64 4c 6c 78 65 58 62 39 66 76 4f 33 75 51 4a 37 41 72 54 79 39 50 52 39 66 58 71 30 39 63 65 44 78 51 4d 39 4e 7a 7a 4a 41 55 61 34 68 63 68 48 79 6e 70 48 66 77 6c 43 69 4d 46 45 42 41 67 49 79 4d 4c 41 7a 77 6c 2b 50 51 67 47 6a 59 55 4a 45 4e 43 4d 44 67 61 4e 55 49 2f 4e 54 31 44 42 79 34 6d 44 51 6b 6d 50 79 6b 6b 55 68 6b 6d 55 30 38 6d 46 79 70 4c 47 6a 74 68 50 6c 5a 64 50 47 42 6a 4a 6c 4d 6f 61 45 30 74 5a 69 74 62 4d 47 6c 71 58 7a 52 73 62 6d 4d 34 62 33 4a 6e 50 48 6c 32 61 30 42 37 65 6d 39 44 68 6e 35 7a 52 30 4f 43 64 30 75 51 68 6e 74 50 54 34 70 2f 55 31 4b 4f
                                                                                          Data Ascii: tKbstHMtdLMnNmg2qKysb7E1uS/676uxtvc8cjq9/fCx8zO/bXSy/jR7sHb8dLlxeXb9fvO3uQJ7ArTy9PR9fXq09ceDxQM9NzzJAUa4hchHynpHfwlCiMFEBAgIyMLAzwl+PQgGjYUJENCMDgaNUI/NT1DBy4mDQkmPykkUhkmU08mFypLGjthPlZdPGBjJlMoaE0tZitbMGlqXzRsbmM4b3JnPHl2a0B7em9Dhn5zR0OCd0uQhntPT4p/U1KO
                                                                                          2023-09-27 16:49:51 UTC394INData Raw: 65 59 32 4b 44 59 6f 73 66 69 35 64 50 62 74 2b 4f 70 71 39 2f 66 30 74 72 65 34 39 33 69 33 2b 33 68 30 4f 33 77 35 62 43 31 7a 4e 6a 50 37 64 50 56 39 39 33 37 33 73 51 43 79 65 7a 32 37 51 6e 67 2b 67 30 4d 34 50 66 54 45 73 73 52 44 68 54 55 46 64 77 56 33 67 51 66 49 68 41 58 35 79 44 6c 35 78 77 63 44 78 63 62 4b 4f 77 72 4a 79 6b 75 46 52 6b 79 39 2f 6b 55 2b 78 73 39 4b 6a 45 57 41 43 44 2b 4d 6a 68 42 4d 69 6b 2b 43 55 4e 50 50 67 78 4b 42 45 6c 47 54 41 31 4e 46 55 30 58 50 46 64 61 53 45 38 61 57 42 34 67 56 46 52 48 54 31 4e 59 4a 69 68 63 57 47 5a 4e 61 57 6c 53 61 32 64 70 62 6c 56 5a 63 6a 67 36 56 44 78 62 66 57 70 78 56 6b 42 67 50 33 4a 34 66 34 46 62 69 32 70 35 68 59 39 6d 5a 49 65 48 6b 56 4b 47 63 59 31 7a 69 35 4f 46 6c 4a 4a 59 59
                                                                                          Data Ascii: eY2KDYosfi5dPbt+Opq9/f0tre493i3+3h0O3w5bC1zNjP7dPV99373sQCyez27Qng+g0M4PfTEssRDhTUFdwV3gQfIhAX5yDl5xwcDxcbKOwrJykuFRky9/kU+xs9KjEWACD+MjhBMik+CUNPPgxKBElGTA1NFU0XPFdaSE8aWB4gVFRHT1NYJihcWGZNaWlSa2dpblVZcjg6VDxbfWpxVkBgP3J4f4Fbi2p5hY9mZIeHkVKGcY1zi5OFlJJYY
                                                                                          2023-09-27 16:49:51 UTC395INData Raw: 5a 31 4b 57 6a 6e 64 6a 69 35 75 44 59 76 38 6a 52 72 39 58 73 77 4d 69 31 32 75 58 46 39 2f 62 64 0d 0a
                                                                                          Data Ascii: Z1KWjndji5uDYv8jRr9XswMi12uXF9/bd
                                                                                          2023-09-27 16:49:51 UTC395INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          11192.168.2.349728104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:51 UTC379OUTGET /cdn-cgi/challenge-platform/h/g/i/80d53ddd6c0d09f7/1695833386442/259tcvuaRBQbz_P HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:51 UTC395INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:51 GMT
                                                                                          Content-Type: image/png
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e0a68370ad3-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:51 UTC395INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3a 00 00 00 45 08 02 00 00 00 94 ad 62 6b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                          Data Ascii: 3dPNGIHDR:EbkIDAT$IENDB`
                                                                                          2023-09-27 16:49:51 UTC395INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          12192.168.2.349729104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:51 UTC395OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/550923700:1695831038:XVSBogfPJmUWSflMC7aWCu0A8I6eyiMzXSArcoKUCqI/80d53ddd6c0d09f7/1a3afcb9fdb8c4d HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:52 UTC396INHTTP/1.1 400 Bad Request
                                                                                          Date: Wed, 27 Sep 2023 16:49:52 GMT
                                                                                          Content-Type: application/json
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          cf-chl-out: L6aWMbk+lzPXV7jTpR+o4w==$Cb3ZO99ogY77C0mLxqQVDw==
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e0dac2d0ad3-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:52 UTC396INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                          Data Ascii: 7invalid
                                                                                          2023-09-27 16:49:52 UTC396INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          13192.168.2.349730104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:54 UTC396OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/550923700:1695831038:XVSBogfPJmUWSflMC7aWCu0A8I6eyiMzXSArcoKUCqI/80d53ddd6c0d09f7/1a3afcb9fdb8c4d HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 26592
                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          CF-Challenge: 1a3afcb9fdb8c4d
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Origin: https://challenges.cloudflare.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cx1kk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:54 UTC397OUTData Raw: 76 5f 38 30 64 35 33 64 64 64 36 63 30 64 30 39 66 37 3d 75 58 74 49 38 67 33 47 54 74 54 76 54 67 35 25 32 62 43 33 6c 43 74 2b 4c 34 32 34 33 24 2b 75 49 67 57 58 67 6f 2b 70 2b 33 69 2b 35 2b 66 67 2b 32 2d 49 67 57 2b 53 39 2d 50 72 36 24 54 67 79 76 2b 64 49 4a 67 61 2b 5a 6b 6a 2d 2b 6f 73 61 74 67 6d 47 2b 42 69 2b 64 35 4e 32 2b 33 6f 50 2b 61 36 59 47 55 2b 67 47 6f 43 6a 50 31 4f 69 2b 47 49 67 78 2b 73 49 32 69 54 54 4f 48 2b 32 4c 74 55 67 34 78 33 64 2b 67 58 31 39 2b 34 6a 78 70 61 38 77 2b 73 63 4d 2b 61 4a 51 44 2d 6d 67 2b 67 45 74 44 32 37 54 66 74 24 58 2b 69 64 71 36 55 53 37 35 74 2d 2b 53 2b 61 35 42 61 49 37 2b 79 31 41 50 55 39 74 31 4a 30 63 35 72 56 39 4d 54 48 74 58 47 78 70 57 71 74 6a 34 73 71 64 4c 70 66 73 59 66 70 71 6e 57
                                                                                          Data Ascii: v_80d53ddd6c0d09f7=uXtI8g3GTtTvTg5%2bC3lCt+L4243$+uIgWXgo+p+3i+5+fg+2-IgW+S9-Pr6$Tgyv+dIJga+Zkj-+osatgmG+Bi+d5N2+3oP+a6YGU+gGoCjP1Oi+GIgx+sI2iTTOH+2LtUg4x3d+gX19+4jxpa8w+scM+aJQD-mg+gEtD27Tft$X+idq6US75t-+S+a5BaI7+y1APU9t1J0c5rV9MTHtXGxpWqtj4sqdLpfsYfpqnW
                                                                                          2023-09-27 16:49:54 UTC413OUTData Raw: 56 48 6c 72 35 2b 33 7a 53 66 61 53 78 49 74 54 32 4a 52 4c 2b 31 2b 70 2b 5a 59 50 43 2b 24 46 55 2b 67 2d 2b 32 7a 33 43 50 37 51 51 59 33 65 6a 54 2b 6f 4f 24 48 7a 72 2b 5a 2b 59 5a 37 58 47 37 2b 5a 38 6a 78 2b 6f 2b 2b 6d 7a 37 2b 58 2b 76 49 32 49 67 4e 49 5a 6f 71 24 33 34 45 45 79 37 4a 49 79 37 50 69 59 64 4d 56 2b 47 6f 6a 47 47 31 37 56 36 37 4d 2b 35 69 76 6f 6c 7a 51 6d 55 59 2b 59 36 4d 58 79 2d 49 32 36 4d 68 2b 2b 24 77 4c 73 65 53 73 79 37 73 65 2d 37 4f 2b 53 72 2b 42 2b 67 2d 59 37 33 2b 72 50 35 50 43 2b 4e 49 35 49 32 6d 51 4b 37 61 2d 2b 6b 68 37 6d 35 49 59 35 73 4a 66 2d 4b 7a 38 39 50 2b 76 69 50 55 35 74 30 32 51 64 4d 2b 39 2d 59 6a 71 4e 4d 55 64 65 4d 67 51 47 75 49 53 71 64 51 47 2b 7a 59 53 6c 32 47 6f 2b 31 75 7a 32 47 4b
                                                                                          Data Ascii: VHlr5+3zSfaSxItT2JRL+1+p+ZYPC+$FU+g-+2z3CP7QQY3ejT+oO$Hzr+Z+YZ7XG7+Z8jx+o++mz7+X+vI2IgNIZoq$34EEy7JIy7PiYdMV+GojGG17V67M+5ivolzQmUY+Y6MXy-I26Mh++$wLseSsy7se-7O+Sr+B+g-Y73+rP5PC+NI5I2mQK7a-+kh7m5IY5sJf-Kz89P+viPU5t02QdM+9-YjqNMUdeMgQGuISqdQG+zYSl2Go+1uz2GK
                                                                                          2023-09-27 16:49:54 UTC423INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:54 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cf-chl-out: oana8jwcux+whmLnmispfdvVXxCBSF4QgvD3FL833VYWTrHScZAhsKfBAoPub7JaGCAJ4A7hpc955RA/hvbp4OcuMRwaYLKfk/jcGSotTl07gex9RaoIV4v67AC4cdFi$hLXgWHEIdM8yZfdeLwlgnQ==
                                                                                          cf-chl-out-s: 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$ZtP2l7S7KSuFfufWy5/kxg==
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e1b9da30ad5-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:54 UTC424INData Raw: 64 62 38 0d 0a 6a 6c 70 66 56 47 39 69 6a 59 46 6f 64 48 4f 55 62 5a 32 62 6b 6f 47 52 57 70 70 33 6c 34 68 31 66 33 61 65 65 49 4f 6f 69 70 32 6d 6d 71 4f 74 74 4b 43 30 71 33 43 51 63 34 68 34 6a 33 69 32 74 71 32 61 6b 38 61 62 6e 70 66 47 78 4a 36 6e 79 34 79 33 6a 61 71 6e 6a 4c 2f 4e 71 4b 47 57 31 73 54 55 72 39 33 48 32 4d 76 68 31 4c 37 62 32 73 37 58 34 65 58 6b 77 61 4c 74 32 4d 69 38 72 75 6d 73 36 75 33 76 35 4d 50 31 34 2b 7a 4c 2f 64 72 61 39 66 62 71 38 2f 41 42 78 66 76 46 77 67 54 46 31 51 37 34 35 63 77 4f 42 65 34 4c 43 2f 34 49 45 68 55 47 43 4e 6a 57 44 42 50 73 33 51 54 63 47 78 73 51 45 66 4d 6c 36
                                                                                          Data Ascii: db8jlpfVG9ijYFodHOUbZ2bkoGRWpp3l4h1f3aeeIOoip2mmqOttKC0q3CQc4h4j3i2tq2ak8abnpfGxJ6ny4y3jaqnjL/NqKGW1sTUr93H2Mvh1L7b2s7X4eXkwaLt2Mi8rums6u3v5MP14+zL/dra9fbq8/ABxfvFwgTF1Q745cwOBe4LC/4IEhUGCNjWDBPs3QTcGxsQEfMl6
                                                                                          2023-09-27 16:49:54 UTC424INData Raw: 43 55 63 4c 68 67 63 36 6a 45 64 4d 51 59 79 48 2f 45 78 43 77 50 34 47 52 77 72 4d 54 76 35 48 52 51 79 46 78 51 34 52 42 55 43 4b 53 64 44 49 54 46 51 54 7a 31 46 4b 45 51 34 46 53 39 50 45 68 55 2b 56 31 6b 34 50 53 34 34 50 31 49 7a 48 30 6b 7a 51 6d 64 61 59 7a 6b 6d 54 55 74 6e 50 79 35 49 61 33 5a 32 59 6c 4d 79 54 44 4d 31 67 45 70 70 57 48 6c 36 55 58 35 36 66 57 56 79 67 6f 31 4a 68 34 75 47 67 34 6c 4b 63 46 4f 4a 6a 33 6c 51 6c 34 57 4e 62 6f 78 61 58 58 4f 61 67 57 47 56 67 36 4b 69 67 33 39 70 6e 58 68 73 5a 70 47 4c 70 33 74 30 67 6f 78 7a 6f 4b 32 6c 6a 6e 61 4e 76 70 2b 76 67 62 6c 39 67 48 75 33 75 59 61 79 6c 72 79 34 69 4d 79 4b 75 64 4c 53 78 71 71 7a 6b 5a 57 31 69 39 62 55 31 4d 37 47 72 62 61 2f 6e 63 50 61 72 72 61 6a 79 4e 4f 37
                                                                                          Data Ascii: CUcLhgc6jEdMQYyH/ExCwP4GRwrMTv5HRQyFxQ4RBUCKSdDITFQTz1FKEQ4FS9PEhU+V1k4PS44P1IzH0kzQmdaYzkmTUtnPy5Ia3Z2YlMyTDM1gEppWHl6UX56fWVygo1Jh4uGg4lKcFOJj3lQl4WNboxaXXOagWGVg6Kig39pnXhsZpGLp3t0goxzoK2ljnaNvp+vgbl9gHu3uYaylry4iMyKudLSxqqzkZW1i9bU1M7Grba/ncParrajyNO7
                                                                                          2023-09-27 16:49:54 UTC426INData Raw: 6b 55 45 65 30 68 4b 65 38 6f 4b 78 67 61 43 53 34 30 39 2f 73 7a 4a 44 67 39 4d 7a 30 42 4f 6a 6b 49 47 51 4d 39 4c 53 6b 6e 4d 52 38 4e 54 7a 4d 50 54 7a 59 33 54 6b 78 58 56 55 64 54 53 7a 39 41 56 30 52 65 54 32 68 68 53 54 68 73 5a 30 74 69 5a 31 70 71 52 57 64 65 55 31 52 6e 59 58 4e 4e 5a 32 5a 33 55 58 64 70 59 47 42 33 59 32 52 5a 66 33 46 6f 57 48 74 32 61 34 4a 75 69 49 71 4c 68 33 4e 30 5a 49 69 4f 65 47 64 5a 6c 33 79 48 66 70 75 62 64 59 47 47 58 4b 64 39 69 71 4f 64 66 6c 2b 64 73 49 69 4e 6b 5a 47 6a 71 72 53 43 73 70 4b 50 70 59 75 47 68 34 65 58 76 70 74 37 6c 71 2b 39 76 4a 79 46 79 70 2b 37 71 73 6d 2f 71 61 32 4a 6e 63 4c 4c 70 37 4f 6a 6c 36 61 32 75 36 6a 63 74 37 69 73 30 65 43 37 74 38 4b 6a 30 64 58 6c 79 71 6d 73 71 4e 69 73 72
                                                                                          Data Ascii: kUEe0hKe8oKxgaCS409/szJDg9Mz0BOjkIGQM9LSknMR8NTzMPTzY3TkxXVUdTSz9AV0ReT2hhSThsZ0tiZ1pqRWdeU1RnYXNNZ2Z3UXdpYGB3Y2RZf3FoWHt2a4JuiIqLh3N0ZIiOeGdZl3yHfpubdYGGXKd9iqOdfl+dsIiNkZGjqrSCspKPpYuGh4eXvpt7lq+9vJyFyp+7qsm/qa2JncLLp7Ojl6a2u6jct7is0eC7t8Kj0dXlyqmsqNisr
                                                                                          2023-09-27 16:49:54 UTC427INData Raw: 75 4a 69 34 72 2f 43 6a 33 2f 43 49 79 4f 43 49 59 4a 69 55 57 4b 55 45 62 4b 68 35 43 52 79 6f 67 4c 7a 42 54 45 45 30 70 52 30 67 34 4b 31 78 49 53 6a 73 5a 56 30 74 43 51 53 42 54 58 6a 49 38 53 6b 68 58 54 45 6c 69 5a 79 4e 71 4b 6a 42 78 59 30 6c 52 64 48 46 4c 4e 56 70 75 64 54 67 36 61 32 4a 38 59 33 68 55 63 30 4e 2f 61 34 68 57 61 57 78 2f 51 34 6c 6b 6b 46 36 42 54 35 68 76 68 6d 6c 56 61 70 4a 5a 57 5a 69 62 63 71 4f 68 6e 57 46 6b 5a 35 4f 4c 69 6e 6d 69 61 49 71 6b 70 5a 4b 56 62 70 47 56 68 6f 36 58 6d 35 61 50 71 35 36 77 6c 72 61 72 75 33 65 33 72 35 36 59 77 4b 70 2b 6d 71 2b 62 6a 4c 75 74 75 39 4f 30 74 4d 71 31 74 37 69 74 33 4e 44 57 76 4e 2b 2b 77 4d 44 51 33 4e 2b 35 33 39 50 4a 76 65 76 4c 7a 4f 4c 73 35 2b 72 51 37 39 4c 55 78 50
                                                                                          Data Ascii: uJi4r/Cj3/CIyOCIYJiUWKUEbKh5CRyogLzBTEE0pR0g4K1xISjsZV0tCQSBTXjI8SkhXTEliZyNqKjBxY0lRdHFLNVpudTg6a2J8Y3hUc0N/a4hWaWx/Q4lkkF6BT5hvhmlVapJZWZibcqOhnWFkZ5OLinmiaIqkpZKVbpGVho6Xm5aPq56wlraru3e3r56YwKp+mq+bjLutu9O0tMq1t7it3NDWvN++wMDQ3N+539PJvevLzOLs5+rQ79LUxP
                                                                                          2023-09-27 16:49:54 UTC428INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          14192.168.2.349732104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:55 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/550923700:1695831038:XVSBogfPJmUWSflMC7aWCu0A8I6eyiMzXSArcoKUCqI/80d53ddd6c0d09f7/1a3afcb9fdb8c4d HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:55 UTC428INHTTP/1.1 400 Bad Request
                                                                                          Date: Wed, 27 Sep 2023 16:49:55 GMT
                                                                                          Content-Type: application/json
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          cf-chl-out: jZAu06HDs9HQ1JHK/M3o/Q==$ivTG9yJ7Ms+zpeQ5P3Rihg==
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e219b2c09fd-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:55 UTC429INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                          Data Ascii: 7invalid
                                                                                          2023-09-27 16:49:55 UTC429INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          15192.168.2.349737104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:58 UTC429OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/3b7af/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: iframe
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:59 UTC429INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:58 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                          cross-origin-embedder-policy: require-corp
                                                                                          cross-origin-opener-policy: same-origin
                                                                                          cross-origin-resource-policy: cross-origin
                                                                                          document-policy: js-profiling
                                                                                          origin-agent-cluster: ?1
                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          referrer-policy: same-origin
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e37691709fd-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:59 UTC430INData Raw: 36 61 63 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                                                                          Data Ascii: 6ac5<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scal
                                                                                          2023-09-27 16:49:59 UTC431INData Raw: 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 3b 63 6f 6c 6f 72 3a 23 31 64 31 66 32 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 4f 78 79 67 65 6e 2c 55 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74
                                                                                          Data Ascii: dy{margin:0;padding:0;width:100%;height:100%;overflow:hidden}body{background-color:#fff;line-height:17px;color:#1d1f20;font-family:-apple-system,system-ui,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen,Ubuntu,Helvetica Neue,Arial,sans-serif;font-size:14px;font
                                                                                          2023-09-27 16:49:59 UTC432INData Raw: 68 6f 66 66 73 65 74 3a 32 34 32 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 35 73 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30 33 38 31 32 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20
                                                                                          Data Ascii: hoffset:242;box-shadow:inset 0 0 #038127;animation:stroke .4s cubic-bezier(.65,0,.45,1) forwards;animation-delay:.5s}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#038127}.theme-dark #success-icon,.theme-dark
                                                                                          2023-09-27 16:49:59 UTC433INData Raw: 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 7b 6c 65 66 74 3a 31 35 70 78 7d 2e 63 74 70 2d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b
                                                                                          Data Ascii: scale-up-center .4s cubic-bezier(.55,.085,.68,.53) both}.theme-dark .ctp-checkbox-label .mark{border:2px solid #dadada;background-color:#222}.size-compact .ctp-checkbox-label .mark,.size-compact .ctp-checkbox-label input{left:15px}.ctp-label{display:flex;
                                                                                          2023-09-27 16:49:59 UTC435INData Raw: 3a 23 31 64 31 66 32 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 31 64 31 66 32 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65
                                                                                          Data Ascii: :#1d1f20;font-size:8px;font-style:normal}#terms a,#terms a:link,#terms a:visited{text-decoration:underline;line-height:10px;color:#1d1f20;font-size:8px;font-weight:400;font-style:normal}#challenge-error-title a:hover,#challenge-error-title a:focus,#challe
                                                                                          2023-09-27 16:49:59 UTC436INData Raw: 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 3a 23 36 64 36 64 36 64 3b 66 69 6c 6c 3a 23 36 64 36 64 36 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 7d 23 65 78 70 69 72 65 64 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 23 36 64 36 64 36 64 3b 77 69 64 74 68 3a 33 30 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 2e 39 73 20 62 6f 74 68 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 36 70 78 3b 73 74 72 6f 6b 65 3a 23 66 38 66 38 66
                                                                                          Data Ascii: stroke-width:3px;stroke-linecap:round;stroke:#6d6d6d;fill:#6d6d6d;stroke-linejoin:round}#expired-icon{display:flex;margin-right:8px;box-shadow:inset 0 0 #6d6d6d;width:30px;height:30px;animation:scale .3s ease-in-out .9s both;stroke-width:6px;stroke:#f8f8f
                                                                                          2023-09-27 16:49:59 UTC437INData Raw: 74 68 65 6d 65 2d 61 75 74 6f 20 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74
                                                                                          Data Ascii: theme-auto #terms a:visited{color:#bbb}.theme-auto #challenge-error-title a:hover,.theme-auto #challenge-error-title a:focus,.theme-auto #challenge-error-title a:active,.theme-auto #challenge-error-text a:hover,.theme-auto #challenge-error-text a:focus,.t
                                                                                          2023-09-27 16:49:59 UTC439INData Raw: 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 61 75 74 6f 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 61 63 74 69 76 65 7e 2e 6d 61 72 6b 2c 2e 74 68 65 6d 65 2d 61 75 74 6f 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 7e 2e 6d 61 72 6b 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 66 62 61 64 34 31 7d 2e 74 68 65 6d 65 2d 61 75 74 6f 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 6d 61 72 6b 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 62 61 64 34 31 7d 2e 74 68 65 6d 65 2d 61 75 74 6f 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 7b 62 6f
                                                                                          Data Ascii: r:#949494}.theme-auto .ctp-checkbox-label input:active~.mark,.theme-auto .ctp-checkbox-label input:focus~.mark{border:2px solid #fbad41}.theme-auto .ctp-checkbox-label input:checked~.mark:after{border-color:#fbad41}.theme-auto .ctp-checkbox-label .mark{bo
                                                                                          2023-09-27 16:49:59 UTC440INData Raw: 61 32 39 39 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 63 6f 6e 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 31 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 7d 2e 73 69 7a
                                                                                          Data Ascii: a299}#challenge-error-title .icon-wrapper{display:none}.size-compact #content{display:flex;flex-flow:column nowrap;align-content:center;align-items:center;justify-content:center;height:118px}.size-compact .link-spacer{margin-right:3px;margin-left:3px}.siz
                                                                                          2023-09-27 16:49:59 UTC441INData Raw: 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72
                                                                                          Data Ascii: ed-refresh-link:focus{color:#166379}.theme-dark #fr-helper-link,.theme-dark #fr-helper-link:visited,.theme-dark #expired-refresh-link,.theme-dark #expired-refresh-link:visited{color:#bbb}.theme-dark #fr-helper-link:active,.theme-dark #fr-helper-link:hover
                                                                                          2023-09-27 16:49:59 UTC443INData Raw: 64 69 6e 67 2d 72 69 67 68 74 3a 33 37 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 72 74 6c 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 31 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 72 74 6c 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6c 61 6e 67 2d 64 65 20 23 62 72 61 6e 64 69 6e 67 2c 2e 6c 61 6e 67 2d 6a 61 20 23 62 72 61 6e 64 69 6e 67 2c 2e 6c 61 6e 67 2d 72 75 20 23 62 72 61 6e 64 69 6e 67 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67
                                                                                          Data Ascii: ding-right:37px;padding-left:0;text-align:right}.rtl .ctp-checkbox-container{margin-right:11px;margin-left:0;text-align:right}.rtl .cb-container{margin-left:0}.lang-de #branding,.lang-ja #branding,.lang-ru #branding{display:flex;flex-direction:column;marg
                                                                                          2023-09-27 16:49:59 UTC444INData Raw: 65 3b 74 6f 70 3a 35 70 78 3b 6c 65 66 74 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 2e 39 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 37 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 31 33 30 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 32 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 38 70 78 3b 63 6f 6c 6f 72 3a 23 64 65 31 33 30 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 63 6f 6e 73 6f 6c 61 73 2c 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 2c 63 6f 75 72 69 65 72 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66
                                                                                          Data Ascii: e;top:5px;left:5px;opacity:.9;z-index:2147483647;border:1px solid #de1303;background-color:#fff;padding:2px;height:auto;line-height:8px;color:#de1303;font-family:consolas,Liberation Mono,courier,monospace;font-size:8px}.theme-dark .overlay{border-color:#f
                                                                                          2023-09-27 16:49:59 UTC445INData Raw: 3a 20 22 76 69 73 69 74 6f 72 2d 74 69 6d 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 54 79 70 65 3a 20 27 63 68 6c 5f 61 70 69 5f 6d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 4e 6f 75 6e 63 65 3a 20 27 39 38 36 37 37 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 52 61 79 3a 20 27 38 30 64 35 33 65 33 37 36 39 31 37 30 39 66 64 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 66 65 32 35 36 37 32 65 30 30 62 30 31 34 32 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 4c 74 3a 20 27 6e 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 52 71 3a 20 7b 0a 20 20 20 20 20 20
                                                                                          Data Ascii: : "visitor-time", cType: 'chl_api_m', cNounce: '98677', cRay: '80d53e37691709fd', cHash: 'fe25672e00b0142', cFPWv: 'g', cLt: 'n', cRq: {
                                                                                          2023-09-27 16:49:59 UTC447INData Raw: 33 74 4a 6a 65 66 38 4b 36 69 36 78 37 48 4e 32 36 6e 6e 52 4c 75 71 68 33 30 53 43 36 57 64 62 78 79 39 54 73 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 31 3a 20 27 6a 73 58 41 52 6a 6d 4e 68 6b 74 39 79 6a 35 30 61 31 55 74 48 77 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 4d 32 6b 31 56 61 71 44 70 75 71 6d 68 77 57 45 58 4d 78 73 44 41 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 49 63 69 4b 7a 6c 77 49 33 43 34 79 6f 68 64 36 41 51 38 36 73 72 4a 44 6d 7a 78 79 2b 59 31 78 55 66 6b 6e 76 43 50 42 33 34 67 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 57 43 69 4c 64 4e 6f 32 75 4e 32 61 58
                                                                                          Data Ascii: 3tJjef8K6i6x7HN26nnRLuqh30SC6Wdbxy9Ts=', i1: 'jsXARjmNhkt9yj50a1UtHw==', i2: 'M2k1VaqDpuqmhwWEXMxsDA==', uh: 'IciKzlwI3C4yohd6AQ86srJDmzxy+Y1xUfknvCPB34g=', hh: 'WCiLdNo2uN2aX
                                                                                          2023-09-27 16:49:59 UTC448INData Raw: 74 68 65 6d 65 2d 6c 69 67 68 74 20 73 69 7a 65 2d 6e 6f 72 6d 61 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 22 3e 50 6c 65 61 73 65 20 74 75 72 6e 20 4a 61 76 61 53 63 72 69 70 74 20 6f 6e 20 61 6e 64 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 2e 3c 2f 68 31 3e 0a 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 20 61 72 69 61 2d 61 74 6f 6d 69 63 3d 22 74 72 75 65 22 3e 0a 20 20
                                                                                          Data Ascii: theme-light size-normal"><div class="main-wrapper"> <noscript> <h1 style="color:#bd2426;">Please turn JavaScript on and reload the page.</h1> </noscript> <div id="content" style="display:none" aria-live="polite" aria-atomic="true">
                                                                                          2023-09-27 16:49:59 UTC449INData Raw: 2e 34 35 34 30 38 22 20 79 31 3d 22 35 2e 34 35 34 30 34 22 20 79 32 3d 22 31 30 2e 34 35 34 30 34 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 2d 34 35 20 35 2e 34 35 34 30 38 20 35 2e 34 35 34 30 34 29 22 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 22 3e 3c 2f 6c 69 6e 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 76 65 72 69 66 79 69 6e 67 2d 74 65 78 74 22 3e 56 65 72 69 66 79 69 6e 67 26 68 65 6c 6c 69 70 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 73 75 63 63 65 73 73 22 20 63 6c 61 73 73 3d 22 63 62 2d 63 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61
                                                                                          Data Ascii: .45408" y1="5.45404" y2="10.45404" transform="rotate(-45 5.45408 5.45404)" class="circle"></line> </svg> <span id="verifying-text">Verifying&hellip;</span> </div> <div id="success" class="cb-container" style="displa
                                                                                          2023-09-27 16:49:59 UTC451INData Raw: 22 20 63 79 3d 22 32 36 22 20 72 3d 22 32 35 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 65 78 70 69 72 65 64 2d 70 31 22 20 64 3d 22 6d 31 33 2c 33 32 6c 31 35 2c 30 6c 30 2c 2d 32 33 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 65 78 70 69 72 79 2d 6d 73 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 65 78 70 69 72 65 64 2d 74 65 78 74 22 3e 45 78 70 69 72 65 64 2e 3c 2f 73 70 61 6e 3e 3c 61 20 68 72 65 66 3d 22 23 72 65 66 72 65 73 68 22 20 69 64 3d 22 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 22 3e 52 65 66 72 65 73 68 3c 2f 61 3e 0a
                                                                                          Data Ascii: " cy="26" r="25"/> <path class="expired-p1" d="m13,32l15,0l0,-23"></path> </svg> <div id="expiry-msg"> <span id="expired-text">Expired.</span><a href="#refresh" id="expired-refresh-link">Refresh</a>
                                                                                          2023-09-27 16:49:59 UTC452INData Raw: 2e 38 30 36 35 32 20 36 30 2e 38 31 31 35 20 30 20 35 36 2e 38 36 35 32 20 30 43 35 33 2e 32 32 39 33 20 30 20 35 30 2e 31 34 32 31 20 32 2e 33 38 31 35 38 20 34 39 2e 30 33 34 37 20 35 2e 36 39 31 38 36 43 34 38 2e 32 38 36 34 20 35 2e 31 32 31 38 36 20 34 37 2e 33 35 33 35 20 34 2e 38 35 39 38 32 20 34 36 2e 34 32 32 38 20 34 2e 39 35 38 32 33 43 34 34 2e 36 37 38 35 20 35 2e 31 33 34 30 31 20 34 33 2e 32 37 36 20 36 2e 35 35 39 32 38 20 34 33 2e 31 30 33 34 20 38 2e 33 32 39 37 39 43 34 33 2e 30 35 39 20 38 2e 37 37 31 38 39 20 34 33 2e 30 39 31 35 20 39 2e 32 31 38 34 35 20 34 33 2e 31 39 39 32 20 39 2e 36 34 39 31 38 43 34 30 2e 33 34 39 37 20 39 2e 37 33 33 34 37 20 33 38 2e 30 36 34 35 20 31 32 2e 31 30 32 37 20 33 38 2e 30 36 34 35 20 31 35 2e 30
                                                                                          Data Ascii: .80652 60.8115 0 56.8652 0C53.2293 0 50.1421 2.38158 49.0347 5.69186C48.2864 5.12186 47.3535 4.85982 46.4228 4.95823C44.6785 5.13401 43.276 6.55928 43.1034 8.32979C43.059 8.77189 43.0915 9.21845 43.1992 9.64918C40.3497 9.73347 38.0645 12.1027 38.0645 15.0
                                                                                          2023-09-27 16:49:59 UTC453INData Raw: 2e 37 32 33 36 20 31 35 2e 39 31 38 39 20 36 32 2e 37 33 36 35 20 31 35 2e 39 33 38 39 43 36 32 2e 37 34 39 35 20 31 35 2e 39 35 38 39 20 36 32 2e 37 36 36 39 20 31 35 2e 39 37 35 35 20 36 32 2e 37 38 37 34 20 31 35 2e 39 38 37 33 43 36 32 2e 38 30 37 39 20 31 35 2e 39 39 39 31 20 36 32 2e 38 33 30 39 20 31 36 2e 30 30 35 38 20 36 32 2e 38 35 34 34 20 31 36 2e 30 30 36 38 43 36 32 2e 38 35 36 39 20 31 36 2e 30 30 36 38 20 36 32 2e 38 35 39 32 20 31 36 2e 30 30 36 38 20 36 32 2e 38 36 31 38 20 31 36 2e 30 30 36 38 48 37 32 2e 34 35 30 32 43 37 32 2e 35 30 36 20 31 36 2e 30 30 37 33 20 37 32 2e 35 36 30 34 20 31 35 2e 39 38 39 33 20 37 32 2e 36 30 35 31 20 31 35 2e 39 35 35 34 43 37 32 2e 36 34 39 38 20 31 35 2e 39 32 31 36 20 37 32 2e 36 38 32 33 20 31 35
                                                                                          Data Ascii: .7236 15.9189 62.7365 15.9389C62.7495 15.9589 62.7669 15.9755 62.7874 15.9873C62.8079 15.9991 62.8309 16.0058 62.8544 16.0068C62.8569 16.0068 62.8592 16.0068 62.8618 16.0068H72.4502C72.506 16.0073 72.5604 15.9893 72.6051 15.9554C72.6498 15.9216 72.6823 15
                                                                                          2023-09-27 16:49:59 UTC455INData Raw: 31 38 2e 38 39 30 37 48 33 32 2e 39 34 34 35 43 33 35 2e 30 35 32 36 20 31 38 2e 38 39 30 37 20 33 36 2e 32 37 35 20 32 30 2e 31 32 32 36 20 33 36 2e 32 37 35 20 32 31 2e 38 35 30 38 56 32 31 2e 38 36 38 34 43 33 36 2e 32 37 35 20 32 33 2e 35 39 36 33 20 33 35 2e 30 33 35 35 20 32 34 2e 38 38 20 33 32 2e 39 31 31 20 32 34 2e 38 38 48 33 30 2e 36 36 38 56 31 38 2e 38 39 30 37 5a 4d 33 32 2e 39 37 20 32 33 2e 34 30 37 36 43 33 33 2e 39 34 38 33 20 32 33 2e 34 30 37 36 20 33 34 2e 35 39 37 20 32 32 2e 38 36 30 39 20 33 34 2e 35 39 37 20 32 31 2e 38 39 32 38 56 32 31 2e 38 37 35 39 43 33 34 2e 35 39 37 20 32 30 2e 39 31 37 38 20 33 33 2e 39 34 38 33 20 32 30 2e 33 36 31 34 20 33 32 2e 39 37 20 32 30 2e 33 36 31 34 48 33 32 2e 33 30 33 38 56 32 33 2e 34 30 38
                                                                                          Data Ascii: 18.8907H32.9445C35.0526 18.8907 36.275 20.1226 36.275 21.8508V21.8684C36.275 23.5963 35.0355 24.88 32.911 24.88H30.668V18.8907ZM32.97 23.4076C33.9483 23.4076 34.597 22.8609 34.597 21.8928V21.8759C34.597 20.9178 33.9483 20.3614 32.97 20.3614H32.3038V23.408
                                                                                          2023-09-27 16:49:59 UTC456INData Raw: 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 74 65 78 74 22 20 64 3d 22 4d 34 2e 35 33 38 32 34 20 32 32 2e 36 30 34 33 43 34 2e 33 30 39 31 38 20 32 33 2e 31 33 20 33 2e 38 32 37 32 33 20 32 33 2e 35 30 32 32 20 33 2e 31 38 36 38 31 20 32 33 2e 35 30 32 32 43 32 2e 32 39 32 36 35 20 32 33 2e 35 30 32 32 20 31 2e 36 37 37 34 36 20 32 32 2e 37 34 39 33 20 31 2e 36 37 37 34 36 20 32 31 2e 38 38 35 31 56 32 31 2e 38 36 37 38 43 31 2e 36 37 37 34 36 20 32 31 2e 30 30 34 37 20 32 2e 32 37 35 39 33 20 32 30 2e 32 36 37 36 20 33 2e 31 36 39 38 20 32 30 2e 32 36 37 36 43 33 2e 38 34 33 36 37 20 32 30 2e 32 36 37 36 20 34 2e 33 35 36 38 31 20 32 30 2e 36 38 38 32 20 34 2e 35 37 33 34 20 32 31 2e 32 36 30 35 48 36 2e 32 39 37 36 34 43 36 2e
                                                                                          Data Ascii: <path class="logo-text" d="M4.53824 22.6043C4.30918 23.13 3.82723 23.5022 3.18681 23.5022C2.29265 23.5022 1.67746 22.7493 1.67746 21.8851V21.8678C1.67746 21.0047 2.27593 20.2676 3.1698 20.2676C3.84367 20.2676 4.35681 20.6882 4.5734 21.2605H6.29764C6.
                                                                                          2023-09-27 16:49:59 UTC457INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          16192.168.2.349738104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:59 UTC457OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=80d53e37691709fd HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/3b7af/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:59 UTC458INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:59 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e3c1f7609ff-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:59 UTC458INData Raw: 37 65 37 33 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 37 2c 66 79 2c 66 7a 2c 66 41 2c 66 42 2c 66 46 2c 66 47 2c 67 61 2c 67 65 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 50 2c 67 51 2c 67 52 2c 67 53 2c 67 54 2c 67 55 2c 67 56 2c 67 57 2c 67 58 2c 67 59 2c 67 5a 2c 68 30 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 2c 68 37 2c 68 38 2c 68 39 2c 68 61 2c 68 64 2c 68 43 2c 68 47 2c 68 50 2c 68 58 2c
                                                                                          Data Ascii: 7e73window._cf_chl_opt.uaO=false;~function(i7,fy,fz,fA,fB,fF,fG,ga,ge,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gP,gQ,gR,gS,gT,gU,gV,gW,gX,gY,gZ,h0,h1,h2,h3,h4,h5,h6,h7,h8,h9,ha,hd,hC,hG,hP,hX,
                                                                                          2023-09-27 16:49:59 UTC459INData Raw: 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 41 70 74 4e 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 48 4e 4c 78 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 67 57 49 59 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 7c 68 7d 2c 27 47 63 69 47 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 4b 74 6c 4d 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 79 59 58 71 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 78 78 42 54 77 27 3a 69 38 28 31 33 30 37 29 2c 27 52 64 44 47 59 27 3a 69 38 28 31
                                                                                          Data Ascii: (h,i){return h-i},'AptNa':function(h,i){return i==h},'HNLxt':function(h,i){return h<i},'gWIYz':function(h,i){return i|h},'GciGt':function(h,i){return i&h},'KtlMb':function(h,i){return i==h},'yYXqq':function(h,i){return h!==i},'xxBTw':i8(1307),'RdDGY':i8(1
                                                                                          2023-09-27 16:49:59 UTC460INData Raw: 62 3d 69 38 2c 73 3d 7b 27 41 76 71 52 64 27 3a 69 62 28 31 38 36 39 29 2c 27 42 53 5a 6f 44 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 2c 69 63 29 7b 72 65 74 75 72 6e 20 69 63 3d 69 62 2c 64 5b 69 63 28 34 31 37 29 5d 28 51 2c 52 29 7d 7d 2c 64 5b 69 62 28 35 31 35 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 42 3d 7b 7d 2c 43 3d 7b 7d 2c 44 3d 27 27 2c 45 3d 32 2c 46 3d 33 2c 47 3d 32 2c 48 3d 5b 5d 2c 49 3d 30 2c 4a 3d 30 2c 4b 3d 30 3b 4b 3c 69 5b 69 62 28 31 39 35 34 29 5d 3b 4b 2b 3d 31 29 69 66 28 4c 3d 69 5b 69 62 28 34 35 39 29 5d 28 4b 29 2c 4f 62 6a 65 63 74 5b 69 62 28 31 36 37 32 29 5d 5b 69 62 28 32 30 38 30 29 5d 5b 69 62 28 31 38 32 33 29 5d 28 42 2c 4c 29 7c 7c 28 42 5b 4c 5d 3d 46 2b 2b 2c 43 5b 4c 5d 3d 21 30
                                                                                          Data Ascii: b=i8,s={'AvqRd':ib(1869),'BSZoD':function(Q,R,ic){return ic=ib,d[ic(417)](Q,R)}},d[ib(515)](null,i))return'';for(B={},C={},D='',E=2,F=3,G=2,H=[],I=0,J=0,K=0;K<i[ib(1954)];K+=1)if(L=i[ib(459)](K),Object[ib(1672)][ib(2080)][ib(1823)](B,L)||(B[L]=F++,C[L]=!0
                                                                                          2023-09-27 16:49:59 UTC462INData Raw: 69 64 2c 52 29 7b 28 69 64 3d 69 62 2c 4b 5b 69 64 28 35 36 31 29 5d 29 26 26 28 52 3d 7b 7d 2c 52 5b 69 64 28 31 35 32 38 29 5d 3d 69 64 28 31 31 39 35 29 2c 52 5b 69 64 28 32 31 39 35 29 5d 3d 6f 5b 69 64 28 31 33 37 36 29 5d 5b 69 64 28 31 35 35 35 29 5d 2c 52 5b 69 64 28 31 34 31 39 29 5d 3d 73 5b 69 64 28 35 32 37 29 5d 2c 45 5b 69 64 28 35 36 31 29 5d 5b 69 64 28 39 33 39 29 5d 28 52 2c 27 2a 27 29 29 7d 29 3b 65 6c 73 65 7b 69 66 28 32 35 36 3e 44 5b 69 62 28 31 37 31 37 29 5d 28 30 29 29 7b 66 6f 72 28 78 3d 30 3b 78 3c 47 3b 49 3c 3c 3d 31 2c 6a 2d 31 3d 3d 4a 3f 28 4a 3d 30 2c 48 5b 69 62 28 35 37 39 29 5d 28 64 5b 69 62 28 31 37 34 38 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 78 2b 2b 29 3b 66 6f 72 28 50 3d 44 5b 69 62 28 31 37 31
                                                                                          Data Ascii: id,R){(id=ib,K[id(561)])&&(R={},R[id(1528)]=id(1195),R[id(2195)]=o[id(1376)][id(1555)],R[id(1419)]=s[id(527)],E[id(561)][id(939)](R,'*'))});else{if(256>D[ib(1717)](0)){for(x=0;x<G;I<<=1,j-1==J?(J=0,H[ib(579)](d[ib(1748)](o,I)),I=0):J++,x++);for(P=D[ib(171
                                                                                          2023-09-27 16:49:59 UTC463INData Raw: 74 75 72 6e 20 69 69 3d 69 68 2c 68 5b 69 69 28 31 37 31 37 29 5d 28 69 29 7d 29 3b 65 6c 73 65 20 6a 3d 7b 7d 2c 6a 5b 69 68 28 31 35 32 38 29 5d 3d 69 68 28 31 31 39 35 29 2c 6a 5b 69 68 28 32 31 39 35 29 5d 3d 67 5b 69 68 28 31 33 37 36 29 5d 5b 69 68 28 31 35 35 35 29 5d 2c 6a 5b 69 68 28 31 34 31 39 29 5d 3d 69 68 28 31 36 31 38 29 2c 6a 5b 69 68 28 33 30 32 29 5d 3d 68 2c 66 5b 69 68 28 35 36 31 29 5d 5b 69 68 28 39 33 39 29 5d 28 6a 2c 27 2a 27 29 7d 2c 27 69 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 69 6a 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 50 2c 4d 2c 4e 2c 4f 29 7b 66 6f 72 28 69 6a 3d 69 38 2c 73 3d 7b 27 42 50 58 78 70 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 51
                                                                                          Data Ascii: turn ii=ih,h[ii(1717)](i)});else j={},j[ih(1528)]=ih(1195),j[ih(2195)]=g[ih(1376)][ih(1555)],j[ih(1419)]=ih(1618),j[ih(302)]=h,f[ih(561)][ih(939)](j,'*')},'i':function(i,j,o,ij,s,x,B,C,D,E,F,G,H,I,J,K,L,P,M,N,O){for(ij=i8,s={'BPXxp':function(Q,R){return Q
                                                                                          2023-09-27 16:49:59 UTC464INData Raw: 31 36 29 2c 47 3d 31 3b 64 5b 69 6a 28 32 32 32 32 29 5d 28 47 2c 4c 29 3b 4f 3d 64 5b 69 6a 28 36 32 33 29 5d 28 48 2c 49 29 2c 49 3e 3e 3d 31 2c 30 3d 3d 49 26 26 28 49 3d 6a 2c 48 3d 64 5b 69 6a 28 31 34 32 32 29 5d 28 6f 2c 4a 2b 2b 29 29 2c 4b 7c 3d 28 64 5b 69 6a 28 31 37 34 33 29 5d 28 30 2c 4f 29 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 78 5b 43 2b 2b 5d 3d 65 28 4b 29 2c 50 3d 64 5b 69 6a 28 32 30 36 39 29 5d 28 43 2c 31 29 2c 42 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 45 5b 69 6a 28 31 34 37 33 29 5d 28 27 27 29 7d 69 66 28 30 3d 3d 42 26 26 28 42 3d 4d 61 74 68 5b 69 6a 28 33 37 36 29 5d 28 32 2c 44 29 2c 44 2b 2b 29 2c 78 5b 50 5d 29 50 3d 78 5b 50 5d 3b 65 6c 73 65 20 69 66 28 50 3d 3d 3d 43 29 50 3d 46 2b 46
                                                                                          Data Ascii: 16),G=1;d[ij(2222)](G,L);O=d[ij(623)](H,I),I>>=1,0==I&&(I=j,H=d[ij(1422)](o,J++)),K|=(d[ij(1743)](0,O)?1:0)*G,G<<=1);x[C++]=e(K),P=d[ij(2069)](C,1),B--;break;case 2:return E[ij(1473)]('')}if(0==B&&(B=Math[ij(376)](2,D),D++),x[P])P=x[P];else if(P===C)P=F+F
                                                                                          2023-09-27 16:49:59 UTC466INData Raw: 77 28 31 32 32 30 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 66 79 5b 69 37 28 31 33 30 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 6a 78 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 69 3d 28 6a 78 3d 69 37 2c 68 3d 7b 7d 2c 68 5b 6a 78 28 31 35 35 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 2b 75 7d 2c 68 5b 6a 78 28 31 31 30 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 2b 75 7d 2c 68 5b 6a 78 28 31 31 36 35 29 5d 3d 6a 78 28 31 30 33 32 29 2c 68 5b 6a 78 28 31 36 34 32 29 5d 3d 6a 78 28 31 31 32 39 29 2c 68 5b 6a 78 28 31 31 31 30 29 5d 3d 6a 78 28 31 36 31 37 29 2c 68 29 3b 74 72 79 7b 69 66 28 6a 3d 66 79 5b 6a 78 28 31 33 37 36 29 5d 5b 6a 78 28 34 30 39 29 5d 3f 27
                                                                                          Data Ascii: w(1220)]},'*'))},g)},fy[i7(1302)]=function(f,g,jx,h,i,j,k,l,m,n,o){i=(jx=i7,h={},h[jx(1558)]=function(s,u){return s+u},h[jx(1109)]=function(s,u){return s+u},h[jx(1165)]=jx(1032),h[jx(1642)]=jx(1129),h[jx(1110)]=jx(1617),h);try{if(j=fy[jx(1376)][jx(409)]?'
                                                                                          2023-09-27 16:49:59 UTC467INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 65 2c 6a 44 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 69 66 28 6a 44 3d 69 37 2c 66 3d 7b 27 56 70 58 64 53 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 4e 47 56 6b 54 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 6c 28 29 7d 2c 27 43 52 56 70 56 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 5e 6d 7d 2c 27 6f 62 7a 70 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 66 68 44 70 54 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 5e 6d 7d 2c 27 6f 70 77 75 49 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 2c 27 4b 42 4e 6f 52 27 3a 66
                                                                                          Data Ascii: =function(c,d,e,jD,f,g,h,i,j,k){if(jD=i7,f={'VpXdS':function(l,m){return l+m},'NGVkT':function(l){return l()},'CRVpV':function(l,m){return l^m},'obzpj':function(l,m){return l+m},'fhDpT':function(l,m){return l^m},'opwuI':function(l,m){return l-m},'KBNoR':f
                                                                                          2023-09-27 16:49:59 UTC468INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 42 2c 6a 49 29 7b 72 65 74 75 72 6e 20 6a 49 3d 62 2c 66 5b 6a 49 28 31 39 39 30 29 5d 28 77 2c 42 29 7d 2c 27 68 44 5a 67 54 27 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 42 29 7b 72 65 74 75 72 6e 20 77 2d 42 7d 2c 27 6d 75 74 43 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 42 2c 6a 4a 29 7b 72 65 74 75 72 6e 20 6a 4a 3d 62 2c 66 5b 6a 4a 28 38 34 37 29 5d 28 77 2c 42 29 7d 2c 27 45 42 55 74 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 42 29 7b 72 65 74 75 72 6e 20 77 2d 42 7d 2c 27 57 4f 4d 42 43 27 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 42 29 7b 72 65 74 75 72 6e 20 42 5e 77 7d 2c 27 6f 48 47 6e 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 42 2c 6a 4b 29 7b 72 65 74 75 72 6e 20 6a 4b 3d 62 2c 66 5b 6a 4b 28 33 30 36 29 5d 28 77 2c 42
                                                                                          Data Ascii: :function(w,B,jI){return jI=b,f[jI(1990)](w,B)},'hDZgT':function(w,B){return w-B},'mutCZ':function(w,B,jJ){return jJ=b,f[jJ(847)](w,B)},'EBUtL':function(w,B){return w-B},'WOMBC':function(w,B){return B^w},'oHGnm':function(w,B,jK){return jK=b,f[jK(306)](w,B
                                                                                          2023-09-27 16:49:59 UTC470INData Raw: 39 34 35 29 5d 28 77 2c 42 29 7d 2c 27 73 4b 4d 51 44 27 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 42 2c 6a 59 29 7b 72 65 74 75 72 6e 20 6a 59 3d 62 2c 66 5b 6a 59 28 39 30 34 29 5d 28 77 2c 42 29 7d 2c 27 44 59 4f 4f 74 27 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 42 2c 6a 5a 29 7b 72 65 74 75 72 6e 20 6a 5a 3d 62 2c 66 5b 6a 5a 28 31 32 35 36 29 5d 28 77 2c 42 29 7d 2c 27 49 43 72 59 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 42 29 7b 72 65 74 75 72 6e 20 42 26 77 7d 2c 27 56 4a 4c 72 4c 27 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 42 29 7b 72 65 74 75 72 6e 20 77 2b 42 7d 2c 27 58 4c 6d 73 52 27 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 42 29 7b 72 65 74 75 72 6e 20 42 5e 77 7d 2c 27 58 69 47 42 47 27 3a 66 75 6e 63 74 69 6f 6e 28 77 2c 42 29 7b 72 65 74 75 72 6e 20 42 26 77
                                                                                          Data Ascii: 945)](w,B)},'sKMQD':function(w,B,jY){return jY=b,f[jY(904)](w,B)},'DYOOt':function(w,B,jZ){return jZ=b,f[jZ(1256)](w,B)},'ICrYK':function(w,B){return B&w},'VJLrL':function(w,B){return w+B},'XLmsR':function(w,B){return B^w},'XiGBG':function(w,B){return B&w
                                                                                          2023-09-27 16:49:59 UTC471INData Raw: 6c 5b 6b 32 28 38 37 38 29 5d 28 33 35 2c 49 29 3f 28 44 3d 78 5e 31 31 35 2c 45 3d 74 68 69 73 2e 68 5b 6c 5b 6b 32 28 31 31 38 35 29 5d 28 42 2c 37 36 29 5e 74 68 69 73 2e 67 5d 2f 74 68 69 73 2e 68 5b 6c 5b 6b 32 28 38 35 33 29 5d 28 31 30 32 5e 43 2c 74 68 69 73 2e 67 29 5d 29 3a 32 34 33 3d 3d 3d 4a 3f 28 44 3d 78 5e 31 35 37 2c 45 3d 6c 5b 6b 32 28 33 32 38 29 5d 28 74 68 69 73 2e 68 5b 31 30 30 2e 31 38 5e 42 5e 74 68 69 73 2e 67 5d 2c 74 68 69 73 2e 68 5b 43 5e 31 32 35 2e 36 32 5e 74 68 69 73 2e 67 5d 29 29 3a 6c 5b 6b 32 28 36 32 36 29 5d 28 36 36 2c 4b 29 3f 28 44 3d 78 5e 31 39 34 2e 37 34 2c 4c 3d 74 68 69 73 2e 68 5b 6c 5b 6b 32 28 33 39 30 29 5d 28 43 2c 31 32 31 29 5e 74 68 69 73 2e 67 5d 2c 45 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e
                                                                                          Data Ascii: l[k2(878)](35,I)?(D=x^115,E=this.h[l[k2(1185)](B,76)^this.g]/this.h[l[k2(853)](102^C,this.g)]):243===J?(D=x^157,E=l[k2(328)](this.h[100.18^B^this.g],this.h[C^125.62^this.g])):l[k2(626)](66,K)?(D=x^194.74,L=this.h[l[k2(390)](C,121)^this.g],E=this.h[this.g^
                                                                                          2023-09-27 16:49:59 UTC472INData Raw: 2c 74 68 69 73 2e 67 29 5d 2c 74 68 69 73 2e 68 5b 6c 5b 6b 32 28 38 38 36 29 5d 28 43 2c 32 38 29 5e 74 68 69 73 2e 67 5d 29 29 2c 74 68 69 73 2e 68 5b 6c 5b 6b 32 28 38 38 36 29 5d 28 44 2c 74 68 69 73 2e 67 29 5d 3d 45 29 3a 28 6f 3d 4a 53 4f 4e 5b 6b 32 28 31 31 38 34 29 5d 28 69 5b 6b 32 28 31 36 30 38 29 5d 29 2c 6f 5b 6b 32 28 38 39 31 29 5d 26 26 28 6d 3d 6f 5b 6b 32 28 38 39 31 29 5d 29 29 29 3b 28 73 3d 68 69 28 6d 29 2c 73 29 26 26 28 66 5b 6b 32 28 31 35 39 32 29 5d 28 6b 32 28 38 31 38 29 2c 6b 32 28 38 31 38 29 29 3f 28 42 3d 74 68 69 73 2e 68 5b 6c 5b 6b 32 28 31 33 36 32 29 5d 28 37 36 2c 74 68 69 73 2e 67 29 5d 2c 43 3d 6c 5b 6b 32 28 31 36 36 32 29 5d 28 74 68 69 73 2e 68 5b 6c 5b 6b 32 28 32 31 37 31 29 5d 28 37 36 2c 74 68 69 73 2e 67
                                                                                          Data Ascii: ,this.g)],this.h[l[k2(886)](C,28)^this.g])),this.h[l[k2(886)](D,this.g)]=E):(o=JSON[k2(1184)](i[k2(1608)]),o[k2(891)]&&(m=o[k2(891)])));(s=hi(m),s)&&(f[k2(1592)](k2(818),k2(818))?(B=this.h[l[k2(1362)](76,this.g)],C=l[k2(1662)](this.h[l[k2(2171)](76,this.g
                                                                                          2023-09-27 16:49:59 UTC474INData Raw: 66 28 69 29 2c 75 3d 67 65 28 69 5b 6b 32 28 31 36 30 38 29 5d 29 2c 75 5b 6b 32 28 39 38 31 29 5d 28 6b 32 28 31 30 30 37 29 29 29 3f 6e 65 77 20 66 79 5b 28 6b 32 28 31 36 31 35 29 29 5d 28 75 29 28 64 29 3a 28 76 3d 66 5b 6b 32 28 31 34 33 34 29 5d 28 67 33 2c 75 29 2c 74 79 70 65 6f 66 20 76 3d 3d 3d 6b 32 28 39 31 34 29 26 26 28 6b 32 28 31 34 37 32 29 21 3d 3d 6b 32 28 31 35 34 39 29 3f 76 28 64 29 3a 65 5b 6b 32 28 35 37 39 29 5d 28 66 5b 6b 32 28 31 39 34 33 29 5d 5b 6b 32 28 31 36 39 39 29 5d 28 29 5b 6b 32 28 32 31 33 36 29 5d 28 27 5f 27 2c 27 2d 27 29 29 29 29 7d 2c 6b 3d 66 41 5b 6a 44 28 31 39 30 39 29 5d 28 4a 53 4f 4e 5b 6a 44 28 38 39 39 29 5d 28 64 29 29 5b 6a 44 28 32 31 33 36 29 5d 28 27 2b 27 2c 6a 44 28 31 32 38 36 29 29 2c 69 5b 6a
                                                                                          Data Ascii: f(i),u=ge(i[k2(1608)]),u[k2(981)](k2(1007)))?new fy[(k2(1615))](u)(d):(v=f[k2(1434)](g3,u),typeof v===k2(914)&&(k2(1472)!==k2(1549)?v(d):e[k2(579)](f[k2(1943)][k2(1699)]()[k2(2136)]('_','-'))))},k=fA[jD(1909)](JSON[jD(899)](d))[jD(2136)]('+',jD(1286)),i[j
                                                                                          2023-09-27 16:49:59 UTC475INData Raw: 3d 69 37 28 31 32 31 35 29 2c 67 6c 5b 69 37 28 35 34 34 29 5d 3d 69 37 28 32 31 38 32 29 2c 67 6c 5b 69 37 28 31 38 35 32 29 5d 3d 69 37 28 32 32 37 31 29 2c 67 6c 5b 69 37 28 31 31 37 39 29 5d 3d 69 37 28 31 31 35 32 29 2c 67 6c 5b 69 37 28 31 30 36 39 29 5d 3d 69 37 28 31 34 31 33 29 2c 67 6c 5b 69 37 28 31 37 30 33 29 5d 3d 69 37 28 35 37 37 29 2c 67 6c 5b 69 37 28 31 33 35 39 29 5d 3d 69 37 28 32 38 37 29 2c 67 6c 5b 69 37 28 32 38 31 29 5d 3d 69 37 28 32 30 33 32 29 2c 67 6c 5b 69 37 28 31 30 34 30 29 5d 3d 69 37 28 31 34 34 36 29 2c 67 6c 5b 69 37 28 31 32 36 32 29 5d 3d 69 37 28 36 33 37 29 2c 67 6c 5b 69 37 28 31 30 35 33 29 5d 3d 69 37 28 31 30 33 33 29 2c 67 6c 5b 69 37 28 32 30 38 36 29 5d 3d 69 37 28 34 37 34 29 2c 67 6c 5b 69 37 28 31 36 32
                                                                                          Data Ascii: =i7(1215),gl[i7(544)]=i7(2182),gl[i7(1852)]=i7(2271),gl[i7(1179)]=i7(1152),gl[i7(1069)]=i7(1413),gl[i7(1703)]=i7(577),gl[i7(1359)]=i7(287),gl[i7(281)]=i7(2032),gl[i7(1040)]=i7(1446),gl[i7(1262)]=i7(637),gl[i7(1053)]=i7(1033),gl[i7(2086)]=i7(474),gl[i7(162
                                                                                          2023-09-27 16:49:59 UTC476INData Raw: 37 28 31 32 36 32 29 5d 3d 69 37 28 36 37 34 29 2c 67 6e 5b 69 37 28 31 30 35 33 29 5d 3d 69 37 28 37 37 31 29 2c 67 6e 5b 69 37 28 32 30 38 36 29 5d 3d 69 37 28 31 36 37 33 29 2c 67 6e 5b 69 37 28 31 36 32 30 29 5d 3d 69 37 28 36 30 33 29 2c 67 6e 5b 69 37 28 36 38 38 29 5d 3d 69 37 28 31 38 37 36 29 2c 67 6e 5b 69 37 28 31 33 34 33 29 5d 3d 69 37 28 31 34 33 32 29 2c 67 6e 5b 69 37 28 36 35 32 29 5d 3d 69 37 28 32 32 36 36 29 2c 67 6e 5b 69 37 28 31 38 34 34 29 5d 3d 69 37 28 33 39 38 29 2c 67 6e 5b 69 37 28 31 36 32 32 29 5d 3d 69 37 28 31 37 38 32 29 2c 67 6e 5b 69 37 28 39 32 30 29 5d 3d 69 37 28 31 30 33 30 29 2c 67 6e 5b 69 37 28 31 38 39 36 29 5d 3d 69 37 28 38 33 31 29 2c 67 6e 5b 69 37 28 31 32 38 30 29 5d 3d 69 37 28 38 34 31 29 2c 67 6e 5b 69
                                                                                          Data Ascii: 7(1262)]=i7(674),gn[i7(1053)]=i7(771),gn[i7(2086)]=i7(1673),gn[i7(1620)]=i7(603),gn[i7(688)]=i7(1876),gn[i7(1343)]=i7(1432),gn[i7(652)]=i7(2266),gn[i7(1844)]=i7(398),gn[i7(1622)]=i7(1782),gn[i7(920)]=i7(1030),gn[i7(1896)]=i7(831),gn[i7(1280)]=i7(841),gn[i
                                                                                          2023-09-27 16:49:59 UTC478INData Raw: 36 32 32 29 5d 3d 69 37 28 37 33 34 29 2c 67 70 5b 69 37 28 39 32 30 29 5d 3d 69 37 28 36 33 33 29 2c 67 70 5b 69 37 28 31 38 39 36 29 5d 3d 69 37 28 31 30 36 30 29 2c 67 70 5b 69 37 28 32 30 39 39 29 5d 3d 69 37 28 35 32 33 29 2c 67 70 5b 69 37 28 31 38 32 37 29 5d 3d 69 37 28 39 39 33 29 2c 67 70 5b 69 37 28 36 33 34 29 5d 3d 69 37 28 37 31 38 29 2c 67 70 5b 69 37 28 31 35 36 37 29 5d 3d 69 37 28 31 36 39 38 29 2c 67 71 3d 7b 7d 2c 67 71 5b 69 37 28 36 39 34 29 5d 3d 69 37 28 31 36 33 31 29 2c 67 71 5b 69 37 28 32 32 37 39 29 5d 3d 69 37 28 31 30 32 31 29 2c 67 71 5b 69 37 28 31 39 35 38 29 5d 3d 69 37 28 36 34 30 29 2c 67 71 5b 69 37 28 32 32 33 36 29 5d 3d 69 37 28 31 39 37 30 29 2c 67 71 5b 69 37 28 35 34 34 29 5d 3d 69 37 28 31 39 36 34 29 2c 67 71
                                                                                          Data Ascii: 622)]=i7(734),gp[i7(920)]=i7(633),gp[i7(1896)]=i7(1060),gp[i7(2099)]=i7(523),gp[i7(1827)]=i7(993),gp[i7(634)]=i7(718),gp[i7(1567)]=i7(1698),gq={},gq[i7(694)]=i7(1631),gq[i7(2279)]=i7(1021),gq[i7(1958)]=i7(640),gq[i7(2236)]=i7(1970),gq[i7(544)]=i7(1964),gq
                                                                                          2023-09-27 16:49:59 UTC479INData Raw: 69 37 28 31 38 35 38 29 2c 67 73 5b 69 37 28 32 32 33 36 29 5d 3d 69 37 28 32 32 31 39 29 2c 67 73 5b 69 37 28 35 34 34 29 5d 3d 69 37 28 32 30 34 31 29 2c 67 73 5b 69 37 28 31 38 35 32 29 5d 3d 69 37 28 31 37 34 34 29 2c 67 73 5b 69 37 28 31 31 37 39 29 5d 3d 69 37 28 33 32 32 29 2c 67 73 5b 69 37 28 31 30 36 39 29 5d 3d 69 37 28 31 38 31 33 29 2c 67 73 5b 69 37 28 31 37 30 33 29 5d 3d 69 37 28 31 34 36 31 29 2c 67 73 5b 69 37 28 31 33 35 39 29 5d 3d 69 37 28 31 38 38 33 29 2c 67 73 5b 69 37 28 32 38 31 29 5d 3d 69 37 28 31 32 35 33 29 2c 67 73 5b 69 37 28 31 30 34 30 29 5d 3d 69 37 28 31 38 34 37 29 2c 67 73 5b 69 37 28 31 32 36 32 29 5d 3d 69 37 28 31 30 31 36 29 2c 67 73 5b 69 37 28 31 30 35 33 29 5d 3d 69 37 28 31 36 35 38 29 2c 67 73 5b 69 37 28 32
                                                                                          Data Ascii: i7(1858),gs[i7(2236)]=i7(2219),gs[i7(544)]=i7(2041),gs[i7(1852)]=i7(1744),gs[i7(1179)]=i7(322),gs[i7(1069)]=i7(1813),gs[i7(1703)]=i7(1461),gs[i7(1359)]=i7(1883),gs[i7(281)]=i7(1253),gs[i7(1040)]=i7(1847),gs[i7(1262)]=i7(1016),gs[i7(1053)]=i7(1658),gs[i7(2
                                                                                          2023-09-27 16:49:59 UTC480INData Raw: 33 29 2c 67 75 5b 69 37 28 31 32 36 32 29 5d 3d 69 37 28 31 37 31 32 29 2c 67 75 5b 69 37 28 31 30 35 33 29 5d 3d 69 37 28 31 34 31 32 29 2c 67 75 5b 69 37 28 32 30 38 36 29 5d 3d 69 37 28 31 36 35 30 29 2c 67 75 5b 69 37 28 31 36 32 30 29 5d 3d 69 37 28 31 31 35 31 29 2c 67 75 5b 69 37 28 36 38 38 29 5d 3d 69 37 28 39 31 32 29 2c 67 75 5b 69 37 28 31 33 34 33 29 5d 3d 69 37 28 31 36 38 38 29 2c 67 75 5b 69 37 28 36 35 32 29 5d 3d 69 37 28 31 38 30 31 29 2c 67 75 5b 69 37 28 31 38 34 34 29 5d 3d 69 37 28 34 35 37 29 2c 67 75 5b 69 37 28 31 36 32 32 29 5d 3d 69 37 28 31 36 32 36 29 2c 67 75 5b 69 37 28 39 32 30 29 5d 3d 69 37 28 31 36 31 39 29 2c 67 75 5b 69 37 28 31 38 39 36 29 5d 3d 69 37 28 31 32 35 30 29 2c 67 75 5b 69 37 28 32 30 39 39 29 5d 3d 69 37
                                                                                          Data Ascii: 3),gu[i7(1262)]=i7(1712),gu[i7(1053)]=i7(1412),gu[i7(2086)]=i7(1650),gu[i7(1620)]=i7(1151),gu[i7(688)]=i7(912),gu[i7(1343)]=i7(1688),gu[i7(652)]=i7(1801),gu[i7(1844)]=i7(457),gu[i7(1622)]=i7(1626),gu[i7(920)]=i7(1619),gu[i7(1896)]=i7(1250),gu[i7(2099)]=i7
                                                                                          2023-09-27 16:49:59 UTC482INData Raw: 30 29 5d 3d 69 37 28 31 33 37 30 29 2c 67 77 5b 69 37 28 31 38 39 36 29 5d 3d 69 37 28 31 32 38 34 29 2c 67 77 5b 69 37 28 32 30 39 39 29 5d 3d 69 37 28 38 33 37 29 2c 67 77 5b 69 37 28 31 38 32 37 29 5d 3d 69 37 28 31 33 38 32 29 2c 67 77 5b 69 37 28 36 33 34 29 5d 3d 69 37 28 31 34 38 35 29 2c 67 77 5b 69 37 28 31 35 36 37 29 5d 3d 69 37 28 31 36 31 33 29 2c 67 78 3d 7b 7d 2c 67 78 5b 69 37 28 36 39 34 29 5d 3d 69 37 28 31 34 36 33 29 2c 67 78 5b 69 37 28 32 32 37 39 29 5d 3d 69 37 28 31 38 30 37 29 2c 67 78 5b 69 37 28 31 39 35 38 29 5d 3d 69 37 28 31 33 32 30 29 2c 67 78 5b 69 37 28 32 32 33 36 29 5d 3d 69 37 28 31 35 37 35 29 2c 67 78 5b 69 37 28 35 34 34 29 5d 3d 69 37 28 32 32 32 34 29 2c 67 78 5b 69 37 28 31 38 35 32 29 5d 3d 69 37 28 32 39 33 29
                                                                                          Data Ascii: 0)]=i7(1370),gw[i7(1896)]=i7(1284),gw[i7(2099)]=i7(837),gw[i7(1827)]=i7(1382),gw[i7(634)]=i7(1485),gw[i7(1567)]=i7(1613),gx={},gx[i7(694)]=i7(1463),gx[i7(2279)]=i7(1807),gx[i7(1958)]=i7(1320),gx[i7(2236)]=i7(1575),gx[i7(544)]=i7(2224),gx[i7(1852)]=i7(293)
                                                                                          2023-09-27 16:49:59 UTC483INData Raw: 28 32 32 33 36 29 5d 3d 69 37 28 31 35 36 34 29 2c 67 7a 5b 69 37 28 35 34 34 29 5d 3d 69 37 28 31 37 37 31 29 2c 67 7a 5b 69 37 28 31 38 35 32 29 5d 3d 69 37 28 33 30 33 29 2c 67 7a 5b 69 37 28 31 31 37 39 29 5d 3d 69 37 28 31 39 37 31 29 2c 67 7a 5b 69 37 28 31 30 36 39 29 5d 3d 69 37 28 31 32 31 30 29 2c 67 7a 5b 69 37 28 31 37 30 33 29 5d 3d 69 37 28 39 35 38 29 2c 67 7a 5b 69 37 28 31 33 35 39 29 5d 3d 69 37 28 31 31 35 39 29 2c 67 7a 5b 69 37 28 32 38 31 29 5d 3d 69 37 28 31 30 31 33 29 2c 67 7a 5b 69 37 28 31 30 34 30 29 5d 3d 69 37 28 37 35 38 29 2c 67 7a 5b 69 37 28 31 32 36 32 29 5d 3d 69 37 28 35 33 32 29 2c 67 7a 5b 69 37 28 31 30 35 33 29 5d 3d 69 37 28 39 35 30 29 2c 67 7a 5b 69 37 28 32 30 38 36 29 5d 3d 69 37 28 33 39 36 29 2c 67 7a 5b 69
                                                                                          Data Ascii: (2236)]=i7(1564),gz[i7(544)]=i7(1771),gz[i7(1852)]=i7(303),gz[i7(1179)]=i7(1971),gz[i7(1069)]=i7(1210),gz[i7(1703)]=i7(958),gz[i7(1359)]=i7(1159),gz[i7(281)]=i7(1013),gz[i7(1040)]=i7(758),gz[i7(1262)]=i7(532),gz[i7(1053)]=i7(950),gz[i7(2086)]=i7(396),gz[i
                                                                                          2023-09-27 16:49:59 UTC484INData Raw: 35 38 29 2c 67 42 5b 69 37 28 31 30 35 33 29 5d 3d 69 37 28 31 31 35 37 29 2c 67 42 5b 69 37 28 32 30 38 36 29 5d 3d 69 37 28 34 37 37 29 2c 67 42 5b 69 37 28 31 36 32 30 29 5d 3d 69 37 28 31 39 31 32 29 2c 67 42 5b 69 37 28 36 38 38 29 5d 3d 69 37 28 37 34 39 29 2c 67 42 5b 69 37 28 31 33 34 33 29 5d 3d 69 37 28 31 32 36 30 29 2c 67 42 5b 69 37 28 36 35 32 29 5d 3d 69 37 28 31 35 39 35 29 2c 67 42 5b 69 37 28 31 38 34 34 29 5d 3d 69 37 28 34 32 33 29 2c 67 42 5b 69 37 28 31 36 32 32 29 5d 3d 69 37 28 38 38 34 29 2c 67 42 5b 69 37 28 39 32 30 29 5d 3d 69 37 28 31 35 33 33 29 2c 67 42 5b 69 37 28 31 38 39 36 29 5d 3d 69 37 28 37 30 33 29 2c 67 42 5b 69 37 28 32 30 39 39 29 5d 3d 69 37 28 36 37 35 29 2c 67 42 5b 69 37 28 31 38 32 37 29 5d 3d 69 37 28 31 36
                                                                                          Data Ascii: 58),gB[i7(1053)]=i7(1157),gB[i7(2086)]=i7(477),gB[i7(1620)]=i7(1912),gB[i7(688)]=i7(749),gB[i7(1343)]=i7(1260),gB[i7(652)]=i7(1595),gB[i7(1844)]=i7(423),gB[i7(1622)]=i7(884),gB[i7(920)]=i7(1533),gB[i7(1896)]=i7(703),gB[i7(2099)]=i7(675),gB[i7(1827)]=i7(16
                                                                                          2023-09-27 16:49:59 UTC486INData Raw: 38 39 36 29 5d 3d 69 37 28 36 38 30 29 2c 67 44 5b 69 37 28 32 30 39 39 29 5d 3d 69 37 28 31 31 36 34 29 2c 67 44 5b 69 37 28 31 38 32 37 29 5d 3d 69 37 28 31 39 32 34 29 2c 67 44 5b 69 37 28 36 33 34 29 5d 3d 69 37 28 32 31 33 39 29 2c 67 44 5b 69 37 28 31 35 36 37 29 5d 3d 69 37 28 31 34 38 30 29 2c 67 45 3d 7b 7d 2c 67 45 5b 69 37 28 36 39 34 29 5d 3d 69 37 28 31 31 31 31 29 2c 67 45 5b 69 37 28 32 32 37 39 29 5d 3d 69 37 28 38 39 37 29 2c 67 45 5b 69 37 28 31 39 35 38 29 5d 3d 69 37 28 31 30 31 32 29 2c 67 45 5b 69 37 28 32 32 33 36 29 5d 3d 69 37 28 33 38 37 29 2c 67 45 5b 69 37 28 35 34 34 29 5d 3d 69 37 28 32 30 35 30 29 2c 67 45 5b 69 37 28 31 38 35 32 29 5d 3d 69 37 28 31 32 30 30 29 2c 67 45 5b 69 37 28 31 31 37 39 29 5d 3d 69 37 28 31 32 33 32
                                                                                          Data Ascii: 896)]=i7(680),gD[i7(2099)]=i7(1164),gD[i7(1827)]=i7(1924),gD[i7(634)]=i7(2139),gD[i7(1567)]=i7(1480),gE={},gE[i7(694)]=i7(1111),gE[i7(2279)]=i7(897),gE[i7(1958)]=i7(1012),gE[i7(2236)]=i7(387),gE[i7(544)]=i7(2050),gE[i7(1852)]=i7(1200),gE[i7(1179)]=i7(1232
                                                                                          2023-09-27 16:49:59 UTC487INData Raw: 28 35 34 34 29 5d 3d 69 37 28 33 36 31 29 2c 67 47 5b 69 37 28 31 38 35 32 29 5d 3d 69 37 28 32 32 33 32 29 2c 67 47 5b 69 37 28 31 31 37 39 29 5d 3d 69 37 28 32 32 31 34 29 2c 67 47 5b 69 37 28 31 30 36 39 29 5d 3d 69 37 28 31 39 36 39 29 2c 67 47 5b 69 37 28 31 37 30 33 29 5d 3d 69 37 28 31 31 30 36 29 2c 67 47 5b 69 37 28 31 33 35 39 29 5d 3d 69 37 28 31 31 32 38 29 2c 67 47 5b 69 37 28 32 38 31 29 5d 3d 69 37 28 31 30 37 35 29 2c 67 47 5b 69 37 28 31 30 34 30 29 5d 3d 69 37 28 31 39 31 30 29 2c 67 47 5b 69 37 28 31 32 36 32 29 5d 3d 69 37 28 32 30 32 36 29 2c 67 47 5b 69 37 28 31 30 35 33 29 5d 3d 69 37 28 37 33 33 29 2c 67 47 5b 69 37 28 32 30 38 36 29 5d 3d 69 37 28 39 35 35 29 2c 67 47 5b 69 37 28 31 36 32 30 29 5d 3d 69 37 28 37 36 36 29 2c 67 47
                                                                                          Data Ascii: (544)]=i7(361),gG[i7(1852)]=i7(2232),gG[i7(1179)]=i7(2214),gG[i7(1069)]=i7(1969),gG[i7(1703)]=i7(1106),gG[i7(1359)]=i7(1128),gG[i7(281)]=i7(1075),gG[i7(1040)]=i7(1910),gG[i7(1262)]=i7(2026),gG[i7(1053)]=i7(733),gG[i7(2086)]=i7(955),gG[i7(1620)]=i7(766),gG
                                                                                          2023-09-27 16:49:59 UTC488INData Raw: 34 29 2c 67 57 5b 69 37 28 31 37 35 35 29 5d 3d 69 37 28 31 37 35 30 29 2c 67 58 3d 7b 7d 2c 67 58 5b 69 37 28 31 35 37 38 29 5d 3d 69 37 28 32 32 35 34 29 2c 67 58 5b 69 37 28 31 37 35 35 29 5d 3d 69 37 28 31 37 35 30 29 2c 67 59 3d 7b 7d 2c 67 59 5b 69 37 28 31 35 37 38 29 5d 3d 69 37 28 31 36 33 33 29 2c 67 59 5b 69 37 28 31 37 35 35 29 5d 3d 69 37 28 32 32 37 36 29 2c 67 5a 3d 7b 7d 2c 67 5a 5b 69 37 28 31 35 37 38 29 5d 3d 69 37 28 31 36 33 33 29 2c 67 5a 5b 69 37 28 31 37 35 35 29 5d 3d 69 37 28 32 32 37 36 29 2c 68 30 3d 7b 7d 2c 68 30 5b 69 37 28 31 35 37 38 29 5d 3d 69 37 28 32 32 35 34 29 2c 68 30 5b 69 37 28 31 37 35 35 29 5d 3d 69 37 28 37 30 31 29 2c 68 31 3d 7b 7d 2c 68 31 5b 69 37 28 31 35 37 38 29 5d 3d 69 37 28 32 32 35 34 29 2c 68 31 5b
                                                                                          Data Ascii: 4),gW[i7(1755)]=i7(1750),gX={},gX[i7(1578)]=i7(2254),gX[i7(1755)]=i7(1750),gY={},gY[i7(1578)]=i7(1633),gY[i7(1755)]=i7(2276),gZ={},gZ[i7(1578)]=i7(1633),gZ[i7(1755)]=i7(2276),h0={},h0[i7(1578)]=i7(2254),h0[i7(1755)]=i7(701),h1={},h1[i7(1578)]=i7(2254),h1[
                                                                                          2023-09-27 16:49:59 UTC490INData Raw: 37 66 66 61 0d 0a 3d 7b 7d 2c 68 59 5b 69 37 28 32 30 31 37 29 5d 3d 27 6f 27 2c 68 59 5b 69 37 28 31 39 32 38 29 5d 3d 27 73 27 2c 68 59 5b 69 37 28 35 35 32 29 5d 3d 27 75 27 2c 68 59 5b 69 37 28 32 32 35 31 29 5d 3d 27 7a 27 2c 68 59 5b 69 37 28 31 30 36 36 29 5d 3d 27 6e 27 2c 68 59 5b 69 37 28 34 36 32 29 5d 3d 27 49 27 2c 68 59 5b 69 37 28 31 32 37 37 29 5d 3d 27 62 27 2c 68 5a 3d 68 59 2c 66 79 5b 69 37 28 35 39 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 66 2c 69 2c 6a 2c 6c 73 2c 6f 2c 76 2c 77 2c 78 2c 42 2c 43 2c 44 29 7b 69 66 28 6c 73 3d 69 37 2c 6f 3d 7b 27 66 50 49 70 46 27 3a 6c 73 28 39 36 33 29 2c 27 51 6f 64 42 61 27 3a 6c 73 28 31 30 35 39 29 2c 27 67 65 6a 46 57 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45
                                                                                          Data Ascii: 7ffa={},hY[i7(2017)]='o',hY[i7(1928)]='s',hY[i7(552)]='u',hY[i7(2251)]='z',hY[i7(1066)]='n',hY[i7(462)]='I',hY[i7(1277)]='b',hZ=hY,fy[i7(592)]=function(d,f,i,j,ls,o,v,w,x,B,C,D){if(ls=i7,o={'fPIpF':ls(963),'QodBa':ls(1059),'gejFW':function(E,F){return E
                                                                                          2023-09-27 16:49:59 UTC491INData Raw: 5d 29 29 3a 65 5b 6c 47 28 31 30 39 38 29 5d 28 69 35 2c 63 29 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 20 69 33 28 65 5b 6c 47 28 32 32 30 31 29 5d 28 69 34 2c 63 29 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 67 66 28 64 2c 6a 43 2c 65 2c 66 2c 67 2c 68 29 7b 69 66 28 6a 43 3d 69 37 2c 65 3d 7b 7d 2c 65 5b 6a 43 28 33 38 38 29 5d 3d 6a 43 28 31 36 36 39 29 2c 66 3d 65 2c 21 64 29 72 65 74 75 72 6e 3b 67 3d 64 5b 6a 43 28 31 38 35 39 29 5d 28 66 5b 6a 43 28 33 38 38 29 5d 29 2c 67 26 26 28 66 79 5b 6a 43 28 31 33 37 36 29 5d 5b 6a 43 28 31 30 36 35 29 5d 3d 67 29 2c 68 3d 64 5b 6a 43 28 31 38 35 39 29 5d 28 6a 43 28 31 39 38 31 29 29 2c 68 26 26 28 66 79 5b 6a 43 28 31 33 37 36 29 5d 5b 6a 43 28 32 31 34 38 29 5d 3d 68 29 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                          Data Ascii: ])):e[lG(1098)](i5,c)}catch(h){return i3(e[lG(2201)](i4,c))}};function gf(d,jC,e,f,g,h){if(jC=i7,e={},e[jC(388)]=jC(1669),f=e,!d)return;g=d[jC(1859)](f[jC(388)]),g&&(fy[jC(1376)][jC(1065)]=g),h=d[jC(1859)](jC(1981)),h&&(fy[jC(1376)][jC(2148)]=h)}function
                                                                                          2023-09-27 16:49:59 UTC492INData Raw: 75 72 6e 20 47 2b 48 7d 2c 27 6f 4c 47 59 68 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 79 72 79 57 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 69 74 29 7b 72 65 74 75 72 6e 20 69 74 3d 69 72 2c 42 5b 69 74 28 31 30 30 39 29 5d 28 47 2c 48 29 7d 2c 27 46 68 6d 6a 65 27 3a 42 5b 69 72 28 31 39 33 30 29 5d 7d 2c 46 3d 7b 7d 3b 21 69 73 4e 61 4e 28 43 2e 68 5b 43 2e 67 5e 37 36 5d 5b 30 5d 29 3b 46 3d 7b 27 6a 27 3a 46 2e 6a 7d 2c 46 2e 6a 3d 43 2e 68 5b 42 5b 69 72 28 31 39 33 36 29 5d 28 37 36 2c 43 2e 67 29 5d 5b 33 5d 5e 42 5b 69 72 28 39 31 39 29 5d 28 42 5b 69 72 28 31 31 39 37 29 5d 28 43 2e 68 5b 43 2e 67 5e 37 36 5d 5b 31 5d 5b 69 72 28 31 37 31 37 29 5d 28 43 2e 68 5b 42 5b 69 72 28 31 39 33 36 29 5d
                                                                                          Data Ascii: urn G+H},'oLGYh':function(G,H){return G<H},'yryWM':function(G,H,it){return it=ir,B[it(1009)](G,H)},'Fhmje':B[ir(1930)]},F={};!isNaN(C.h[C.g^76][0]);F={'j':F.j},F.j=C.h[B[ir(1936)](76,C.g)][3]^B[ir(919)](B[ir(1197)](C.h[C.g^76][1][ir(1717)](C.h[B[ir(1936)]
                                                                                          2023-09-27 16:49:59 UTC494INData Raw: 6c 27 3a 6a 63 28 31 34 32 38 29 2c 27 4d 51 72 4d 6f 27 3a 6a 63 28 31 35 36 36 29 2c 27 46 54 59 4f 57 27 3a 6a 63 28 35 33 31 29 2c 27 41 57 70 63 4b 27 3a 6a 63 28 31 35 38 39 29 2c 27 74 41 7a 4d 42 27 3a 6a 63 28 35 36 31 29 2c 27 4f 4d 64 6b 7a 27 3a 6a 63 28 32 31 35 36 29 2c 27 54 77 51 43 47 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2b 68 7d 2c 27 65 65 46 45 67 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2b 68 7d 2c 27 58 6f 51 58 47 27 3a 6a 63 28 32 31 35 38 29 2c 27 65 45 48 59 57 27 3a 6a 63 28 31 35 30 39 29 2c 27 4b 6d 75 41 66 27 3a 6a 63 28 36 31 30 29 2c 27 52 4a 4c 41 54 27 3a 6a 63 28 34 38 32 29 2c 27 59 6a 45 58 6e 27 3a 6a 63 28 37 37 34 29 7d 2c 64 3d 66 75 6e 63 74 69 6f
                                                                                          Data Ascii: l':jc(1428),'MQrMo':jc(1566),'FTYOW':jc(531),'AWpcK':jc(1589),'tAzMB':jc(561),'OMdkz':jc(2156),'TwQCG':function(g,h){return g+h},'eeFEg':function(g,h){return g+h},'XoQXG':jc(2158),'eEHYW':jc(1509),'KmuAf':jc(610),'RJLAT':jc(482),'YjEXn':jc(774)},d=functio
                                                                                          2023-09-27 16:49:59 UTC495INData Raw: 28 39 35 32 29 5d 2c 69 5b 6a 6b 28 31 35 32 38 29 5d 26 26 69 5b 6a 6b 28 31 35 32 38 29 5d 3d 3d 3d 63 5b 6a 6b 28 31 32 33 35 29 5d 26 26 63 5b 6a 6b 28 38 33 33 29 5d 28 69 5b 6a 6b 28 31 34 31 39 29 5d 2c 63 5b 6a 6b 28 33 34 30 29 5d 29 26 26 63 5b 6a 6b 28 35 38 38 29 5d 28 69 5b 6a 6b 28 32 31 39 35 29 5d 2c 66 79 5b 6a 6b 28 31 33 37 36 29 5d 5b 6a 6b 28 31 35 35 35 29 5d 29 29 66 79 5b 6a 6b 28 31 33 37 36 29 5d 5b 6a 6b 28 38 34 32 29 5d 3d 69 5b 6a 6b 28 31 37 38 36 29 5d 2c 66 79 5b 6a 6b 28 31 33 37 36 29 5d 5b 6a 6b 28 31 35 36 35 29 5d 3d 69 5b 6a 6b 28 32 30 30 31 29 5d 2c 66 79 5b 6a 6b 28 31 33 37 36 29 5d 5b 6a 6b 28 38 39 32 29 5d 3d 69 5b 6a 6b 28 31 31 38 39 29 5d 2c 66 79 5b 6a 6b 28 31 33 37 36 29 5d 5b 6a 6b 28 31 37 34 39 29 5d
                                                                                          Data Ascii: (952)],i[jk(1528)]&&i[jk(1528)]===c[jk(1235)]&&c[jk(833)](i[jk(1419)],c[jk(340)])&&c[jk(588)](i[jk(2195)],fy[jk(1376)][jk(1555)]))fy[jk(1376)][jk(842)]=i[jk(1786)],fy[jk(1376)][jk(1565)]=i[jk(2001)],fy[jk(1376)][jk(892)]=i[jk(1189)],fy[jk(1376)][jk(1749)]
                                                                                          2023-09-27 16:49:59 UTC496INData Raw: 35 35 35 29 5d 29 65 28 66 75 6e 63 74 69 6f 6e 28 6a 6d 29 7b 6a 6d 3d 6a 6b 2c 28 21 66 7a 5b 6a 6d 28 31 33 31 30 29 5d 7c 7c 66 7a 5b 6a 6d 28 31 33 31 30 29 5d 3d 3d 3d 6a 6d 28 32 32 34 37 29 7c 7c 66 7a 5b 6a 6d 28 31 33 31 30 29 5d 3d 3d 3d 6a 6d 28 31 30 31 38 29 7c 7c 63 5b 6a 6d 28 33 39 35 29 5d 28 66 7a 5b 6a 6d 28 31 33 31 30 29 5d 2c 6a 6d 28 31 32 33 36 29 29 29 26 26 67 37 28 29 7d 29 3b 65 6c 73 65 20 69 66 28 69 5b 6a 6b 28 31 35 32 38 29 5d 3d 3d 3d 63 5b 6a 6b 28 31 32 33 35 29 5d 26 26 69 5b 6a 6b 28 31 34 31 39 29 5d 3d 3d 3d 63 5b 6a 6b 28 36 31 32 29 5d 26 26 69 5b 6a 6b 28 32 31 39 35 29 5d 3d 3d 3d 66 79 5b 6a 6b 28 31 33 37 36 29 5d 5b 6a 6b 28 31 35 35 35 29 5d 29 7b 69 66 28 6a 6b 28 31 35 38 39 29 3d 3d 3d 63 5b 6a 6b 28 31
                                                                                          Data Ascii: 555)])e(function(jm){jm=jk,(!fz[jm(1310)]||fz[jm(1310)]===jm(2247)||fz[jm(1310)]===jm(1018)||c[jm(395)](fz[jm(1310)],jm(1236)))&&g7()});else if(i[jk(1528)]===c[jk(1235)]&&i[jk(1419)]===c[jk(612)]&&i[jk(2195)]===fy[jk(1376)][jk(1555)]){if(jk(1589)===c[jk(1
                                                                                          2023-09-27 16:49:59 UTC498INData Raw: 29 5d 5b 6a 71 28 39 33 39 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 63 5b 6a 71 28 31 32 33 35 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 66 79 5b 6a 71 28 31 33 37 36 29 5d 5b 6a 71 28 31 35 35 35 29 5d 2c 27 65 76 65 6e 74 27 3a 6a 71 28 39 38 35 29 7d 2c 27 2a 27 29 3b 65 6c 73 65 20 66 6f 72 28 69 3d 6a 71 28 31 32 37 34 29 5b 6a 71 28 31 38 31 34 29 5d 28 27 7c 27 29 2c 6a 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 69 5b 6a 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 72 65 74 75 72 6e 21 21 5b 5d 3b 63 61 73 65 27 31 27 3a 66 5b 6a 71 28 34 33 38 29 5d 28 6a 71 28 39 32 37 29 29 5b 6a 71 28 32 31 31 37 29 5d 28 6b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6b 5b 6a 71 28 31 34 32 31 29 5d 5b 6a 71 28 31 31 36 36 29 5d 3d 63 5b 6a 71 28
                                                                                          Data Ascii: )][jq(939)]({'source':c[jq(1235)],'widgetId':fy[jq(1376)][jq(1555)],'event':jq(985)},'*');else for(i=jq(1274)[jq(1814)]('|'),j=0;!![];){switch(i[j++]){case'0':return!![];case'1':f[jq(438)](jq(927))[jq(2117)](k);continue;case'2':k[jq(1421)][jq(1166)]=c[jq(
                                                                                          2023-09-27 16:49:59 UTC499INData Raw: 74 75 72 6e 20 68 5e 69 7d 2c 65 5b 69 6d 28 32 31 37 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 65 5b 69 6d 28 37 31 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 65 5b 69 6d 28 31 32 30 32 29 5d 3d 69 6d 28 32 31 35 38 29 2c 65 5b 69 6d 28 36 32 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 65 5b 69 6d 28 33 35 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 66 3d 65 2c 67 3d 7b 7d 3b 21 69 73 4e 61 4e 28 64 2e 68 5b 37 36 5e 64 2e 67 5d 5b 30 5d 29 3b 67 3d 7b 27 69 27 3a 67 2e 69 7d 2c 67 2e 69 3d 64 2e 68 5b 64 2e 67 5e 37 36 5d 5b 33 5d 5e 66 5b 69 6d 28 36 32 37 29 5d 28 66
                                                                                          Data Ascii: turn h^i},e[im(2177)]=function(h,i){return h^i},e[im(717)]=function(h,i){return i^h},e[im(1202)]=im(2158),e[im(627)]=function(h,i){return i&h},e[im(350)]=function(h,i){return h+i},f=e,g={};!isNaN(d.h[76^d.g][0]);g={'i':g.i},g.i=d.h[d.g^76][3]^f[im(627)](f
                                                                                          2023-09-27 16:49:59 UTC500INData Raw: 68 69 73 2e 67 5d 5b 33 5d 5e 31 36 39 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 36 2e 31 39 5d 5b 31 5d 5b 69 49 28 31 37 31 37 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 36 2e 37 37 5d 5b 30 5d 2b 2b 29 26 32 35 35 2c 31 39 36 29 5e 74 68 69 73 2e 67 5d 3d 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 68 7a 28 6b 54 2c 63 2c 64 2c 65 2c 66 2c 68 29 7b 69 66 28 6b 54 3d 69 37 2c 63 3d 7b 27 79 48 74 51 78 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 3c 68 7d 2c 27 72 6c 57 50 56 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 67 7d 2c 27 68 48 6d 41 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 2b 68 7d 2c 27 69 72 78 64 67 27 3a 66 75 6e 63 74 69 6f 6e 28 67
                                                                                          Data Ascii: his.g][3]^169+this.h[this.g^76.19][1][iI(1717)](this.h[this.g^76.77][0]++)&255,196)^this.g]={}}function hz(kT,c,d,e,f,h){if(kT=i7,c={'yHtQx':function(g,h){return g<h},'rlWPV':function(g,h){return h===g},'hHmAN':function(g,h){return g+h},'irxdg':function(g
                                                                                          2023-09-27 16:49:59 UTC502INData Raw: 3b 63 61 73 65 27 31 27 3a 68 5b 6c 64 28 32 31 31 37 29 5d 28 67 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 68 5b 6c 64 28 31 37 36 37 29 5d 3d 6c 64 28 34 32 35 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 63 5b 6c 64 28 32 30 37 36 29 5d 28 68 73 29 5b 6c 64 28 32 31 31 37 29 5d 28 68 50 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 67 3d 66 7a 5b 6c 64 28 34 37 33 29 5d 28 6c 64 28 32 30 33 31 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 68 5b 6c 64 28 32 31 31 37 29 5d 28 6a 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 68 50 5b 6c 64 28 34 31 32 29 5d 28 6c 64 28 32 30 35 35 29 2c 6c 64 28 31 30 31 30 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 67 5b 6c 64 28 31 37 36 37
                                                                                          Data Ascii: ;case'1':h[ld(2117)](g);continue;case'2':h[ld(1767)]=ld(425);continue;case'3':c[ld(2076)](hs)[ld(2117)](hP);continue;case'4':g=fz[ld(473)](ld(2031));continue;case'5':h[ld(2117)](j);continue;case'6':hP[ld(412)](ld(2055),ld(1010));continue;case'7':g[ld(1767
                                                                                          2023-09-27 16:49:59 UTC503INData Raw: 74 69 6f 6e 20 68 71 28 6b 45 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 75 2c 76 2c 77 2c 78 2c 42 2c 43 2c 44 2c 45 2c 47 2c 48 2c 49 2c 4a 2c 46 29 7b 69 66 28 6b 45 3d 69 37 2c 63 3d 7b 27 42 63 63 7a 50 27 3a 6b 45 28 31 31 37 39 29 2c 27 52 61 51 79 75 27 3a 66 75 6e 63 74 69 6f 6e 28 4b 2c 4c 29 7b 72 65 74 75 72 6e 20 4b 3d 3d 3d 4c 7d 2c 27 6f 50 73 65 6b 27 3a 6b 45 28 35 34 34 29 2c 27 58 4b 48 68 43 27 3a 66 75 6e 63 74 69 6f 6e 28 4b 2c 4c 29 7b 72 65 74 75 72 6e 20 4b 21 3d 3d 4c 7d 2c 27 63 53 57 6f 52 27 3a 6b 45 28 31 30 34 32 29 2c 27 41 4b 48 61 42 27 3a 6b 45 28 31 33 36 38 29 2c 27 55 57 61 4a 61 27 3a 66 75 6e 63 74 69 6f 6e 28 4b 29 7b 72 65 74 75 72 6e 20 4b 28 29 7d 2c 27 6e 42 6a 66 64 27 3a
                                                                                          Data Ascii: tion hq(kE,c,d,e,f,g,h,j,k,l,m,n,o,s,u,v,w,x,B,C,D,E,G,H,I,J,F){if(kE=i7,c={'BcczP':kE(1179),'RaQyu':function(K,L){return K===L},'oPsek':kE(544),'XKHhC':function(K,L){return K!==L},'cSWoR':kE(1042),'AKHaB':kE(1368),'UWaJa':function(K){return K()},'nBjfd':
                                                                                          2023-09-27 16:49:59 UTC504INData Raw: 5d 28 6b 45 28 34 33 33 29 29 2c 6b 5b 6b 45 28 32 32 31 36 29 5d 3d 68 62 28 6b 45 28 31 35 36 37 29 29 2c 6b 5b 6b 45 28 32 30 33 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6b 46 2c 4c 29 7b 69 66 28 6b 46 3d 6b 45 2c 63 5b 6b 46 28 39 32 34 29 5d 28 63 5b 6b 46 28 31 31 37 30 29 5d 2c 63 5b 6b 46 28 38 30 38 29 5d 29 29 74 68 69 73 5b 6b 46 28 32 30 33 34 29 5d 3d 6e 75 6c 6c 2c 74 68 69 73 5b 6b 46 28 31 34 36 32 29 5d 5b 6b 46 28 32 37 35 29 5d 28 74 68 69 73 29 3b 65 6c 73 65 7b 69 66 28 4c 3d 65 2c 31 31 30 31 30 30 3d 3d 3d 4c 7c 7c 4c 3d 3d 3d 31 31 30 31 31 30 29 72 65 74 75 72 6e 20 63 5b 6b 46 28 32 32 33 38 29 5d 3b 65 6c 73 65 20 69 66 28 63 5b 6b 46 28 38 31 32 29 5d 28 4c 2c 31 31 30 32 30 30 29 29 72 65 74 75 72 6e 20 63 5b 6b 46 28 35 30 30
                                                                                          Data Ascii: ](kE(433)),k[kE(2216)]=hb(kE(1567)),k[kE(2034)]=function(kF,L){if(kF=kE,c[kF(924)](c[kF(1170)],c[kF(808)]))this[kF(2034)]=null,this[kF(1462)][kF(275)](this);else{if(L=e,110100===L||L===110110)return c[kF(2238)];else if(c[kF(812)](L,110200))return c[kF(500
                                                                                          2023-09-27 16:49:59 UTC506INData Raw: 45 28 35 35 31 29 29 2c 44 2e 69 64 3d 63 5b 6b 45 28 34 39 33 29 5d 2c 44 5b 6b 45 28 32 31 32 31 29 5d 5b 6b 45 28 31 37 36 32 29 5d 28 63 5b 6b 45 28 34 34 38 29 5d 2c 6b 45 28 33 37 32 29 29 2c 45 3d 66 7a 5b 6b 45 28 34 37 33 29 5d 28 6b 45 28 35 35 31 29 29 2c 45 5b 6b 45 28 32 31 32 31 29 5d 5b 6b 45 28 31 37 36 32 29 5d 28 6b 45 28 32 30 36 32 29 29 2c 46 3d 30 3b 63 5b 6b 45 28 32 31 33 30 29 5d 28 46 2c 34 29 3b 45 5b 6b 45 28 32 31 31 37 29 5d 28 66 7a 5b 6b 45 28 34 37 33 29 5d 28 6b 45 28 35 35 31 29 29 29 2c 46 2b 2b 29 3b 72 65 74 75 72 6e 20 44 5b 6b 45 28 32 31 31 37 29 5d 28 45 29 2c 68 6f 28 66 7a 5b 6b 45 28 34 33 38 29 5d 28 63 5b 6b 45 28 33 38 31 29 5d 29 2c 44 29 2c 47 3d 66 7a 5b 6b 45 28 34 37 33 29 5d 28 63 5b 6b 45 28 31 31 38
                                                                                          Data Ascii: E(551)),D.id=c[kE(493)],D[kE(2121)][kE(1762)](c[kE(448)],kE(372)),E=fz[kE(473)](kE(551)),E[kE(2121)][kE(1762)](kE(2062)),F=0;c[kE(2130)](F,4);E[kE(2117)](fz[kE(473)](kE(551))),F++);return D[kE(2117)](E),ho(fz[kE(438)](c[kE(381)]),D),G=fz[kE(473)](c[kE(118
                                                                                          2023-09-27 16:49:59 UTC507INData Raw: 2c 68 3d 67 2c 69 3d 6e 65 77 20 54 65 78 74 45 6e 63 6f 64 65 72 28 29 5b 6c 44 28 36 35 37 29 5d 28 65 29 2c 63 72 79 70 74 6f 5b 6c 44 28 31 30 31 35 29 5d 5b 6c 44 28 31 34 39 39 29 5d 28 68 5b 6c 44 28 31 33 34 34 29 5d 2c 69 29 5b 6c 44 28 31 33 30 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6a 2c 6c 45 29 7b 72 65 74 75 72 6e 20 6c 45 3d 6c 44 2c 41 72 72 61 79 5b 6c 45 28 31 30 39 32 29 5d 28 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6a 29 29 5b 6c 45 28 31 34 31 31 29 5d 28 6b 3d 3e 6b 5b 6c 45 28 39 39 37 29 5d 28 31 36 29 5b 6c 45 28 39 35 31 29 5d 28 32 2c 27 30 27 29 29 5b 6c 45 28 31 34 37 33 29 5d 28 27 27 29 7d 29 5b 6c 44 28 35 37 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6c 46 29 7b 72 65 74 75 72 6e 20 6c 46 3d 6c 44 2c 68 5b 6c 46 28 31 37
                                                                                          Data Ascii: ,h=g,i=new TextEncoder()[lD(657)](e),crypto[lD(1015)][lD(1499)](h[lD(1344)],i)[lD(1305)](function(j,lE){return lE=lD,Array[lE(1092)](new Uint8Array(j))[lE(1411)](k=>k[lE(997)](16)[lE(951)](2,'0'))[lE(1473)]('')})[lD(575)](function(lF){return lF=lD,h[lF(17
                                                                                          2023-09-27 16:49:59 UTC508INData Raw: 74 75 72 6e 20 66 2d 67 7d 2c 64 5b 69 4a 28 32 32 35 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 5e 67 7d 2c 65 3d 64 2c 74 68 69 73 2e 68 5b 65 5b 69 4a 28 32 30 34 37 29 5d 28 65 5b 69 4a 28 31 39 37 39 29 5d 28 74 68 69 73 2e 68 5b 37 36 2e 34 31 5e 74 68 69 73 2e 67 5d 5b 33 5d 2c 65 5b 69 4a 28 31 38 33 30 29 5d 28 65 5b 69 4a 28 31 35 30 37 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 36 2e 35 33 5d 5b 31 5d 5b 69 4a 28 31 37 31 37 29 5d 28 74 68 69 73 2e 68 5b 65 5b 69 4a 28 32 32 35 36 29 5d 28 37 36 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 38 37 29 2c 32 35 36 29 26 32 35 35 2e 37 32 29 5e 32 32 34 2c 74 68 69 73 2e 67 29 5d 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 68 48 28 6c 30 2c 63 29 7b 6c 30
                                                                                          Data Ascii: turn f-g},d[iJ(2256)]=function(f,g){return f^g},e=d,this.h[e[iJ(2047)](e[iJ(1979)](this.h[76.41^this.g][3],e[iJ(1830)](e[iJ(1507)](this.h[this.g^76.53][1][iJ(1717)](this.h[e[iJ(2256)](76,this.g)][0]++),87),256)&255.72)^224,this.g)]=[]}function hH(l0,c){l0
                                                                                          2023-09-27 16:49:59 UTC510INData Raw: 75 72 6e 20 75 5e 73 7d 2c 69 3d 68 2c 6a 3d 69 5b 69 7a 28 32 30 39 35 29 5d 28 74 68 69 73 2e 68 5b 37 36 2e 39 33 5e 74 68 69 73 2e 67 5d 5b 33 5d 2c 69 5b 69 7a 28 37 38 31 29 5d 28 31 36 39 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 36 2e 33 39 5d 5b 31 5d 5b 69 7a 28 31 37 31 37 29 5d 28 74 68 69 73 2e 68 5b 69 5b 69 7a 28 31 37 32 39 29 5d 28 37 36 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 29 5e 37 31 2e 39 34 2c 6b 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 38 33 2e 32 32 5d 2c 6c 3d 74 68 69 73 2e 68 5b 69 5b 69 7a 28 31 37 32 39 29 5d 28 32 31 33 2c 74 68 69 73 2e 67 29 5d 2c 6d 3d 69 5b 69 7a 28 31 35 32 33 29 5d 28 69 5b 69 7a 28 32 30 39 35 29 5d 28 74 68 69 73 2e 68 5b 69 5b 69 7a 28 32 30 39 35 29 5d 28 37 36 2c 74
                                                                                          Data Ascii: urn u^s},i=h,j=i[iz(2095)](this.h[76.93^this.g][3],i[iz(781)](169+this.h[this.g^76.39][1][iz(1717)](this.h[i[iz(1729)](76,this.g)][0]++),255))^71.94,k=this.h[this.g^83.22],l=this.h[i[iz(1729)](213,this.g)],m=i[iz(1523)](i[iz(2095)](this.h[i[iz(2095)](76,t
                                                                                          2023-09-27 16:49:59 UTC511INData Raw: 37 25 32 30 25 44 38 25 41 38 25 44 38 25 42 31 25 44 38 25 41 37 25 44 42 25 38 43 25 32 30 25 44 38 25 41 37 25 44 38 25 41 46 25 44 38 25 41 37 25 44 39 25 38 35 25 44 39 25 38 37 7b 25 44 38 25 41 37 25 44 39 25 38 34 25 44 39 25 38 35 25 44 38 25 41 43 25 44 38 25 41 37 25 44 39 25 38 34 25 32 30 25 44 38 25 42 41 25 44 39 25 38 41 25 44 38 25 42 31 25 32 30 25 44 38 25 42 35 25 44 38 25 41 37 25 44 39 25 38 34 25 44 38 25 41 44 2e 25 32 30 25 44 38 25 41 37 25 44 38 25 41 41 25 44 38 25 42 35 25 44 39 25 38 34 25 32 30 25 44 38 25 41 38 25 44 39 25 38 35 25 44 38 25 42 33 25 44 38 25 41 34 25 44 39 25 38 38 25 44 39 25 38 34 25 32 30 25 44 38 25 41 37 25 44 39 25 38 34 25 44 39 25 38 35 25 44 39 25 38 38 25 44 39 25 38 32 25 44 38 25 42 39 25 32 30
                                                                                          Data Ascii: 7%20%D8%A8%D8%B1%D8%A7%DB%8C%20%D8%A7%D8%AF%D8%A7%D9%85%D9%87{%D8%A7%D9%84%D9%85%D8%AC%D8%A7%D9%84%20%D8%BA%D9%8A%D8%B1%20%D8%B5%D8%A7%D9%84%D8%AD.%20%D8%A7%D8%AA%D8%B5%D9%84%20%D8%A8%D9%85%D8%B3%D8%A4%D9%88%D9%84%20%D8%A7%D9%84%D9%85%D9%88%D9%82%D8%B9%20
                                                                                          2023-09-27 16:49:59 UTC512INData Raw: 25 44 30 25 42 35 25 44 31 25 38 32 25 44 31 25 38 31 25 44 31 25 38 46 25 32 43 25 32 30 25 44 30 25 42 46 25 44 31 25 38 30 25 44 30 25 42 45 25 44 30 25 42 32 25 44 30 25 42 35 25 44 31 25 38 30 25 44 31 25 38 43 25 44 31 25 38 32 25 44 30 25 42 35 25 32 30 25 44 30 25 42 46 25 44 30 25 42 45 25 44 30 25 42 34 25 44 30 25 42 41 25 44 30 25 42 42 25 44 31 25 38 45 25 44 31 25 38 37 25 44 30 25 42 35 25 44 30 25 42 44 25 44 30 25 42 38 25 44 30 25 42 35 25 32 30 25 44 30 25 42 41 25 32 30 25 44 30 25 39 38 25 44 30 25 42 44 25 44 31 25 38 32 25 44 30 25 42 35 25 44 31 25 38 30 25 44 30 25 42 44 25 44 30 25 42 35 25 44 31 25 38 32 25 44 31 25 38 33 25 32 30 25 44 30 25 42 38 25 32 30 25 44 30 25 42 45 25 44 30 25 42 31 25 44 30 25 42 44 25 44 30 25 42 45
                                                                                          Data Ascii: %D0%B5%D1%82%D1%81%D1%8F%2C%20%D0%BF%D1%80%D0%BE%D0%B2%D0%B5%D1%80%D1%8C%D1%82%D0%B5%20%D0%BF%D0%BE%D0%B4%D0%BA%D0%BB%D1%8E%D1%87%D0%B5%D0%BD%D0%B8%D0%B5%20%D0%BA%20%D0%98%D0%BD%D1%82%D0%B5%D1%80%D0%BD%D0%B5%D1%82%D1%83%20%D0%B8%20%D0%BE%D0%B1%D0%BD%D0%BE
                                                                                          2023-09-27 16:49:59 UTC516INData Raw: 44 38 25 42 37 25 32 30 25 44 38 25 41 38 25 44 38 25 41 46 25 44 39 25 38 38 25 44 39 25 38 36 25 32 30 25 44 39 25 38 32 25 44 38 25 42 35 25 44 38 25 41 46 25 32 30 25 44 39 25 38 38 25 44 39 25 38 34 25 44 39 25 38 35 25 32 30 25 44 38 25 41 41 25 44 38 25 42 39 25 44 38 25 41 46 25 32 30 25 44 39 25 38 35 25 44 38 25 41 41 25 44 39 25 38 38 25 44 39 25 38 31 25 44 38 25 42 31 25 44 38 25 41 39 2e 7b 25 44 30 25 39 32 25 44 30 25 42 38 25 44 30 25 42 34 25 44 30 25 42 36 25 44 30 25 42 35 25 44 31 25 38 32 25 32 43 25 32 30 25 44 31 25 38 31 25 44 30 25 42 45 25 44 30 25 42 34 25 44 30 25 42 35 25 44 31 25 38 30 25 44 30 25 42 36 25 44 30 25 42 30 25 44 31 25 38 39 25 44 30 25 42 38 25 44 30 25 42 39 25 32 30 25 44 30 25 42 32 25 44 31 25 38 42 25 44
                                                                                          Data Ascii: D8%B7%20%D8%A8%D8%AF%D9%88%D9%86%20%D9%82%D8%B5%D8%AF%20%D9%88%D9%84%D9%85%20%D8%AA%D8%B9%D8%AF%20%D9%85%D8%AA%D9%88%D9%81%D8%B1%D8%A9.{%D0%92%D0%B8%D0%B4%D0%B6%D0%B5%D1%82%2C%20%D1%81%D0%BE%D0%B4%D0%B5%D1%80%D0%B6%D0%B0%D1%89%D0%B8%D0%B9%20%D0%B2%D1%8B%D
                                                                                          2023-09-27 16:49:59 UTC521INData Raw: 25 42 46 25 44 30 25 42 30 25 44 30 25 42 34 25 44 30 25 42 41 25 44 30 25 42 45 25 44 30 25 42 32 25 44 30 25 42 45 25 32 30 25 44 30 25 42 41 25 44 30 25 42 35 25 44 31 25 38 38 25 44 31 25 38 33 25 44 30 25 42 32 25 44 30 25 42 30 25 44 30 25 42 32 25 32 30 25 44 30 25 42 46 25 44 30 25 42 45 25 44 31 25 38 31 25 44 30 25 42 35 25 44 31 25 38 30 25 44 30 25 42 35 25 44 30 25 42 34 25 44 30 25 42 44 25 44 30 25 42 38 25 44 30 25 42 41 25 32 30 25 44 31 25 39 36 25 32 30 25 44 30 25 42 32 25 44 30 25 42 45 25 44 30 25 42 44 25 44 30 25 42 30 25 32 30 25 44 30 25 42 31 25 44 31 25 39 36 25 44 30 25 42 42 25 44 31 25 38 43 25 44 31 25 38 38 25 44 30 25 42 35 25 32 30 25 44 30 25 42 44 25 44 30 25 42 35 25 44 30 25 42 34 25 44 30 25 42 45 25 44 31 25 38 31
                                                                                          Data Ascii: %BF%D0%B0%D0%B4%D0%BA%D0%BE%D0%B2%D0%BE%20%D0%BA%D0%B5%D1%88%D1%83%D0%B2%D0%B0%D0%B2%20%D0%BF%D0%BE%D1%81%D0%B5%D1%80%D0%B5%D0%B4%D0%BD%D0%B8%D0%BA%20%D1%96%20%D0%B2%D0%BE%D0%BD%D0%B0%20%D0%B1%D1%96%D0%BB%D1%8C%D1%88%D0%B5%20%D0%BD%D0%B5%D0%B4%D0%BE%D1%81
                                                                                          2023-09-27 16:49:59 UTC522INData Raw: 37 66 66 38 0d 0a 31 79 6f 72 2e 7b 59 6b 43 59 43 7b 52 68 79 6b 4f 7b 71 6b 42 6e 74 7b 77 70 78 72 43 7b 25 45 38 25 41 46 25 42 37 25 45 35 25 38 46 25 39 36 25 45 36 25 42 36 25 38 38 25 45 39 25 39 38 25 42 42 25 45 36 25 41 44 25 41 32 25 32 30 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 30 25 45 36 25 38 39 25 38 44 25 45 38 25 38 33 25 42 44 25 45 37 25 42 42 25 41 37 25 45 37 25 42 42 25 41 44 25 45 33 25 38 30 25 38 32 7b 6c 64 4c 43 68 7b 25 44 30 25 39 46 25 44 31 25 38 30 25 44 30 25 42 45 25 44 30 25 42 32 25 44 30 25 42 35 25 44 31 25 38 30 25 44 30 25 42 41 25 44 30 25 42 30 25 32 30 25 44 30 25 42 31 25 44 30 25 42 35 25 44 30 25 42 37 25 44 30 25 42 45 25 44 30 25 42 46 25 44 30 25 42 30 25 44 31 25
                                                                                          Data Ascii: 7ff81yor.{YkCYC{RhykO{qkBnt{wpxrC{%E8%AF%B7%E5%8F%96%E6%B6%88%E9%98%BB%E6%AD%A2%20challenges.cloudflare.com%20%E6%89%8D%E8%83%BD%E7%BB%A7%E7%BB%AD%E3%80%82{ldLCh{%D0%9F%D1%80%D0%BE%D0%B2%D0%B5%D1%80%D0%BA%D0%B0%20%D0%B1%D0%B5%D0%B7%D0%BE%D0%BF%D0%B0%D1%
                                                                                          2023-09-27 16:49:59 UTC526INData Raw: 30 62 65 73 74 65 68 74 2e 7b 31 30 20 65 6d 7b 41 63 74 69 76 65 7a 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 65 74 25 32 30 61 75 74 6f 72 69 73 65 7a 25 32 30 6c 65 73 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 70 6f 75 72 25 32 30 63 6f 6e 74 69 6e 75 65 72 7b 45 72 72 6f 72 20 6f 62 6a 65 63 74 3a 20 7b 42 53 4f 62 70 7b 56 65 72 62 69 6e 64 75 6e 67 25 32 30 69 73 74 25 32 30 73 69 63 68 65 72 7b 25 44 38 25 41 44 25 44 38 25 42 31 25 44 42 25 38 43 25 44 39 25 38 35 25 32 30 25 44 38 25 41 45 25 44 38 25 42 35 25 44 39 25 38 38 25 44 38 25 42 35 25 44 42 25 38 43 7b 51 6e 65 79 6a 7b 4d 6a 49 49 5a 7b 42 42 48 75 54 7b 41 76 71 52 64 7b 69 6e 6e 65 72 48 54 4d 4c 7b 70 4b 4b 74 49 7b 63 68 6c 41 70 69 52 65 66 72 65 73 68 45 78 70 69 72 65 64 7b
                                                                                          Data Ascii: 0besteht.{10 em{Activez%20JavaScript%20et%20autorisez%20les%20cookies%20pour%20continuer{Error object: {BSObp{Verbindung%20ist%20sicher{%D8%AD%D8%B1%DB%8C%D9%85%20%D8%AE%D8%B5%D9%88%D8%B5%DB%8C{Qneyj{MjIIZ{BBHuT{AvqRd{innerHTML{pKKtI{chlApiRefreshExpired{
                                                                                          2023-09-27 16:49:59 UTC530INData Raw: 30 25 39 45 25 44 30 25 42 44 25 44 30 25 42 45 25 44 30 25 42 32 25 44 31 25 39 36 25 44 31 25 38 32 25 44 31 25 38 43 25 32 30 25 44 31 25 38 31 25 44 30 25 42 32 25 44 31 25 39 36 25 44 30 25 42 39 25 32 30 25 44 30 25 42 31 25 44 31 25 38 30 25 44 30 25 42 30 25 44 31 25 38 33 25 44 30 25 42 37 25 44 30 25 42 35 25 44 31 25 38 30 25 32 43 25 32 30 25 44 31 25 38 39 25 44 30 25 42 45 25 44 30 25 42 31 25 32 30 25 44 30 25 42 46 25 44 31 25 38 30 25 44 30 25 42 30 25 44 30 25 42 32 25 44 30 25 42 38 25 44 30 25 42 42 25 44 31 25 38 43 25 44 30 25 42 44 25 44 30 25 42 45 25 32 30 25 44 30 25 42 46 25 44 30 25 42 35 25 44 31 25 38 30 25 44 30 25 42 35 25 44 30 25 42 33 25 44 30 25 42 42 25 44 31 25 38 46 25 44 30 25 42 34 25 44 30 25 42 30 25 44 31 25 38
                                                                                          Data Ascii: 0%9E%D0%BD%D0%BE%D0%B2%D1%96%D1%82%D1%8C%20%D1%81%D0%B2%D1%96%D0%B9%20%D0%B1%D1%80%D0%B0%D1%83%D0%B7%D0%B5%D1%80%2C%20%D1%89%D0%BE%D0%B1%20%D0%BF%D1%80%D0%B0%D0%B2%D0%B8%D0%BB%D1%8C%D0%BD%D0%BE%20%D0%BF%D0%B5%D1%80%D0%B5%D0%B3%D0%BB%D1%8F%D0%B4%D0%B0%D1%8
                                                                                          2023-09-27 16:49:59 UTC534INData Raw: 45 72 65 48 25 32 30 48 49 76 6a 61 6a 25 32 30 6e 67 65 5c 5c 5c 27 21 25 33 43 25 32 46 62 25 33 45 25 33 43 62 72 25 32 46 25 33 45 6c 6f 44 6e 49 5c 5c 5c 27 70 75 5c 5c 5c 27 25 32 30 44 61 51 6f 79 44 49 5c 5c 5c 27 2e 25 32 30 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e
                                                                                          Data Ascii: EreH%20HIvjaj%20nge\\\'!%3C%2Fb%3E%3Cbr%2F%3EloDnI\\\'pu\\\'%20DaQoyDI\\\'.%20%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challen
                                                                                          2023-09-27 16:49:59 UTC538INData Raw: 30 25 38 31 25 45 34 25 42 42 25 42 32 25 45 34 25 42 42 25 38 42 25 45 38 25 38 30 25 38 35 25 45 33 25 38 31 25 41 42 25 45 33 25 38 32 25 38 38 25 45 33 25 38 31 25 41 33 25 45 33 25 38 31 25 41 36 25 45 38 25 41 41 25 41 34 25 45 33 25 38 31 25 41 33 25 45 33 25 38 31 25 41 36 25 45 33 25 38 32 25 41 44 25 45 33 25 38 33 25 41 33 25 45 33 25 38 33 25 38 33 25 45 33 25 38 32 25 42 37 25 45 33 25 38 33 25 41 35 25 45 33 25 38 31 25 39 35 25 45 33 25 38 32 25 38 43 25 45 33 25 38 31 25 39 46 25 45 33 25 38 31 25 39 46 25 45 33 25 38 32 25 38 31 25 45 33 25 38 30 25 38 31 25 45 35 25 38 38 25 41 39 25 45 37 25 39 34 25 41 38 25 45 33 25 38 31 25 41 37 25 45 33 25 38 31 25 38 44 25 45 33 25 38 31 25 41 41 25 45 33 25 38 31 25 38 46 25 45 33 25 38 31 25 41
                                                                                          Data Ascii: 0%81%E4%BB%B2%E4%BB%8B%E8%80%85%E3%81%AB%E3%82%88%E3%81%A3%E3%81%A6%E8%AA%A4%E3%81%A3%E3%81%A6%E3%82%AD%E3%83%A3%E3%83%83%E3%82%B7%E3%83%A5%E3%81%95%E3%82%8C%E3%81%9F%E3%81%9F%E3%82%81%E3%80%81%E5%88%A9%E7%94%A8%E3%81%A7%E3%81%8D%E3%81%AA%E3%81%8F%E3%81%A
                                                                                          2023-09-27 16:49:59 UTC542INData Raw: 44 52 7b 7a 62 53 45 57 7b 70 6f 73 74 4d 65 73 73 61 67 65 7b 41 6c 6c 65 65 6e 25 32 30 74 65 73 74 65 6e 2e 7b 76 53 62 73 44 7b 72 47 44 42 4b 7b 57 6a 41 72 69 7b 50 63 6d 66 43 7b 54 61 6e 74 61 6e 67 61 6e 25 32 30 69 6e 69 25 32 30 68 61 72 75 73 25 32 30 64 69 73 65 72 74 61 6b 61 6e 25 32 30 64 61 6c 61 6d 25 32 30 6c 61 6d 61 6e 25 32 30 75 74 61 6d 61 2e 7b 6b 72 75 4b 59 7b 25 44 38 25 42 31 25 44 39 25 38 35 25 44 38 25 42 32 25 32 30 65 78 61 6d 70 6c 65 2e 63 6f 6d 7b 6c 67 55 6d 71 7b 6a 4d 46 59 65 7b 25 44 30 25 39 45 25 44 30 25 42 34 25 44 30 25 42 38 25 44 30 25 42 44 25 32 30 25 44 30 25 42 43 25 44 30 25 42 45 25 44 30 25 42 43 25 44 30 25 42 35 25 44 30 25 42 44 25 44 31 25 38 32 25 45 32 25 38 30 25 41 36 7b 70 61 64 53 74 61 72
                                                                                          Data Ascii: DR{zbSEW{postMessage{Alleen%20testen.{vSbsD{rGDBK{WjAri{PcmfC{Tantangan%20ini%20harus%20disertakan%20dalam%20laman%20utama.{kruKY{%D8%B1%D9%85%D8%B2%20example.com{lgUmq{jMFYe{%D0%9E%D0%B4%D0%B8%D0%BD%20%D0%BC%D0%BE%D0%BC%D0%B5%D0%BD%D1%82%E2%80%A6{padStar
                                                                                          2023-09-27 16:49:59 UTC546INData Raw: 42 25 42 33 25 42 34 25 45 42 25 38 42 25 41 34 25 32 30 25 45 43 25 39 38 25 41 34 25 45 42 25 39 45 25 39 38 25 32 30 25 45 41 25 42 31 25 42 38 25 45 42 25 41 36 25 42 44 25 45 42 25 38 42 25 38 38 25 45 42 25 38 42 25 41 34 2e 25 32 30 25 45 43 25 39 44 25 42 38 25 45 44 25 38 34 25 42 30 25 45 42 25 38 34 25 42 37 25 32 30 25 45 43 25 39 37 25 42 30 25 45 41 25 42 32 25 42 30 25 45 43 25 39 44 25 38 34 25 32 30 25 45 44 25 39 39 25 39 35 25 45 43 25 39 44 25 42 38 25 45 44 25 39 35 25 39 38 25 45 41 25 42 33 25 41 30 25 32 30 25 45 42 25 41 43 25 42 38 25 45 43 25 41 30 25 39 43 25 45 41 25 42 30 25 38 30 25 32 30 25 45 43 25 41 37 25 38 30 25 45 43 25 38 36 25 38 44 25 45 42 25 39 30 25 39 38 25 45 42 25 41 39 25 42 34 25 32 30 25 45 44 25 38 45 25
                                                                                          Data Ascii: B%B3%B4%EB%8B%A4%20%EC%98%A4%EB%9E%98%20%EA%B1%B8%EB%A6%BD%EB%8B%88%EB%8B%A4.%20%EC%9D%B8%ED%84%B0%EB%84%B7%20%EC%97%B0%EA%B2%B0%EC%9D%84%20%ED%99%95%EC%9D%B8%ED%95%98%EA%B3%A0%20%EB%AC%B8%EC%A0%9C%EA%B0%80%20%EC%A7%80%EC%86%8D%EB%90%98%EB%A9%B4%20%ED%8E%
                                                                                          2023-09-27 16:49:59 UTC550INData Raw: 31 25 38 45 25 44 31 25 38 37 25 44 30 25 42 35 25 44 30 25 42 44 25 44 30 25 42 44 25 44 31 25 38 46 25 32 30 25 44 30 25 42 31 25 44 30 25 42 35 25 44 30 25 42 37 25 44 30 25 42 46 25 44 30 25 42 35 25 44 31 25 38 37 25 44 30 25 42 44 25 44 30 25 42 35 7b 74 6b 43 7a 65 7b 63 68 6c 41 70 69 41 70 70 61 72 65 61 6e 63 65 7b 58 4d 63 6e 4e 7b 4d 43 75 79 51 7b 74 67 45 75 76 7b 45 4e 68 48 65 7b 25 45 36 25 41 44 25 41 34 25 45 36 25 39 46 25 41 35 25 45 35 25 39 35 25 38 46 25 45 39 25 41 30 25 38 31 25 45 36 25 38 34 25 38 46 25 45 35 25 41 34 25 39 36 25 45 39 25 38 31 25 41 44 25 45 34 25 42 38 25 41 44 25 45 37 25 42 39 25 42 43 25 45 35 25 42 46 25 41 42 25 45 35 25 38 46 25 39 36 25 45 46 25 42 43 25 38 43 25 45 34 25 42 38 25 39 34 25 45 34 25 42
                                                                                          Data Ascii: 1%8E%D1%87%D0%B5%D0%BD%D0%BD%D1%8F%20%D0%B1%D0%B5%D0%B7%D0%BF%D0%B5%D1%87%D0%BD%D0%B5{tkCze{chlApiAppareance{XMcnN{MCuyQ{tgEuv{ENhHe{%E6%AD%A4%E6%9F%A5%E5%95%8F%E9%A0%81%E6%84%8F%E5%A4%96%E9%81%AD%E4%B8%AD%E7%B9%BC%E5%BF%AB%E5%8F%96%EF%BC%8C%E4%B8%94%E4%B
                                                                                          2023-09-27 16:49:59 UTC554INData Raw: 37 66 66 38 0d 0a 79 25 43 34 25 42 31 63 25 43 34 25 42 31 25 32 30 64 65 73 74 65 6b 6c 65 6e 6d 69 79 6f 72 7b 63 68 6c 50 61 67 65 44 61 74 61 7b 4d 6b 71 58 78 7b 63 6f 6e 74 65 6e 74 69 6e 66 6f 7b 50 49 54 6c 4d 7b 73 4c 51 62 72 7b 6f 79 65 68 43 7b 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 7b 41 68 6b 53 52 7b 70 44 76 57 47 7b 66 53 64 58 62 7b 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6e 74 65 6e 74 22 3e 3c 70 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 64 65 35 30 35 32 3b 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 35 32 31 30 31 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 22 3e
                                                                                          Data Ascii: 7ff8y%C4%B1c%C4%B1%20desteklenmiyor{chlPageData{MkqXx{contentinfo{PITlM{sLQbr{oyehC{cloudflare-challenge{AhkSR{pDvWG{fSdXb{<div class="cf-content"><p style="background-color: #de5052; border-color: #521010; color: #fff;" class="cf-alert cf-alert-error">
                                                                                          2023-09-27 16:49:59 UTC558INData Raw: 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 7a 68 2d 74 77 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 7b 52 6e 75 63 75 7b 41 5a 4e 78 68 7b 4a 55 49 75 54 7b 50 72 6f 70 65 72 74 69 25 32 30 77 65 62 25 32 30 79 61 6e 67 25 32 30 68 65 6e 64 61 6b 25 32 30 64 69 75 6e 64 75 68 25 32 30 74 69 64 61 6b 25 32 30 64 61 70 61 74 25 32 30 64 69 61 6b 73 65 73 25 32 30 6d 65 6c 61 6c 75 69 25 32 30 61 6c 61 6d 61 74 25 32 30 69 6e 69 2e 7b 49 6b 6f 6e 25 32 30 75 6e 74 75 6b 25 32 30 65 78 61 6d 70 6c 65 2e 63 6f 6d 7b 75 72 6c 7b 66 6f 6f 74 65 72 5f 74 65 78 74 7b 4a 6d 57 66 66 7b 25 44 30 25 39 38 25 44 30 25 42 34 25 44 30 25 42 35 25 44 31 25 38 32 25 32 30 25 44 30 25 42 46 25 44 31 25 38 30 25 44 30 25 42 45 25 44 30
                                                                                          Data Ascii: Fwww.cloudflare.com%2Fzh-tw%2Fwebsite-terms%2F{Rnucu{AZNxh{JUIuT{Properti%20web%20yang%20hendak%20diunduh%20tidak%20dapat%20diakses%20melalui%20alamat%20ini.{Ikon%20untuk%20example.com{url{footer_text{JmWff{%D0%98%D0%B4%D0%B5%D1%82%20%D0%BF%D1%80%D0%BE%D0
                                                                                          2023-09-27 16:49:59 UTC562INData Raw: 25 43 34 25 42 31 7a 25 43 34 25 42 31 6e 25 32 30 67 25 43 33 25 42 43 76 65 6e 6c 69 25 43 34 25 39 46 69 6e 69 25 32 30 67 25 43 33 25 42 36 7a 64 65 6e 25 32 30 67 65 25 43 33 25 41 37 69 72 69 79 6f 72 7b 42 4f 69 4a 67 7b 64 69 67 65 73 74 7b 6f 49 65 62 73 7b 4f 49 43 44 66 7b 77 55 53 64 43 7b 31 78 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 42 42 7b 4a 45 44 4b 43 7b 50 72 69 76 61 73 69 7b 68 44 5a 67 54 7b 4b 47 4a 56 58 7b 62 66 72 61 48 42 4c 34 34 52 34 4a 49 65 34 44 42 72 55 4e 6a 2b 58 71 73 6b 79 36 75 71 6c 63 77 64 5a 47 63 43 37 52 39 58 50 39 4f 4f 72 65 41 70 33 52 64 35 6e 4c 50 6d 6b 32 62 44 33 4b 4e 55 65 43 37 57 72 6d 57 55 43 52 76 4e 5a 61 6e 70 49 6c 74 45 32 2f 75 6d 57 79 6c 6f 47 77 61 62 70 53 58 4b 59
                                                                                          Data Ascii: %C4%B1z%C4%B1n%20g%C3%BCvenli%C4%9Fini%20g%C3%B6zden%20ge%C3%A7iriyor{BOiJg{digest{oIebs{OICDf{wUSdC{1x00000000000000000000BB{JEDKC{Privasi{hDZgT{KGJVX{bfraHBL44R4JIe4DBrUNj+Xqsky6uqlcwdZGcC7R9XP9OOreAp3Rd5nLPmk2bD3KNUeC7WrmWUCRvNZanpIltE2/umWyloGwabpSXKY
                                                                                          2023-09-27 16:49:59 UTC566INData Raw: 66 61 69 6c 75 72 65 7b 52 51 7a 55 44 7b 43 4a 42 44 72 7b 51 63 78 6a 79 7b 25 45 43 25 38 42 25 41 34 25 45 44 25 38 43 25 41 38 21 7b 54 70 48 59 53 6a 37 7b 63 75 72 73 6f 72 7b 4d 4d 4a 52 58 7b 4d 62 71 69 6c 7b 43 65 25 32 30 6e 61 76 69 67 61 74 65 75 72 25 32 30 6e 25 45 32 25 38 30 25 39 39 65 73 74 25 32 30 70 61 73 25 32 30 70 72 69 73 25 32 30 65 6e 25 32 30 63 68 61 72 67 65 2e 7b 66 4d 65 45 67 7b 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 74 2d 62 72 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 7b 56 65 72 69 66 69 63 61 6e 64 6f 2e 2e 2e 7b 56 5a 57 63 6e 7b 65 78 61 6d 70 6c 65 2e 63 6f 6d 25 32 30 64 6f 69 74 25 32 30 76 25 43 33 25 41 39 72 69 66 69 65 72 25
                                                                                          Data Ascii: failure{RQzUD{CJBDr{Qcxjy{%EC%8B%A4%ED%8C%A8!{TpHYSj7{cursor{MMJRX{Mbqil{Ce%20navigateur%20n%E2%80%99est%20pas%20pris%20en%20charge.{fMeEg{https%3A%2F%2Fwww.cloudflare.com%2Fpt-br%2Fprivacypolicy%2F{Verificando...{VZWcn{example.com%20doit%20v%C3%A9rifier%
                                                                                          2023-09-27 16:49:59 UTC570INData Raw: 49 4d 67 58 7a 7b 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 7b 51 73 77 63 7a 7b 25 45 36 25 39 43 25 38 39 25 45 35 25 38 41 25 42 39 25 45 36 25 39 43 25 39 46 25 45 39 25 39 39 25 39 30 25 45 33 25 38 31 25 38 43 25 45 37 25 42 35 25 38 32 25 45 34 25 42 41 25 38 36 25 45 33 25 38 31 25 39 37 25 45 33 25 38 31 25 41 36 25 45 33 25 38 31 25 38 34 25 45 33 25 38 31 25 42 45 25 45 33 25 38 31 25 39 39 25 45 33 25 38 30 25 38 32 7b 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 7b 6e 59 65 6c 4a 7b 47 4e 49 68 42 7b 4c 72 69 6d 71 7b 63 68 61 6c 6c 65 6e 67 65 2d 72 75 6e 6e 69 6e 67 7b 5a 46 44 4f 4f 7b 3c 62 3e 25 45 36 25 38 32 25 41 38 25 45 37 25 39 41 25 38 34 25 45 36 25 42 35 25 38 46 25 45 38 25 41 37 25 38 38 25 45 35 25 39 39 25 41 38 25 45 35 25
                                                                                          Data Ascii: IMgXz{XMLHttpRequest{Qswcz{%E6%9C%89%E5%8A%B9%E6%9C%9F%E9%99%90%E3%81%8C%E7%B5%82%E4%BA%86%E3%81%97%E3%81%A6%E3%81%84%E3%81%BE%E3%81%99%E3%80%82{challenge.terms{nYelJ{GNIhB{Lrimq{challenge-running{ZFDOO{<b>%E6%82%A8%E7%9A%84%E6%B5%8F%E8%A7%88%E5%99%A8%E5%
                                                                                          2023-09-27 16:49:59 UTC574INData Raw: 65 72 25 32 30 69 73 74 25 32 30 76 65 72 61 6c 74 65 74 21 25 33 43 25 32 46 62 25 33 45 25 33 43 62 72 25 32 46 25 33 45 41 6b 74 75 61 6c 69 73 69 65 72 65 6e 25 32 30 53 69 65 25 32 30 49 68 72 65 6e 25 32 30 42 72 6f 77 73 65 72 25 32 43 25 32 30 64 61 6d 69 74 25 32 30 64 69 65 73 65 25 32 30 57 65 62 73 69 74 65 25 32 30 6b 6f 72 72 65 6b 74 25 32 30 61 6e 67 65 7a 65 69 67 74 25 32 30 77 69 72 64 2e 25 32 30 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f
                                                                                          Data Ascii: er%20ist%20veraltet!%3C%2Fb%3E%3Cbr%2F%3EAktualisieren%20Sie%20Ihren%20Browser%2C%20damit%20diese%20Website%20korrekt%20angezeigt%20wird.%20%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.co
                                                                                          2023-09-27 16:49:59 UTC578INData Raw: 61 6d 70 6c 65 2e 63 6f 6d 25 32 30 25 45 37 25 39 41 25 38 34 25 45 35 25 39 43 25 39 36 25 45 37 25 41 34 25 42 41 7b 72 65 6a 65 63 74 7b 69 43 42 72 62 7b 72 4a 48 51 45 7b 6d 59 6b 47 67 7b 25 44 30 25 39 32 25 44 30 25 42 35 25 44 30 25 42 31 2d 25 44 31 25 38 30 25 44 30 25 42 35 25 44 31 25 38 31 25 44 31 25 38 33 25 44 31 25 38 30 25 44 31 25 38 31 25 32 30 25 44 30 25 42 44 25 44 30 25 42 35 25 44 30 25 42 34 25 44 30 25 42 45 25 44 31 25 38 31 25 44 31 25 38 32 25 44 31 25 38 33 25 44 30 25 42 46 25 44 30 25 42 44 25 44 30 25 42 38 25 44 30 25 42 39 25 32 30 25 44 30 25 42 37 25 44 30 25 42 30 25 32 30 25 44 31 25 38 36 25 44 31 25 39 36 25 44 31 25 39 34 25 44 31 25 38 45 25 32 30 25 44 30 25 42 30 25 44 30 25 42 34 25 44 31 25 38 30 25 44 30
                                                                                          Data Ascii: ample.com%20%E7%9A%84%E5%9C%96%E7%A4%BA{reject{iCBrb{rJHQE{mYkGg{%D0%92%D0%B5%D0%B1-%D1%80%D0%B5%D1%81%D1%83%D1%80%D1%81%20%D0%BD%D0%B5%D0%B4%D0%BE%D1%81%D1%82%D1%83%D0%BF%D0%BD%D0%B8%D0%B9%20%D0%B7%D0%B0%20%D1%86%D1%96%D1%94%D1%8E%20%D0%B0%D0%B4%D1%80%D0
                                                                                          2023-09-27 16:50:00 UTC582INData Raw: 30 43 6c 6f 75 64 66 6c 61 72 65 7b 6b 48 52 6b 46 7b 43 6f 6e 74 65 6e 74 2d 74 79 70 65 7b 54 54 45 78 69 7b 3c 73 76 67 20 77 69 64 74 68 3d 22 39 32 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 6d 35 38 2e 36 31 35 20 33 37 2e 34 33 32 2e 34 34 2d 31 2e 34 38 35 63 2e 35 32 32 2d 31 2e 37 36 36 2e 33 32 38 2d 33 2e 34 2d 2e 35 35 2d 34 2e 36 2d 2e 38 30 38 2d 31 2e 31 30 35 2d 32 2e 31 35 34 2d 31 2e 37 35 36 2d 33 2e 37 38 38 2d 31 2e 38 33 32 6c 2d 33 30 2e 39 36 2d 2e 33 38 36 61 2e 36 31 37 2e 36 31 37 20 30 20 30 20 31 2d 2e 34 38 37 2d 2e 32 35 34 2e 36 30 34 2e 36 30 34 20 30 20 30
                                                                                          Data Ascii: 0Cloudflare{kHRkF{Content-type{TTExi{<svg width="92" height="38" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="m58.615 37.432.44-1.485c.522-1.766.328-3.4-.55-4.6-.808-1.105-2.154-1.756-3.788-1.832l-30.96-.386a.617.617 0 0 1-.487-.254.604.604 0 0
                                                                                          2023-09-27 16:50:00 UTC586INData Raw: 37 66 66 38 0d 0a 32 38 29 5d 3d 6b 63 28 31 31 39 35 29 2c 6a 5b 6b 63 28 32 31 39 35 29 5d 3d 6b 5b 6b 63 28 31 33 37 36 29 5d 5b 6b 63 28 31 35 35 35 29 5d 2c 6a 5b 6b 63 28 31 34 31 39 29 5d 3d 6b 63 28 31 30 34 33 29 2c 6a 5b 6b 63 28 37 39 30 29 5d 3d 6c 5b 6b 63 28 31 33 37 36 29 5d 5b 6b 63 28 34 32 36 29 5d 2c 6a 5b 6b 63 28 31 39 31 35 29 5d 3d 6d 5b 6b 63 28 31 33 37 36 29 5d 5b 6b 63 28 31 32 32 30 29 5d 2c 6a 5b 6b 63 28 31 39 33 39 29 5d 3d 6e 5b 6b 63 28 31 33 37 36 29 5d 5b 6b 63 28 31 30 36 35 29 5d 2c 6a 5b 6b 63 28 31 34 32 39 29 5d 3d 6f 5b 6b 63 28 31 33 37 36 29 5d 5b 6b 63 28 32 31 34 38 29 5d 2c 6a 5b 6b 63 28 32 31 37 36 29 5d 3d 73 5b 6b 63 28 31 33 37 36 29 5d 5b 6b 63 28 31 31 36 32 29 5d 2c 6a 5b 63 5b 6b 63 28 31 33 36 37 29
                                                                                          Data Ascii: 7ff828)]=kc(1195),j[kc(2195)]=k[kc(1376)][kc(1555)],j[kc(1419)]=kc(1043),j[kc(790)]=l[kc(1376)][kc(426)],j[kc(1915)]=m[kc(1376)][kc(1220)],j[kc(1939)]=n[kc(1376)][kc(1065)],j[kc(1429)]=o[kc(1376)][kc(2148)],j[kc(2176)]=s[kc(1376)][kc(1162)],j[c[kc(1367)
                                                                                          2023-09-27 16:50:00 UTC590INData Raw: 5d 28 31 32 34 2c 6c 29 29 6e 3d 6e 75 6c 6c 3b 65 6c 73 65 20 69 66 28 31 31 21 3d 3d 6c 29 7b 69 66 28 69 5b 69 4b 28 36 39 32 29 5d 28 35 36 2c 6c 29 29 6e 3d 49 6e 66 69 6e 69 74 79 3b 65 6c 73 65 20 69 66 28 6c 3d 3d 3d 32 34 38 29 6e 3d 21 30 3b 65 6c 73 65 20 69 66 28 31 38 35 21 3d 3d 6c 29 7b 69 66 28 6c 3d 3d 3d 36 33 29 7b 66 6f 72 28 6f 3d 69 4b 28 31 38 35 36 29 5b 69 4b 28 31 38 31 34 29 5d 28 27 7c 27 29 2c 73 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6f 5b 73 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 75 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6e 3d 4d 61 74 68 5b 69 4b 28 33 37 36 29 5d 28 32 2c 69 5b 69 4b 28 35 34 37 29 5d 28 69 5b 69 4b 28 32 38 33 29 5d 28 6c 2c 32 35 35 29 3c 3c 34 2e 34 31 7c 42 3e 3e 34 2e
                                                                                          Data Ascii: ](124,l))n=null;else if(11!==l){if(i[iK(692)](56,l))n=Infinity;else if(l===248)n=!0;else if(185!==l){if(l===63){for(o=iK(1856)[iK(1814)]('|'),s=0;!![];){switch(o[s++]){case'0':u=1;continue;case'1':n=Math[iK(376)](2,i[iK(547)](i[iK(283)](l,255)<<4.41|B>>4.
                                                                                          2023-09-27 16:50:00 UTC594INData Raw: 65 3b 63 61 73 65 27 35 27 3a 6e 3d 69 5b 69 4b 28 31 32 32 33 29 5d 28 69 5b 69 4b 28 31 34 30 32 29 5d 28 74 68 69 73 2e 68 5b 69 5b 69 4b 28 36 36 33 29 5d 28 37 36 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 69 5b 69 4b 28 32 39 32 29 5d 28 31 36 39 2b 74 68 69 73 2e 68 5b 69 5b 69 4b 28 37 37 38 29 5d 28 37 36 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 69 4b 28 31 37 31 37 29 5d 28 74 68 69 73 2e 68 5b 69 5b 69 4b 28 33 36 36 29 5d 28 37 36 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 29 2c 31 37 38 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 6e 3d 52 65 67 45 78 70 28 6c 2c 78 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 7d 65 6c 73 65 20 66 6f 72 28 6c 3d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 36 2e 36 35 5d 5b
                                                                                          Data Ascii: e;case'5':n=i[iK(1223)](i[iK(1402)](this.h[i[iK(663)](76,this.g)][3],i[iK(292)](169+this.h[i[iK(778)](76,this.g)][1][iK(1717)](this.h[i[iK(366)](76,this.g)][0]++),255)),178);continue;case'6':n=RegExp(l,x);continue}break}}}else for(l=(this.h[this.g^76.65][
                                                                                          2023-09-27 16:50:00 UTC598INData Raw: 29 5d 3f 67 5b 69 4f 28 32 37 31 29 5d 28 68 2c 69 2c 68 5b 69 4f 28 31 31 30 35 29 5d 28 6a 2c 31 29 29 3a 28 68 5b 69 4f 28 31 37 35 31 29 5d 28 68 6a 2c 66 29 2c 6c 3d 66 7a 5b 69 4f 28 34 33 38 29 5d 28 68 5b 69 4f 28 31 37 32 38 29 5d 29 2c 6c 26 26 28 6c 5b 69 4f 28 31 34 32 31 29 5d 5b 69 4f 28 31 31 36 36 29 5d 3d 69 4f 28 31 33 36 34 29 29 2c 66 79 5b 69 4f 28 38 37 32 29 5d 5b 69 4f 28 31 30 37 36 29 5d 28 29 2c 66 79 5b 69 4f 28 38 37 32 29 5d 5b 69 4f 28 35 35 38 29 5d 28 29 2c 66 79 5b 68 5b 69 4f 28 32 30 37 33 29 5d 5d 26 26 28 66 79 5b 68 5b 69 4f 28 32 30 37 33 29 5d 5d 5b 69 4f 28 39 33 39 29 5d 26 26 66 79 5b 69 4f 28 35 36 31 29 5d 5b 69 4f 28 39 33 39 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 69 4f 28 31 31 39 35 29 2c 27 77 69 64 67 65
                                                                                          Data Ascii: )]?g[iO(271)](h,i,h[iO(1105)](j,1)):(h[iO(1751)](hj,f),l=fz[iO(438)](h[iO(1728)]),l&&(l[iO(1421)][iO(1166)]=iO(1364)),fy[iO(872)][iO(1076)](),fy[iO(872)][iO(558)](),fy[h[iO(2073)]]&&(fy[h[iO(2073)]][iO(939)]&&fy[iO(561)][iO(939)]({'source':iO(1195),'widge
                                                                                          2023-09-27 16:50:00 UTC602INData Raw: 28 6f 2c 4a 29 29 5e 4a 26 53 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 32 27 3a 4f 3d 47 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 45 5b 4f 5d 3d 4d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 34 27 3a 4f 3d 65 5b 6c 42 28 38 33 38 29 5d 28 68 2c 68 28 65 5b 6c 42 28 33 39 39 29 5d 28 68 2c 68 28 55 2c 4f 29 2c 65 5b 6c 42 28 36 35 36 29 5d 28 54 26 50 2c 65 5b 6c 42 28 31 39 34 31 29 5d 28 7e 54 2c 51 29 29 29 2c 43 5b 47 5d 29 2c 45 5b 47 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 35 27 3a 54 3d 68 28 52 2c 4f 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 36 27 3a 52 3d 4a 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 50 3d 44 5b 35 5d 3b 63 6f 6e 74 69 6e
                                                                                          Data Ascii: (o,J))^J&S);continue;case'12':O=G;continue;case'13':E[O]=M;continue;case'14':O=e[lB(838)](h,h(e[lB(399)](h,h(U,O),e[lB(656)](T&P,e[lB(1941)](~T,Q))),C[G]),E[G]);continue;case'15':T=h(R,O);continue;case'16':R=J;continue}break}continue;case'3':P=D[5];contin
                                                                                          2023-09-27 16:50:00 UTC606INData Raw: 30 31 29 5d 28 63 5b 69 53 28 31 39 35 39 29 5d 2b 64 2b 63 5b 69 53 28 32 32 30 32 29 5d 2b 31 2b 69 53 28 37 32 36 29 2b 66 79 5b 69 53 28 31 33 37 36 29 5d 5b 69 53 28 34 32 36 29 5d 2c 27 2f 27 29 2b 66 79 5b 69 53 28 31 33 37 36 29 5d 5b 69 53 28 32 31 38 30 29 5d 2c 63 5b 69 53 28 39 33 36 29 5d 28 67 62 2c 66 75 6e 63 74 69 6f 6e 28 69 55 29 7b 69 55 3d 69 53 2c 63 5b 69 55 28 39 30 35 29 5d 28 63 5b 69 55 28 31 35 35 33 29 5d 2c 69 55 28 35 30 36 29 29 3f 64 3d 27 6a 63 27 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 79 5b 69 55 28 32 37 31 29 5d 2c 31 30 30 2c 65 2c 7b 27 4b 68 4d 4f 78 43 39 27 3a 66 79 5b 69 55 28 31 33 37 36 29 5d 5b 69 55 28 31 35 34 35 29 5d 2c 27 62 6e 64 72 76 44 39 27 3a 66 79 5b 69 55 28 31 33 37 36 29 5d 5b 69 55 28 38 30 33
                                                                                          Data Ascii: 01)](c[iS(1959)]+d+c[iS(2202)]+1+iS(726)+fy[iS(1376)][iS(426)],'/')+fy[iS(1376)][iS(2180)],c[iS(936)](gb,function(iU){iU=iS,c[iU(905)](c[iU(1553)],iU(506))?d='jc':setTimeout(fy[iU(271)],100,e,{'KhMOxC9':fy[iU(1376)][iU(1545)],'bndrvD9':fy[iU(1376)][iU(803
                                                                                          2023-09-27 16:50:00 UTC610INData Raw: 28 39 39 37 29 5d 5b 6c 70 28 31 38 32 33 29 5d 28 65 29 5b 6c 70 28 33 38 30 29 5d 28 67 5b 6c 70 28 31 35 36 39 29 5d 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 49 28 6c 31 2c 63 29 7b 6c 31 3d 69 37 2c 63 3d 7b 27 51 45 6b 6a 71 27 3a 6c 31 28 31 32 33 34 29 2c 27 70 4b 4b 74 49 27 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 72 65 74 75 72 6e 20 64 28 29 7d 2c 27 67 5a 79 62 75 27 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 72 65 74 75 72 6e 20 64 28 65 29 7d 2c 27 49 42 46 43 73 27 3a 6c 31 28 31 31 39 35 29 2c 27 49 52 4f 6b 6c 27 3a 6c 31 28 32 31 36 38 29 7d 2c 63 5b 6c 31 28 35 32 39 29 5d 28 68 7a 29 2c 68 74 28 29 2c 63 5b 6c 31 28 35 32 39 29 5d 28 68 76 29 2c 68 6b 28 29 26 26 28 68 47 26 26 28 6c 31 28 33 30 38 29 21 3d 3d 6c 31 28 33 30 38 29 3f 64
                                                                                          Data Ascii: (997)][lp(1823)](e)[lp(380)](g[lp(1569)]))}function hI(l1,c){l1=i7,c={'QEkjq':l1(1234),'pKKtI':function(d){return d()},'gZybu':function(d,e){return d(e)},'IBFCs':l1(1195),'IROkl':l1(2168)},c[l1(529)](hz),ht(),c[l1(529)](hv),hk()&&(hG&&(l1(308)!==l1(308)?d
                                                                                          2023-09-27 16:50:00 UTC614INData Raw: 34 29 5d 28 66 79 5b 6b 4d 28 31 33 37 36 29 5d 5b 6b 4d 28 31 33 35 37 29 5d 2c 75 6e 64 65 66 69 6e 65 64 29 3f 28 74 68 69 73 5b 6b 4d 28 36 31 31 29 5d 3d 21 21 66 79 5b 6b 4d 28 31 33 37 36 29 5d 5b 6b 4d 28 31 33 35 37 29 5d 2c 74 68 69 73 5b 6b 4d 28 36 31 31 29 5d 29 3a 63 5b 6b 4d 28 39 32 36 29 5d 28 68 45 29 21 3d 3d 31 26 26 66 79 5b 6b 4d 28 39 31 35 29 5d 26 26 66 79 5b 6b 4d 28 39 31 35 29 5d 28 6b 4d 28 32 31 37 32 29 29 5b 6b 4d 28 34 31 34 29 5d 3f 28 74 68 69 73 5b 6b 4d 28 36 31 31 29 5d 3d 21 21 5b 5d 2c 74 68 69 73 5b 6b 4d 28 36 31 31 29 5d 29 3a 28 74 68 69 73 5b 6b 4d 28 36 31 31 29 5d 3d 21 5b 5d 2c 74 68 69 73 5b 6b 4d 28 36 31 31 29 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 50 28 69 41 2c 64 2c 65 2c 66 2c 67 29 7b 69 41 3d 69 37
                                                                                          Data Ascii: 4)](fy[kM(1376)][kM(1357)],undefined)?(this[kM(611)]=!!fy[kM(1376)][kM(1357)],this[kM(611)]):c[kM(926)](hE)!==1&&fy[kM(915)]&&fy[kM(915)](kM(2172))[kM(414)]?(this[kM(611)]=!![],this[kM(611)]):(this[kM(611)]=![],this[kM(611)])}function fP(iA,d,e,f,g){iA=i7
                                                                                          2023-09-27 16:50:00 UTC618INData Raw: 36 37 37 66 0d 0a 2c 6c 36 29 7b 6c 36 3d 6c 35 2c 65 5b 6c 36 28 31 34 32 31 29 5d 5b 6c 36 28 31 31 36 36 29 5d 3d 64 2c 65 5b 6c 36 28 31 34 32 31 29 5d 5b 6c 36 28 31 30 30 38 29 5d 3d 6c 36 28 31 32 32 34 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 68 6f 28 63 2c 64 2c 6b 43 29 7b 69 66 28 6b 43 3d 69 37 2c 21 63 29 72 65 74 75 72 6e 3b 63 5b 6b 43 28 31 34 36 32 29 5d 5b 6b 43 28 39 36 38 29 5d 28 64 2c 63 5b 6b 43 28 36 38 35 29 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 39 28 6a 30 2c 63 2c 64 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 75 2c 65 2c 66 2c 67 2c 68 2c 69 2c 76 2c 77 29 7b 69 66 28 6a 30 3d 69 37 2c 63 3d 7b 27 6c 62 44 72 71 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 2b 6b 7d 2c 27 75 56 6b 64 51 27 3a 66 75 6e 63 74 69 6f
                                                                                          Data Ascii: 677f,l6){l6=l5,e[l6(1421)][l6(1166)]=d,e[l6(1421)][l6(1008)]=l6(1224)})}function ho(c,d,kC){if(kC=i7,!c)return;c[kC(1462)][kC(968)](d,c[kC(685)])}function g9(j0,c,d,l,m,n,o,s,u,e,f,g,h,i,v,w){if(j0=i7,c={'lbDrq':function(j,k){return j+k},'uVkdQ':functio
                                                                                          2023-09-27 16:50:00 UTC622INData Raw: 28 31 39 32 33 29 5d 28 63 5b 6a 30 28 39 32 31 29 5d 28 63 5b 6a 30 28 36 30 30 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 36 5d 5b 31 5d 5b 6a 30 28 31 37 31 37 29 5d 28 74 68 69 73 2e 68 5b 37 36 2e 33 33 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 38 37 29 2c 32 35 36 29 2c 32 35 35 29 29 3c 3c 31 36 29 7c 63 5b 6a 30 28 31 33 33 34 29 5d 28 74 68 69 73 2e 68 5b 63 5b 6a 30 28 31 35 32 31 29 5d 28 37 36 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 63 5b 6a 30 28 31 39 34 32 29 5d 28 31 36 39 2b 74 68 69 73 2e 68 5b 63 5b 6a 30 28 32 31 39 38 29 5d 28 37 36 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6a 30 28 31 37 31 37 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 36 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 2c 38 29 7c 63 5b 6a 30 28 31 35 30 31
                                                                                          Data Ascii: (1923)](c[j0(921)](c[j0(600)](this.h[this.g^76][1][j0(1717)](this.h[76.33^this.g][0]++),87),256),255))<<16)|c[j0(1334)](this.h[c[j0(1521)](76,this.g)][3]^c[j0(1942)](169+this.h[c[j0(2198)](76,this.g)][1][j0(1717)](this.h[this.g^76][0]++),255),8)|c[j0(1501
                                                                                          2023-09-27 16:50:00 UTC626INData Raw: 31 35 35 35 29 5d 2c 27 65 76 65 6e 74 27 3a 6a 33 28 31 36 31 38 29 2c 27 63 6f 64 65 27 3a 6a 33 28 31 35 36 33 29 7d 2c 27 2a 27 29 29 3a 28 6d 3d 7b 27 57 79 4b 5a 70 27 3a 6a 33 28 32 32 34 37 29 2c 27 45 57 64 71 46 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6f 7d 2c 27 7a 4f 58 53 51 27 3a 6a 33 28 31 30 31 38 29 2c 27 67 4c 79 58 6a 27 3a 6a 33 28 31 32 33 36 29 2c 27 74 6b 43 7a 65 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6a 34 29 7b 72 65 74 75 72 6e 20 6a 34 3d 6a 33 2c 63 5b 6a 34 28 32 31 38 38 29 5d 28 6e 29 7d 7d 2c 69 28 66 75 6e 63 74 69 6f 6e 28 6a 35 29 7b 6a 35 3d 6a 33 2c 28 21 6f 5b 6a 35 28 31 33 31 30 29 5d 7c 7c 73 5b 6a 35 28 31 33 31 30 29 5d 3d 3d 3d 6d 5b 6a 35 28 31 33 36 36 29 5d 7c 7c 6d
                                                                                          Data Ascii: 1555)],'event':j3(1618),'code':j3(1563)},'*')):(m={'WyKZp':j3(2247),'EWdqF':function(n,o){return n===o},'zOXSQ':j3(1018),'gLyXj':j3(1236),'tkCze':function(n,j4){return j4=j3,c[j4(2188)](n)}},i(function(j5){j5=j3,(!o[j5(1310)]||s[j5(1310)]===m[j5(1366)]||m
                                                                                          2023-09-27 16:50:00 UTC630INData Raw: 29 2c 65 3d 64 2c 68 4c 28 65 5b 6c 69 28 32 32 31 38 29 5d 2c 65 5b 6c 69 28 31 37 30 32 29 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 68 6d 28 63 2c 6b 79 2c 64 2c 65 29 7b 6b 79 3d 69 37 2c 64 3d 7b 27 4e 61 57 76 74 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 2c 27 51 4d 73 65 74 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2b 67 7d 2c 27 67 48 53 71 67 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 2c 27 61 73 46 70 64 27 3a 6b 79 28 32 31 35 38 29 2c 27 4f 58 48 69 63 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 2c 27 4b 4c 7a 5a 56 27 3a 6b 79 28 31 38 39 31 29 2c 27 62 51 4c 65 6d 27 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                          Data Ascii: ),e=d,hL(e[li(2218)],e[li(1702)])}function hm(c,ky,d,e){ky=i7,d={'NaWvt':function(f,g){return f(g)},'QMset':function(f,g){return f+g},'gHSqg':function(f,g){return f(g)},'asFpd':ky(2158),'OXHic':function(f,g){return f(g)},'KLzZV':ky(1891),'bQLem':function(
                                                                                          2023-09-27 16:50:00 UTC634INData Raw: 6e 3d 2d 31 2c 6f 3d 30 2c 68 3d 3d 3d 31 30 37 3f 28 6e 3d 32 32 33 5e 6b 2c 6f 3d 6a 5b 69 78 28 34 38 38 29 5d 28 74 68 69 73 2e 68 5b 6a 5b 69 78 28 31 39 36 38 29 5d 28 6a 5b 69 78 28 31 30 31 37 29 5d 28 6c 2c 34 31 29 2c 74 68 69 73 2e 67 29 5d 2c 74 68 69 73 2e 68 5b 6a 5b 69 78 28 31 39 36 38 29 5d 28 6d 2c 37 32 29 5e 74 68 69 73 2e 67 5d 29 29 3a 68 3d 3d 3d 32 33 38 3f 28 6e 3d 6b 5e 31 30 35 2e 34 36 2c 6f 3d 74 68 69 73 2e 68 5b 6a 5b 69 78 28 31 39 36 38 29 5d 28 6a 5b 69 78 28 38 35 31 29 5d 28 6c 2c 31 39 35 29 2c 74 68 69 73 2e 67 29 5d 2d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 28 31 37 39 2e 39 38 5e 6d 29 5d 29 3a 6a 5b 69 78 28 36 31 36 29 5d 28 31 38 32 2c 68 29 3f 28 6e 3d 6a 5b 69 78 28 31 39 38 39 29 5d 28 6b 2c 31 37 38 29 2c
                                                                                          Data Ascii: n=-1,o=0,h===107?(n=223^k,o=j[ix(488)](this.h[j[ix(1968)](j[ix(1017)](l,41),this.g)],this.h[j[ix(1968)](m,72)^this.g])):h===238?(n=k^105.46,o=this.h[j[ix(1968)](j[ix(851)](l,195),this.g)]-this.h[this.g^(179.98^m)]):j[ix(616)](182,h)?(n=j[ix(1989)](k,178),
                                                                                          2023-09-27 16:50:00 UTC638INData Raw: 7d 2c 66 5b 69 77 28 39 34 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6d 26 6c 7d 2c 66 5b 69 77 28 31 32 35 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 66 5b 69 77 28 33 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 5e 6d 7d 2c 67 3d 66 2c 68 3d 74 68 69 73 2e 68 5b 67 5b 69 77 28 32 32 33 35 29 5d 28 37 36 2c 74 68 69 73 2e 67 29 5d 2c 69 3d 67 5b 69 77 28 31 38 39 33 29 5d 28 67 5b 69 77 28 32 32 33 35 29 5d 28 74 68 69 73 2e 68 5b 67 5b 69 77 28 31 39 33 37 29 5d 28 37 36 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 67 5b 69 77 28 31 36 32 39 29 5d 28 74 68 69 73 2e 68 5b 67 5b 69 77 28 31 39 33 37 29 5d 28 37 36 2c 74 68 69 73 2e 67 29 5d 5b 31
                                                                                          Data Ascii: },f[iw(948)]=function(l,m){return m&l},f[iw(1257)]=function(l,m){return l+m},f[iw(374)]=function(l,m){return l^m},g=f,h=this.h[g[iw(2235)](76,this.g)],i=g[iw(1893)](g[iw(2235)](this.h[g[iw(1937)](76,this.g)][3],g[iw(1629)](this.h[g[iw(1937)](76,this.g)][1
                                                                                          2023-09-27 16:50:00 UTC642INData Raw: 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 5e 6b 7d 2c 65 5b 69 4c 28 31 38 33 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6b 26 6a 7d 2c 65 5b 69 4c 28 35 38 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 2d 6b 7d 2c 65 5b 69 4c 28 36 36 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6b 5e 6a 7d 2c 65 5b 69 4c 28 34 39 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6b 5e 6a 7d 2c 66 3d 65 2c 67 3d 66 5b 69 4c 28 39 39 30 29 5d 28 66 5b 69 4c 28 32 30 31 33 29 5d 28 74 68 69 73 2e 68 5b 66 5b 69 4c 28 36 37 37 29 5d 28 37 36 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 31 36 39 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e
                                                                                          Data Ascii: ]=function(j,k){return j^k},e[iL(1833)]=function(j,k){return k&j},e[iL(585)]=function(j,k){return j-k},e[iL(667)]=function(j,k){return k^j},e[iL(497)]=function(j,k){return k^j},f=e,g=f[iL(990)](f[iL(2013)](this.h[f[iL(677)](76,this.g)][3],169+this.h[this.
                                                                                          2023-09-27 16:50:00 UTC643INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          17192.168.2.349739104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:50:00 UTC643OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1233971326:1695830954:4YyYMTW4gb_BK2A7QX_yNNLWLoSCRYNI66qFmgNT0sI/80d53e37691709fd/fe25672e00b0142 HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 3251
                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          CF-Challenge: fe25672e00b0142
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Origin: https://challenges.cloudflare.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/3b7af/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:50:00 UTC644OUTData Raw: 76 5f 38 30 64 35 33 65 33 37 36 39 31 37 30 39 66 64 3d 78 66 61 71 35 71 33 71 37 71 72 71 54 71 64 74 52 76 71 33 76 71 6d 64 74 70 64 54 35 68 73 4d 70 71 52 32 66 68 41 61 4d 78 68 4d 57 64 48 41 4d 52 71 57 66 48 39 4d 61 69 39 75 71 48 76 48 37 4d 4f 4e 50 53 71 53 4d 58 6c 57 4d 43 4d 61 34 53 74 4d 52 6f 54 57 4d 30 75 53 70 4c 51 71 33 53 4d 73 78 33 39 42 36 32 73 4d 61 66 48 4f 4d 4c 31 70 49 47 75 4d 70 49 4d 69 71 48 6a 64 4d 70 38 6f 53 42 30 4d 57 61 4c 78 4d 6a 74 4d 37 32 36 48 6d 4d 36 7a 50 44 4d 4d 59 4d 57 42 32 73 73 76 6f 56 4d 4d 50 6a 71 48 50 52 51 61 4d 7a 4a 68 32 73 74 68 37 62 48 43 4c 49 68 73 69 6a 4a 4d 37 70 48 77 38 31 70 59 44 4d 73 61 4d 4a 25 32 62 53 4d 50 43 75 59 78 54 52 32 56 36 6c 38 61 64 75 31 36 6e 58 66 45
                                                                                          Data Ascii: v_80d53e37691709fd=xfaq5q3q7qrqTqdtRvq3vqmdtpdT5hsMpqR2fhAaMxhMWdHAMRqWfH9Mai9uqHvH7MONPSqSMXlWMCMa4StMRoTWM0uSpLQq3SMsx39B62sMafHOML1pIGuMpIMiqHjdMp8oSB0MWaLxMjtM726HmM6zPDMMYMWB2ssvoVMMPjqHPRQaMzJh2sth7bHCLIhsijJM7pHw81pYDMsaMJ%2bSMPCuYxTR2V6l8adu16nXfE
                                                                                          2023-09-27 16:50:00 UTC648INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:50:00 GMT
                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cf-chl-gen: BZslU2o8mEZ3Oq8K5OSB4wDeZdprItVajBcqBIMsS5nj+DjgR6g1wyWyoRR05NuvTkHojbR7J2IiJapihYlMvoqd/zBCKfCqu1e5coSjU6PHV0clRm2dYXrzx6TnLoOqcrHZXQDcVm2R4dr9oOXnMt0GESQXW6aPDJo8/Gt6GPon5FVdofPPNQMp01kZCYSYJprby276HaxDyFxok/unKt7HvioT2cGukCY4ytPjdkx3WuUqqGWJfvfkSuSeju88exB9XVW+SgeZUTWCPn14xgY/hfk4iqyFWuS6dK6AsJVw9fP/Uke5hwj1uPOfdsnhFjva9AC0i+ErSjztuxbbO7DYkVyvulKUMm/FgIJElDWIjvwNtacyMtMA7zlRlCJshYhohERoxstQAiewiMwrJYDyCLRbKaScpgkTeJTnuFw=$GzPngG9gnfbsAe+YcaaVwQ==
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e421bfa09f7-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:50:00 UTC648INData Raw: 37 64 30 62 0d 0a 72 72 47 41 72 37 36 58 6b 5a 69 52 6b 4c 65 53 6b 36 47 34 6c 36 36 6e 6f 61 76 43 79 71 58 54 72 4b 4f 70 75 64 7a 4b 30 74 4f 2b 72 64 69 32 75 39 61 35 70 73 43 30 36 61 48 54 76 4f 4b 67 72 36 7a 70 35 76 4f 7a 35 66 50 77 37 4f 54 59 39 62 75 39 79 74 61 37 2b 4f 33 73 77 4f 32 2f 30 74 7a 78 2b 65 44 38 76 2b 67 42 42 38 72 63 42 51 73 53 38 74 45 57 7a 2f 6b 46 36 67 6a 62 37 78 54 36 39 64 6b 64 41 65 34 63 41 2b 51 67 48 53 4d 74 37 41 37 73 2b 77 38 6c 43 78 59 67 44 2f 67 56 45 77 6b 71 45 54 49 41 4e 6b 49 5a 4c 6a 45 76 4d 30 59 48 43 42 55 45 49 45 38 62 54 54 77 6f 56 43 4d 56 4d 7a 59 6d 45 54 56 4b 4c 7a 56 65 58 31 31 41 48 6c 38 64 55 42 67 6a 5a 6a 30 34 48 57 67 73 4f 47 56 76 52 55 6c 49 53 45 31 7a 52 6d 30 31 56
                                                                                          Data Ascii: 7d0brrGAr76XkZiRkLeSk6G4l66noavCyqXTrKOpudzK0tO+rdi2u9a5psC06aHTvOKgr6zp5vOz5fPw7OTY9bu9yta7+O3swO2/0tzx+eD8v+gBB8rcBQsS8tEWz/kF6gjb7xT69dkdAe4cA+QgHSMt7A7s+w8lCxYgD/gVEwkqETIANkIZLjEvM0YHCBUEIE8bTTwoVCMVMzYmETVKLzVeX11AHl8dUBgjZj04HWgsOGVvRUlISE1zRm01V
                                                                                          2023-09-27 16:50:00 UTC649INData Raw: 73 36 53 73 6d 49 75 62 6b 5a 2b 4d 73 5a 71 50 6c 36 57 76 6b 4b 72 4c 69 38 57 35 72 49 6a 4b 6f 4c 2f 46 6a 74 57 31 6b 62 4b 30 74 4e 44 4f 7a 61 2b 7a 71 4a 6d 5a 6e 35 37 47 70 75 6a 51 34 72 32 70 76 2b 62 6d 77 62 2f 61 7a 61 7a 64 36 73 50 48 79 74 72 4a 32 74 47 33 32 50 66 61 36 2f 58 33 74 74 61 2b 32 65 66 65 32 76 77 46 32 65 66 63 45 41 4c 62 37 50 55 49 45 67 58 75 30 42 6e 77 46 50 49 52 35 78 59 50 49 79 45 53 42 65 50 33 4a 68 50 6f 39 78 6f 6a 35 79 37 36 45 43 2f 75 45 67 59 48 4a 2f 44 30 4e 78 4d 47 4f 42 44 34 2f 6a 63 39 51 42 30 61 52 52 55 6b 4b 69 73 49 4b 67 63 67 48 77 4d 6f 53 6b 77 4c 46 68 45 35 47 54 52 4f 56 31 46 63 54 31 39 65 51 45 51 33 4d 79 4e 5a 51 52 74 6d 49 69 67 73 61 32 46 78 4b 6b 42 62 56 55 46 41 62 6c 4a
                                                                                          Data Ascii: s6SsmIubkZ+MsZqPl6WvkKrLi8W5rIjKoL/FjtW1kbK0tNDOza+zqJmZn57GpujQ4r2pv+bmwb/azazd6sPHytrJ2tG32Pfa6/X3tta+2efe2vwF2efcEALb7PUIEgXu0BnwFPIR5xYPIyESBeP3JhPo9xoj5y76EC/uEgYHJ/D0NxMGOBD4/jc9QB0aRRUkKisIKgcgHwMoSkwLFhE5GTROV1FcT19eQEQ3MyNZQRtmIigsa2FxKkBbVUFAblJ
                                                                                          2023-09-27 16:50:00 UTC650INData Raw: 61 43 77 6d 4b 79 45 6b 71 57 6c 6e 4a 6d 65 68 4d 44 48 7a 4b 4b 4b 75 6f 69 4e 6e 70 36 73 31 4a 62 53 6b 61 36 38 71 38 62 51 73 74 47 35 32 71 79 76 6f 72 44 59 34 65 75 38 76 4c 62 6a 33 64 69 77 35 75 6e 79 72 74 53 2f 2b 4c 58 62 79 2b 62 74 33 62 72 65 39 64 6e 38 31 38 41 41 32 39 62 7a 36 65 66 30 43 75 6a 58 35 2b 48 79 34 76 58 48 36 50 44 69 36 50 6e 33 39 74 76 71 36 52 41 65 45 42 63 45 46 50 67 6e 2f 50 73 69 36 67 72 33 35 69 6f 4c 37 53 55 47 4c 2f 50 32 4b 68 4d 54 4c 7a 58 33 46 52 6e 34 4b 54 67 61 51 68 51 50 52 66 34 56 41 43 4d 36 48 41 41 58 43 30 59 69 54 52 49 7a 51 44 4d 6f 57 56 45 38 45 68 77 6d 46 52 73 75 4c 7a 70 53 48 42 30 79 51 46 77 79 57 57 6c 57 56 6a 31 71 62 55 68 30 62 30 74 50 63 6d 6f 78 63 47 56 71 66 57 70 54
                                                                                          Data Ascii: aCwmKyEkqWlnJmehMDHzKKKuoiNnp6s1JbSka68q8bQstG52qyvorDY4eu8vLbj3diw5unyrtS/+LXby+bt3bre9dn818AA29bz6ef0CujX5+Hy4vXH6PDi6Pn39tvq6RAeEBcEFPgn/Psi6gr35ioL7SUGL/P2KhMTLzX3FRn4KTgaQhQPRf4VACM6HAAXC0YiTRIzQDMoWVE8EhwmFRsuLzpSHB0yQFwyWWlWVj1qbUh0b0tPcmoxcGVqfWpT
                                                                                          2023-09-27 16:50:00 UTC652INData Raw: 32 2b 6d 62 2f 4a 79 4b 58 4e 68 36 79 66 77 59 75 71 72 62 54 41 74 73 4f 6b 75 71 62 54 76 74 69 76 7a 62 62 69 6d 62 33 64 33 36 4c 55 77 61 71 2f 31 4d 6e 4d 30 4d 66 4c 36 61 2f 4d 35 62 4b 78 31 72 44 31 75 66 58 46 74 65 6a 62 37 63 43 37 31 2f 75 2f 2b 41 72 6e 79 4e 33 58 36 75 2f 63 38 65 51 4f 32 38 33 6f 45 4e 44 69 31 67 59 61 31 68 2f 76 48 68 62 30 38 52 50 6b 45 4f 48 67 34 78 59 47 49 52 62 6a 37 68 6f 51 48 65 6e 2b 4d 53 49 73 4d 78 62 30 4b 54 4d 49 4f 53 34 34 43 54 45 64 2f 45 56 47 47 2f 34 56 43 42 77 34 42 79 46 50 4f 41 77 36 51 56 49 77 4a 55 6c 4b 4f 46 4d 74 55 56 55 63 53 31 6c 68 4c 47 46 50 4c 68 78 59 57 57 59 79 51 47 56 6e 62 7a 68 65 62 47 39 44 64 46 4e 4c 56 54 4a 45 54 58 74 6d 61 56 46 36 62 58 46 78 67 56 78 41 65
                                                                                          Data Ascii: 2+mb/JyKXNh6yfwYuqrbTAtsOkuqbTvtivzbbimb3d36LUwaq/1MnM0MfL6a/M5bKx1rD1ufXFtejb7cC71/u/+ArnyN3X6u/c8eQO283oENDi1gYa1h/vHhb08RPkEOHg4xYGIRbj7hoQHen+MSIsMxb0KTMIOS44CTEd/EVGG/4VCBw4ByFPOAw6QVIwJUlKOFMtUVUcS1lhLGFPLhxYWWYyQGVnbzhebG9DdFNLVTJETXtmaVF6bXFxgVxAe
                                                                                          2023-09-27 16:50:00 UTC653INData Raw: 4d 76 37 6a 52 6b 49 69 6a 69 35 58 54 73 38 65 59 31 5a 6d 55 6e 4d 33 5a 31 36 2f 54 32 5a 79 35 77 4e 6e 6c 74 38 50 6b 70 62 2b 33 34 65 37 44 38 65 6d 73 79 50 66 43 73 64 4b 77 31 2b 33 57 73 4d 7a 56 77 50 4c 34 76 64 36 38 38 50 44 43 42 73 6e 45 7a 66 6f 42 42 39 45 44 43 39 2f 75 7a 41 45 42 30 68 62 56 31 50 55 4c 36 39 6a 68 45 68 34 63 38 79 59 69 34 50 77 73 38 2b 72 37 48 2b 34 62 42 51 30 65 4c 50 55 6b 46 7a 6b 50 4f 42 4d 2b 2f 44 41 62 2b 51 49 64 45 30 55 41 52 43 63 36 48 42 51 2b 53 79 42 4f 52 67 6b 6c 56 42 39 52 4b 43 34 34 55 68 6c 4e 57 52 55 75 58 6c 35 59 4d 46 4a 57 54 7a 6f 39 4a 44 77 6c 52 79 5a 74 51 6a 6c 69 55 44 42 6c 4b 31 39 46 51 53 39 73 4f 6d 74 35 4e 56 59 32 66 54 6f 37 66 6e 31 75 52 6d 4e 58 51 6b 5a 43 52 6f
                                                                                          Data Ascii: Mv7jRkIiji5XTs8eY1ZmUnM3Z16/T2Zy5wNnlt8Pkpb+34e7D8emsyPfCsdKw1+3WsMzVwPL4vd688PDCBsnEzfoBB9EDC9/uzAEB0hbV1PUL69jhEh4c8yYi4Pws8+r7H+4bBQ0eLPUkFzkPOBM+/DAb+QIdE0UARCc6HBQ+SyBORgklVB9RKC44UhlNWRUuXl5YMFJWTzo9JDwlRyZtQjliUDBlK19FQS9sOmt5NVY2fTo7fn1uRmNXQkZCRo
                                                                                          2023-09-27 16:50:00 UTC654INData Raw: 77 35 48 58 70 38 2b 74 70 4d 58 45 73 74 43 5a 79 35 76 4e 6e 64 43 66 34 73 62 51 78 62 54 68 33 37 71 6c 35 64 72 4d 79 2b 32 73 78 73 44 70 37 38 66 35 38 74 47 32 36 65 7a 71 75 39 66 34 34 37 2f 31 39 75 58 66 2b 2f 72 62 34 65 72 47 42 75 50 72 43 2f 48 6a 42 77 6f 59 39 50 58 76 46 4f 37 36 31 74 62 34 49 68 34 4e 2b 43 59 6d 4a 50 6f 72 48 75 4c 37 48 79 49 61 41 43 54 79 36 68 45 69 4b 52 72 78 2b 6a 55 78 2b 53 72 36 4f 52 73 4e 41 79 51 55 45 44 4d 65 48 45 73 36 41 79 42 51 4d 46 45 70 55 67 38 2f 4b 56 64 57 55 44 45 53 46 6b 67 58 53 7a 39 4a 48 6b 34 66 52 54 6f 7a 58 69 45 35 52 6b 56 43 51 6a 68 65 5a 45 4e 4e 4d 31 38 77 61 53 39 69 54 46 52 32 5a 6c 4e 5a 50 33 39 59 67 6e 71 43 56 56 45 2f 66 6c 78 6e 51 30 5a 71 52 6f 35 36 54 47 39
                                                                                          Data Ascii: w5HXp8+tpMXEstCZy5vNndCf4sbQxbTh37ql5drMy+2sxsDp78f58tG26ezqu9f447/19uXf+/rb4erGBuPrC/HjBwoY9PXvFO761tb4Ih4N+CYmJPorHuL7HyIaACTy6hEiKRrx+jUx+Sr6ORsNAyQUEDMeHEs6AyBQMFEpUg8/KVdWUDESFkgXSz9JHk4fRTozXiE5RkVCQjheZENNM18waS9iTFR2ZlNZP39YgnqCVVE/flxnQ0ZqRo56TG9
                                                                                          2023-09-27 16:50:00 UTC656INData Raw: 37 4f 54 75 4c 36 2b 31 70 65 63 72 4c 47 38 75 61 2b 61 31 38 53 71 70 38 36 36 33 36 7a 71 30 50 54 66 38 64 58 68 79 66 62 62 79 2f 48 47 75 62 33 2b 30 50 7a 37 77 64 58 57 31 64 4c 33 39 76 72 39 34 63 37 6c 44 64 73 48 36 65 6a 6d 39 2b 48 70 36 77 58 79 31 2f 59 50 31 68 51 53 41 66 50 63 41 53 4d 5a 39 2b 59 67 49 65 73 43 2b 52 77 78 45 75 6f 30 4a 67 73 79 39 43 77 71 45 51 6b 35 47 44 63 35 47 50 33 39 4a 55 42 43 51 30 55 43 48 6b 52 4e 41 7a 34 74 49 67 6f 45 54 79 39 42 4a 42 51 56 51 7a 6c 58 57 7a 73 51 50 6b 6b 33 49 6b 46 6b 54 32 52 45 53 54 78 55 58 79 68 6f 54 6d 4e 46 59 46 4e 43 52 57 5a 66 61 30 5a 72 63 31 78 6c 62 54 52 56 61 55 39 56 58 57 4e 53 65 31 78 51 64 47 65 48 59 32 65 4e 52 30 39 6d 53 5a 42 76 55 34 35 4e 54 70 70 34
                                                                                          Data Ascii: 7OTuL6+1pecrLG8ua+a18Sqp86636zq0PTf8dXhyfbby/HGub3+0Pz7wdXW1dL39vr94c7lDdsH6ejm9+Hp6wXy1/YP1hQSAfPcASMZ9+YgIesC+RwxEuo0Jgsy9CwqEQk5GDc5GP39JUBCQ0UCHkRNAz4tIgoETy9BJBQVQzlXWzsQPkk3IkFkT2RESTxUXyhoTmNFYFNCRWZfa0Zrc1xlbTRVaU9VXWNSe1xQdGeHY2eNR09mSZBvU45NTpp4
                                                                                          2023-09-27 16:50:00 UTC657INData Raw: 6a 63 32 4c 65 6a 6d 4e 54 6c 71 4e 57 70 33 63 50 45 35 38 58 64 79 4e 50 79 39 73 54 6b 35 2b 7a 61 31 76 76 4c 37 4e 37 31 38 37 6a 77 33 77 58 32 41 51 6a 53 41 51 4d 4e 41 74 66 70 79 65 48 69 46 63 73 52 34 67 6b 49 39 41 54 78 45 64 33 2b 46 52 58 64 45 76 62 68 47 76 4c 76 48 53 59 63 47 2f 6f 4b 36 66 77 5a 36 53 76 37 38 7a 45 44 41 51 51 62 48 43 55 34 43 66 6b 61 43 78 6f 4e 42 43 41 64 49 45 55 42 4a 7a 4d 31 51 67 34 38 48 79 67 67 51 52 49 4f 4c 30 45 68 55 30 38 76 4b 54 73 36 50 78 68 5a 55 31 67 79 57 57 51 68 59 69 67 6e 4b 54 34 35 4c 55 56 4c 58 30 45 38 5a 58 4a 42 56 6d 38 34 55 57 73 30 54 6c 56 2f 54 33 59 35 65 46 52 66 51 31 6c 69 64 31 4b 43 53 48 36 44 59 59 36 48 63 58 74 30 54 47 5a 6a 69 47 4f 55 62 47 74 76 6d 6e 70 5a 6d
                                                                                          Data Ascii: jc2LejmNTlqNWp3cPE58XdyNPy9sTk5+za1vvL7N7187jw3wX2AQjSAQMNAtfpyeHiFcsR4gkI9ATxEd3+FRXdEvbhGvLvHSYcG/oK6fwZ6Sv78zEDAQQbHCU4CfkaCxoNBCAdIEUBJzM1Qg48HyggQRIOL0EhU08vKTs6PxhZU1gyWWQhYignKT45LUVLX0E8ZXJBVm84UWs0TlV/T3Y5eFRfQ1lid1KCSH6DYY6HcXt0TGZjiGOUbGtvmnpZm
                                                                                          2023-09-27 16:50:00 UTC658INData Raw: 61 31 63 76 4a 36 71 58 46 38 4b 6e 6d 71 75 32 38 76 2f 62 71 34 38 7a 37 2b 39 44 58 75 37 48 6f 37 66 30 45 41 51 54 31 31 72 2f 36 41 50 66 30 44 39 37 66 2b 65 6a 70 2f 50 50 4f 41 68 45 44 43 50 41 4b 2b 51 77 56 39 39 6e 30 4a 41 41 4e 39 42 66 79 42 4f 51 47 41 76 55 58 4a 7a 41 46 48 66 37 72 4d 52 45 4d 49 66 41 6e 48 42 73 35 43 52 45 49 2b 78 41 63 4f 41 4d 38 44 30 63 2b 50 54 55 44 52 79 73 6c 51 43 4d 38 4c 69 4d 75 54 69 59 7a 46 52 6c 55 53 56 6b 64 47 44 51 79 47 6c 4d 74 4e 43 41 6d 5a 53 4e 44 61 57 4d 6e 62 53 70 6c 4b 30 74 78 54 53 39 31 4d 6d 45 7a 55 33 6c 5a 4e 33 30 35 4e 6a 74 62 67 56 55 2f 68 55 47 46 66 6f 64 4c 67 6d 78 47 66 32 57 4f 69 6f 35 73 53 32 78 32 62 59 56 37 65 57 31 38 68 31 70 35 69 59 79 43 66 48 52 31 64 6f
                                                                                          Data Ascii: a1cvJ6qXF8Knmqu28v/bq48z7+9DXu7Ho7f0EAQT11r/6APf0D97f+ejp/PPOAhEDCPAK+QwV99n0JAAN9BfyBOQGAvUXJzAFHf7rMREMIfAnHBs5CREI+xAcOAM8D0c+PTUDRyslQCM8LiMuTiYzFRlUSVkdGDQyGlMtNCAmZSNDaWMnbSplK0txTS91MmEzU3lZN305NjtbgVU/hUGFfodLgmxGf2WOio5sS2x2bYV7eW18h1p5iYyCfHR1do
                                                                                          2023-09-27 16:50:00 UTC660INData Raw: 36 64 75 39 37 2b 37 6d 35 75 6e 73 39 4c 50 7a 36 37 76 39 30 76 75 38 41 74 55 42 33 41 62 2b 41 4d 63 47 38 38 58 67 41 73 37 76 42 66 6f 53 43 2f 49 46 38 77 37 30 34 75 50 52 2b 74 4d 4d 36 52 48 2b 39 66 6b 59 46 50 77 43 49 79 67 5a 36 77 41 6e 4a 69 76 73 42 69 62 6c 44 51 30 4b 4d 69 51 50 46 42 41 75 2f 50 30 73 4f 53 2f 39 41 52 6b 32 2f 43 55 44 4b 30 67 62 54 6b 30 35 47 78 39 53 50 51 34 73 4a 79 64 42 4d 52 5a 4a 54 79 78 55 48 56 30 59 47 52 6c 43 48 54 4e 61 4a 46 45 79 51 43 78 4d 4a 43 46 41 4b 69 6c 46 62 6a 4e 71 53 32 46 70 5a 7a 4e 6f 56 44 31 58 65 57 31 76 64 31 69 47 67 6f 42 56 56 33 4e 45 68 54 39 34 57 59 31 52 55 6f 52 6c 52 35 64 6d 67 4a 70 72 6c 58 5a 72 61 32 64 63 61 70 2b 54 70 5a 53 46 62 34 6c 35 59 71 43 47 6c 33 39
                                                                                          Data Ascii: 6du97+7m5uns9LPz67v90vu8AtUB3Ab+AMcG88XgAs7vBfoSC/IF8w704uPR+tMM6RH+9fkYFPwCIygZ6wAnJivsBiblDQ0KMiQPFBAu/P0sOS/9ARk2/CUDK0gbTk05Gx9SPQ4sJydBMRZJTyxUHV0YGRlCHTNaJFEyQCxMJCFAKilFbjNqS2FpZzNoVD1XeW1vd1iGgoBVV3NEhT94WY1RUoRlR5dmgJprlXZra2dcap+TpZSFb4l5YqCGl39
                                                                                          2023-09-27 16:50:00 UTC661INData Raw: 65 44 4f 78 39 58 54 36 66 32 32 7a 4d 33 57 39 51 48 38 38 51 54 6b 41 74 2f 35 38 74 51 47 32 64 34 44 42 4d 67 52 35 67 6f 57 39 4f 77 4f 32 41 66 53 39 78 72 71 36 78 76 54 33 78 7a 61 34 41 4d 6c 4a 68 49 4a 39 51 41 6f 2b 43 50 37 38 4f 51 45 42 43 34 58 44 41 67 73 47 68 55 2b 4d 67 6b 4e 47 2f 72 35 4f 6a 49 30 4c 30 55 67 4a 43 63 32 52 69 6f 6a 52 44 4a 45 45 69 5a 4b 49 44 45 75 54 69 35 48 48 44 68 4b 4a 79 39 66 4f 42 56 64 47 31 78 45 50 45 5a 6a 51 55 42 61 57 45 35 63 61 6b 70 49 5a 45 39 48 62 6e 49 34 52 6e 46 72 62 47 64 37 61 34 46 75 61 34 52 55 5a 6e 6c 54 68 58 4a 69 58 46 35 62 56 34 52 70 63 47 64 52 58 6e 35 6a 6b 59 74 77 6c 6f 2b 5a 66 35 32 5a 58 6c 53 54 57 36 42 34 6c 36 43 64 65 57 65 6c 68 49 39 2b 63 4b 6d 4d 69 5a 32 6a
                                                                                          Data Ascii: eDOx9XT6f22zM3W9QH88QTkAt/58tQG2d4DBMgR5goW9OwO2AfS9xrq6xvT3xza4AMlJhIJ9QAo+CP78OQEBC4XDAgsGhU+MgkNG/r5OjI0L0UgJCc2RiojRDJEEiZKIDEuTi5HHDhKJy9fOBVdG1xEPEZjQUBaWE5cakpIZE9HbnI4RnFrbGd7a4Fua4RUZnlThXJiXF5bV4RpcGdRXn5jkYtwlo+Zf52ZXlSTW6B4l6CdeWelhI9+cKmMiZ2j
                                                                                          2023-09-27 16:50:00 UTC662INData Raw: 6e 6c 30 65 6d 35 31 37 71 39 32 37 7a 41 34 76 58 46 41 65 48 69 41 51 58 49 35 51 55 4b 38 77 72 67 35 2f 54 33 47 64 4d 45 37 2f 41 4d 33 78 49 68 37 75 4d 44 49 4f 50 35 48 53 41 6a 46 42 30 6c 48 42 7a 76 43 77 34 64 37 69 45 73 4d 69 51 35 38 41 73 4e 38 2f 73 39 4c 41 38 63 2b 52 45 6c 45 44 41 35 42 41 59 55 42 6b 63 6a 4a 79 4d 69 44 78 49 79 4e 69 4e 53 54 55 6b 74 56 43 6b 55 57 6b 31 42 53 31 41 2f 4a 44 68 62 49 54 55 37 57 56 6f 66 62 55 41 2b 59 53 73 73 58 45 68 71 51 55 31 50 59 30 39 4e 50 45 64 38 58 32 39 50 59 34 4e 35 50 59 42 6d 53 45 52 2b 56 6f 46 64 57 59 4a 4f 66 45 56 50 58 6d 70 69 6b 6c 4b 4e 62 4a 4e 35 6e 35 69 51 6c 31 79 42 66 6e 57 61 6f 47 46 67 64 35 71 61 71 61 6c 34 72 59 75 71 74 4a 52 76 63 34 69 4e 70 5a 47 53 6a
                                                                                          Data Ascii: nl0em517q927zA4vXFAeHiAQXI5QUK8wrg5/T3GdME7/AM3xIh7uMDIOP5HSAjFB0lHBzvCw4d7iEsMiQ58AsN8/s9LA8c+RElEDA5BAYUBkcjJyMiDxIyNiNSTUktVCkUWk1BS1A/JDhbITU7WVofbUA+YSssXEhqQU1PY09NPEd8X29PY4N5PYBmSER+VoFdWYJOfEVPXmpiklKNbJN5n5iQl1yBfnWaoGFgd5qaqal4rYuqtJRvc4iNpZGSj
                                                                                          2023-09-27 16:50:00 UTC664INData Raw: 78 34 67 44 56 7a 39 54 56 38 74 37 69 36 4e 59 49 79 77 7a 79 2b 2b 45 4a 7a 75 6f 44 46 42 44 72 36 75 6a 32 2f 42 6e 38 47 65 7a 2b 38 2b 34 6d 4b 76 4d 4a 39 67 4d 49 39 68 38 62 48 53 59 6f 4b 7a 45 46 43 44 63 51 37 50 63 6f 4f 7a 38 34 41 41 73 52 4e 6a 45 68 45 44 52 44 51 51 46 4b 4a 78 6b 38 42 79 6f 7a 4a 6b 73 32 46 46 4e 4d 43 78 45 76 57 42 74 66 46 31 30 37 48 44 6c 57 57 46 4a 67 4f 44 77 6e 52 43 51 2f 61 31 68 64 58 79 73 7a 4b 6d 41 78 54 58 68 57 4e 6c 64 6c 56 6a 55 78 67 58 34 2f 4f 56 4e 2f 51 56 4e 53 57 6c 71 4d 58 33 6c 65 6a 59 79 52 53 6c 74 6e 6a 48 57 4c 63 45 74 78 5a 35 61 46 64 35 46 39 64 48 6c 76 5a 48 69 68 6c 59 4f 6d 69 33 6d 4d 68 49 65 59 66 32 6d 46 71 57 79 32 74 37 65 79 68 4c 71 6a 6a 33 61 30 6d 72 2b 56 67 49
                                                                                          Data Ascii: x4gDVz9TV8t7i6NYIywzy++EJzuoDFBDr6uj2/Bn8Gez+8+4mKvMJ9gMI9h8bHSYoKzEFCDcQ7PcoOz84AAsRNjEhEDRDQQFKJxk8ByozJks2FFNMCxEvWBtfF107HDlWWFJgODwnRCQ/a1hdXyszKmAxTXhWNldlVjUxgX4/OVN/QVNSWlqMX3lejYyRSltnjHWLcEtxZ5aFd5F9dHlvZHihlYOmi3mMhIeYf2mFqWy2t7eyhLqjj3a0mr+VgI
                                                                                          2023-09-27 16:50:00 UTC665INData Raw: 39 2f 7a 31 43 4f 4c 59 36 2b 76 67 30 77 37 2b 35 50 44 51 2b 65 67 45 36 67 62 61 36 42 30 4b 33 4f 76 75 38 52 6b 62 4b 42 76 6c 4b 52 59 76 2f 42 6e 36 38 43 51 65 4d 69 38 66 4d 4f 6f 4a 38 52 4d 59 45 42 76 39 4f 54 55 68 2b 52 51 61 2f 68 67 58 4b 41 56 47 52 67 59 34 4d 56 45 63 50 30 41 4c 49 31 68 52 56 55 6f 71 4d 30 35 4d 4c 42 78 4a 49 69 4d 6b 52 42 68 54 4f 43 49 69 59 32 59 72 61 47 68 69 49 31 4d 74 52 57 6c 41 54 45 30 78 5a 33 52 31 4e 6d 31 52 64 44 31 64 64 6d 46 75 63 58 32 44 66 32 68 45 65 30 78 36 63 47 64 4c 67 31 4b 46 6b 32 4b 46 55 35 47 47 67 30 35 73 61 35 35 78 62 35 35 32 6f 5a 36 59 6e 4a 43 70 68 58 57 58 59 32 69 47 70 71 31 70 72 49 71 6d 6a 61 5a 31 6f 5a 4b 45 65 35 79 38 6b 5a 46 36 6a 62 2f 42 67 36 53 6e 71 4c 6e
                                                                                          Data Ascii: 9/z1COLY6+vg0w7+5PDQ+egE6gba6B0K3Ovu8RkbKBvlKRYv/Bn68CQeMi8fMOoJ8RMYEBv9OTUh+RQa/hgXKAVGRgY4MVEcP0ALI1hRVUoqM05MLBxJIiMkRBhTOCIiY2YraGhiI1MtRWlATE0xZ3R1Nm1RdD1ddmFucX2Df2hEe0x6cGdLg1KFk2KFU5GGg05sa55xb552oZ6YnJCphXWXY2iGpq1prIqmjaZ1oZKEe5y8kZF6jb/Bg6SnqLn
                                                                                          2023-09-27 16:50:00 UTC666INData Raw: 50 7a 4b 2f 65 76 65 46 2b 59 43 34 52 4c 35 39 76 49 66 48 2b 76 38 48 75 4d 59 33 66 4d 53 35 50 73 4b 41 43 6f 45 2f 69 2f 34 4b 67 62 39 41 44 4d 48 4c 6a 6b 52 4d 52 6b 7a 42 68 2f 38 4f 52 77 4e 41 78 51 6e 41 78 73 58 47 77 49 58 50 41 59 6a 42 78 34 7a 56 43 34 39 44 54 51 6c 52 44 64 59 4e 42 56 56 4d 42 78 4c 49 46 35 69 59 6d 4e 48 4e 45 59 6f 58 46 6c 42 59 7a 6c 61 55 47 4a 70 5a 7a 42 70 56 33 52 4b 57 58 4a 61 53 32 35 67 55 57 74 7a 59 6e 78 69 64 30 4f 41 65 47 4b 4d 69 47 42 45 67 34 52 72 65 6d 64 38 68 48 53 57 67 33 43 4a 65 58 68 35 69 56 64 30 6d 33 36 41 62 33 42 6d 59 4a 2b 6e 59 48 69 73 65 6d 69 51 65 5a 43 75 69 57 35 73 74 6f 47 5a 6d 6f 2b 38 68 48 79 6f 6b 35 47 68 74 70 32 7a 6c 35 43 57 77 5a 47 36 68 61 69 38 78 34 48 43
                                                                                          Data Ascii: PzK/eveF+YC4RL59vIfH+v8HuMY3fMS5PsKACoE/i/4Kgb9ADMHLjkRMRkzBh/8ORwNAxQnAxsXGwIXPAYjBx4zVC49DTQlRDdYNBVVMBxLIF5iYmNHNEYoXFlBYzlaUGJpZzBpV3RKWXJaS25gUWtzYnxid0OAeGKMiGBEg4Rremd8hHSWg3CJeXh5iVd0m36Ab3BmYJ+nYHisemiQeZCuiW5stoGZmo+8hHyok5Ghtp2zl5CWwZG6hai8x4HC
                                                                                          2023-09-27 16:50:00 UTC668INData Raw: 33 4b 36 76 55 4a 38 42 38 62 45 64 67 52 39 42 6a 67 41 52 6b 6a 46 52 51 67 42 42 6b 4f 37 52 6b 6f 4d 77 55 46 44 42 41 56 4b 68 4c 34 43 6a 30 6f 42 78 7a 35 2f 76 30 59 4d 77 41 6d 49 78 5a 44 53 45 78 4c 52 44 67 6d 54 31 45 6c 4c 53 6b 70 4e 69 4e 59 53 30 39 4f 57 56 6b 59 4b 42 31 62 4c 31 52 5a 4d 31 30 31 58 53 42 6a 58 6d 46 5a 4f 54 70 67 4d 47 6c 6e 4b 69 35 54 50 30 6b 77 53 46 74 35 55 31 56 34 53 6d 74 73 64 57 4a 61 65 57 4a 6e 50 30 70 48 62 56 70 68 57 58 42 4a 61 5a 4b 43 56 47 79 4e 68 34 5a 69 62 33 56 6f 5a 35 6c 6f 64 35 75 65 6d 4b 61 41 70 32 68 30 63 71 4f 67 69 57 78 37 70 48 36 75 6a 4c 42 72 63 57 39 33 62 36 31 79 74 4b 79 4f 6d 70 32 53 6b 59 33 45 75 4a 4b 55 74 4c 71 2f 67 63 57 70 6c 38 4b 4e 6d 38 62 4a 72 39 54 51 73
                                                                                          Data Ascii: 3K6vUJ8B8bEdgR9BjgARkjFRQgBBkO7RkoMwUFDBAVKhL4Cj0oBxz5/v0YMwAmIxZDSExLRDgmT1ElLSkpNiNYS09OWVkYKB1bL1RZM101XSBjXmFZOTpgMGlnKi5TP0kwSFt5U1V4SmtsdWJaeWJnP0pHbVphWXBJaZKCVGyNh4Zib3VoZ5lod5uemKaAp2h0cqOgiWx7pH6ujLBrcW93b61ytKyOmp2SkY3EuJKUtLq/gcWpl8KNm8bJr9TQs
                                                                                          2023-09-27 16:50:00 UTC669INData Raw: 63 32 66 73 53 41 78 7a 31 47 50 6e 6c 42 42 72 6d 39 51 45 67 4a 53 76 6d 4c 78 34 4b 45 53 51 47 36 51 73 33 4e 68 49 48 4c 77 38 41 39 6a 49 42 2f 53 42 46 47 42 49 5a 52 30 59 69 47 45 45 66 41 69 68 44 49 30 67 76 55 30 49 76 4a 46 64 57 4d 69 39 4d 51 43 6f 75 56 45 4e 51 4e 31 52 67 49 6b 52 59 53 32 77 37 58 30 42 4f 51 47 52 47 4d 57 56 58 4c 30 56 4e 4d 47 31 63 58 6b 68 67 59 46 68 43 54 58 39 41 5a 46 78 6a 5a 47 68 58 68 57 57 4a 68 45 32 4a 6a 55 71 54 62 48 35 6b 67 35 57 43 6a 6c 53 5a 6a 35 52 39 6e 59 32 58 59 4b 61 46 66 34 43 62 67 4a 56 71 67 47 74 6c 65 35 79 64 73 58 53 43 6f 4a 69 47 6f 70 53 6f 71 62 57 64 6e 59 32 53 6d 48 72 43 70 4b 47 54 78 35 75 68 7a 4d 4f 67 71 5a 72 4d 69 61 66 54 76 4e 54 52 78 62 53 68 6a 4e 6e 4b 74 4c
                                                                                          Data Ascii: c2fsSAxz1GPnlBBrm9QEgJSvmLx4KESQG6Qs3NhIHLw8A9jIB/SBFGBIZR0YiGEEfAihDI0gvU0IvJFdWMi9MQCouVENQN1RgIkRYS2w7X0BOQGRGMWVXL0VNMG1cXkhgYFhCTX9AZFxjZGhXhWWJhE2JjUqTbH5kg5WCjlSZj5R9nY2XYKaFf4CbgJVqgGtle5ydsXSCoJiGopSoqbWdnY2SmHrCpKGTx5uhzMOgqZrMiafTvNTRxbShjNnKtL
                                                                                          2023-09-27 16:50:00 UTC670INData Raw: 46 67 6a 35 4a 79 55 57 42 68 34 72 4b 77 2f 71 49 77 4d 6a 45 77 67 6d 37 6a 6a 76 46 7a 6b 61 4f 44 51 71 46 76 73 52 4c 7a 38 64 45 77 63 46 4a 68 64 45 4f 69 52 45 43 69 73 39 48 69 45 50 55 7a 64 45 44 30 30 31 4b 53 59 62 47 56 4a 53 51 53 42 6b 4c 54 39 42 51 43 6b 6b 4b 44 52 73 4f 55 5a 42 5a 46 4a 50 61 6a 56 4e 55 6e 52 57 59 6e 56 70 63 54 42 6e 57 6a 35 64 58 33 64 2f 5a 46 52 34 57 6f 70 6b 57 56 70 64 62 70 42 67 57 6f 56 6c 69 49 39 73 59 4a 42 6b 62 58 4a 61 63 48 78 33 61 61 43 66 66 34 61 57 64 32 43 55 5a 36 65 68 68 32 43 6a 6e 59 4e 75 6e 58 36 70 6b 6d 35 78 68 6e 61 53 76 62 75 77 73 37 57 53 6c 4b 43 4f 72 36 4b 67 77 4b 43 62 75 73 61 67 72 71 69 4d 6a 4c 75 53 77 63 61 66 30 37 44 4d 31 61 6d 5a 31 36 33 52 34 5a 66 50 73 63 7a
                                                                                          Data Ascii: Fgj5JyUWBh4rKw/qIwMjEwgm7jjvFzkaODQqFvsRLz8dEwcFJhdEOiRECis9HiEPUzdED001KSYbGVJSQSBkLT9BQCkkKDRsOUZBZFJPajVNUnRWYnVpcTBnWj5dX3d/ZFR4WopkWVpdbpBgWoVliI9sYJBkbXJacHx3aaCff4aWd2CUZ6ehh2CjnYNunX6pkm5xhnaSvbuws7WSlKCOr6KgwKCbusagrqiMjLuSwcaf07DM1amZ163R4ZfPscz
                                                                                          2023-09-27 16:50:00 UTC672INData Raw: 78 33 6f 4c 43 77 42 49 7a 50 79 4d 51 4d 34 47 43 38 4e 4b 69 34 37 44 50 51 30 48 67 6f 76 49 52 67 5a 4a 42 4d 55 52 79 49 72 53 67 6f 38 47 42 6f 4e 42 54 4d 2f 46 6b 70 41 46 43 31 62 50 44 46 66 48 43 77 61 4e 52 35 55 4f 6c 67 6a 51 53 4e 54 59 6b 74 5a 4e 31 70 62 61 31 4e 30 54 44 46 52 61 47 4e 4c 62 6c 73 35 4e 7a 78 48 65 6e 45 35 4f 6e 52 4f 62 6e 32 45 64 6d 47 44 51 6f 4e 62 67 32 4a 75 68 57 6c 6a 6b 6c 42 52 62 6d 32 4f 64 35 4b 46 6c 34 42 58 64 57 78 5a 58 33 78 77 66 36 57 4a 64 61 6c 30 67 48 75 45 70 6f 42 6f 65 33 4f 53 68 59 56 33 6c 6f 57 6a 6c 36 6d 37 6c 35 2b 71 73 58 76 44 70 58 79 31 78 4a 32 42 69 4b 47 64 6e 70 71 2f 77 34 69 54 6a 59 32 7a 6f 64 61 68 75 74 44 4f 6d 64 4c 4a 71 64 75 71 7a 39 76 53 77 39 6e 69 30 71 48 44
                                                                                          Data Ascii: x3oLCwBIzPyMQM4GC8NKi47DPQ0HgovIRgZJBMURyIrSgo8GBoNBTM/FkpAFC1bPDFfHCwaNR5UOlgjQSNTYktZN1pba1N0TDFRaGNLbls5NzxHenE5OnRObn2EdmGDQoNbg2JuhWljklBRbm2Od5KFl4BXdWxZX3xwf6WJdal0gHuEpoBoe3OShYV3loWjl6m7l5+qsXvDpXy1xJ2BiKGdnpq/w4iTjY2zodahutDOmdLJqduqz9vSw9ni0qHD
                                                                                          2023-09-27 16:50:00 UTC673INData Raw: 33 6c 42 2b 2f 76 4f 51 45 4b 4c 43 2f 34 39 68 63 49 4f 30 41 72 4f 6a 49 35 50 55 55 79 50 43 63 49 48 52 31 4f 50 43 77 4f 4b 41 38 2b 54 30 35 58 52 52 41 77 4c 30 34 76 55 44 59 72 56 44 59 31 58 56 4d 32 4d 43 4e 67 57 7a 73 39 52 69 39 45 57 55 35 52 56 55 78 51 62 6a 52 52 61 6a 63 32 57 7a 56 36 50 6e 5a 39 50 58 70 55 55 30 64 37 51 33 39 54 68 47 52 6f 67 47 70 2b 69 59 43 4a 52 31 53 45 62 47 4a 32 6c 56 79 4d 66 48 71 4b 6c 6e 36 63 63 4a 71 6d 66 47 4b 69 6f 6d 57 43 64 70 65 4c 6d 4a 71 52 6f 6f 6c 77 68 34 75 73 71 5a 75 38 65 49 68 31 76 72 4f 31 6e 6f 79 78 6e 48 2b 47 6b 36 4f 37 79 5a 36 74 72 4d 75 2b 6f 36 75 38 79 70 32 78 77 71 4c 4a 77 37 4b 4f 74 5a 6a 4b 6e 62 6d 76 33 62 61 6b 74 4e 62 6c 33 35 7a 6e 79 61 61 2b 76 39 2b 70 72
                                                                                          Data Ascii: 3lB+/vOQEKLC/49hcIO0ArOjI5PUUyPCcIHR1OPCwOKA8+T05XRRAwL04vUDYrVDY1XVM2MCNgWzs9Ri9EWU5RVUxQbjRRajc2WzV6PnZ9PXpUU0d7Q39ThGRogGp+iYCJR1SEbGJ2lVyMfHqKln6ccJqmfGKiomWCdpeLmJqRoolwh4usqZu8eIh1vrO1noyxnH+Gk6O7yZ6trMu+o6u8yp2xwqLJw7KOtZjKnbmv3baktNbl35znyaa+v9+pr
                                                                                          2023-09-27 16:50:00 UTC674INData Raw: 43 46 42 51 53 4b 53 34 78 50 54 34 57 47 7a 38 5a 2f 52 63 6e 41 55 63 6a 51 67 34 6c 43 41 4e 4a 4e 45 4d 70 4a 44 68 51 56 77 77 31 47 6a 78 66 4d 56 77 72 49 52 56 56 49 46 59 69 56 6c 34 38 52 43 64 69 51 6d 6c 47 54 32 45 7a 62 6b 64 78 52 33 5a 78 53 33 68 4c 54 6e 5a 50 58 33 39 50 62 32 47 46 62 6c 4e 70 59 57 47 4b 54 47 46 6f 58 46 6c 6a 61 6c 35 47 66 57 42 77 63 59 65 4e 6a 70 4e 32 6c 6d 6c 70 6b 35 6c 64 6f 56 39 78 6f 59 4b 62 6d 6e 75 5a 6d 49 4b 43 6f 34 2b 4f 71 32 71 45 6c 62 57 48 6f 62 75 72 65 4a 69 73 63 62 61 4b 6a 37 70 32 72 5a 47 37 6b 4c 4c 4c 73 37 53 58 6f 63 61 50 76 6f 33 48 68 74 4c 41 72 35 6a 42 6d 63 2f 49 74 35 44 4b 79 72 75 36 76 72 6d 66 77 63 66 67 35 71 66 61 78 61 50 64 79 4f 62 67 77 4c 79 7a 39 63 58 6d 79 63
                                                                                          Data Ascii: CFBQSKS4xPT4WGz8Z/RcnAUcjQg4lCANJNEMpJDhQVww1GjxfMVwrIRVVIFYiVl48RCdiQmlGT2EzbkdxR3ZxS3hLTnZPX39Pb2GFblNpYWGKTGFoXFljal5GfWBwcYeNjpN2lmlpk5ldoV9xoYKbmnuZmIKCo4+Oq2qElbWHobureJiscbaKj7p2rZG7kLLLs7SXocaPvo3HhtLAr5jBmc/It5DKyru6vrmfwcfg5qfaxaPdyObgwLyz9cXmyc
                                                                                          2023-09-27 16:50:00 UTC676INData Raw: 39 6a 78 41 49 6a 67 31 46 6a 45 34 42 55 55 39 4e 52 6f 68 50 43 4e 4e 45 78 49 6c 50 69 55 31 4a 30 6f 55 4e 46 73 6f 47 43 6c 67 4c 56 56 66 52 6b 34 34 4a 47 6c 58 59 30 70 63 59 6d 78 64 52 32 6c 62 59 6e 4a 58 52 33 68 44 62 45 68 35 63 7a 78 36 54 31 4f 44 51 6e 52 42 50 6d 46 52 52 33 56 33 58 33 36 4c 59 6f 52 48 6b 47 65 51 66 5a 52 78 6a 32 32 48 6b 48 31 39 62 33 74 5a 58 70 35 2b 67 6e 39 30 68 6f 6c 70 71 4b 57 63 6e 6d 71 69 71 6d 79 7a 6a 58 47 30 70 36 61 70 64 62 65 33 64 48 79 76 6b 72 2b 37 6a 62 61 2f 6e 5a 57 57 78 73 65 42 74 73 7a 45 78 70 72 4b 30 4a 71 6e 71 36 76 51 73 39 61 58 6b 38 57 61 70 37 4f 72 33 64 79 67 31 71 2b 33 6f 2b 4c 58 30 65 44 44 77 71 65 2b 79 2b 76 4c 70 4f 7a 41 76 39 58 69 38 71 2f 4e 36 4f 66 63 31 4d 76
                                                                                          Data Ascii: 9jxAIjg1FjE4BUU9NRohPCNNExIlPiU1J0oUNFsoGClgLVVfRk44JGlXY0pcYmxdR2lbYnJXR3hDbEh5czx6T1ODQnRBPmFRR3V3X36LYoRHkGeQfZRxj22HkH19b3tZXp5+gn90holpqKWcnmqiqmyzjXG0p6apdbe3dHyvkr+7jba/nZWWxseBtszExprK0Jqnq6vQs9aXk8Wap7Or3dyg1q+3o+LX0eDDwqe+y+vLpOzAv9Xi8q/N6Ofc1Mv
                                                                                          2023-09-27 16:50:00 UTC677INData Raw: 6b 67 55 50 41 45 67 49 79 42 4a 4a 6b 74 52 51 42 39 4d 4d 44 38 76 4f 54 74 52 46 43 70 47 53 54 4a 43 4c 6d 45 74 59 55 41 31 55 6d 59 38 56 43 51 66 5a 46 42 73 54 6b 42 41 63 46 42 4f 55 45 70 78 4f 47 31 64 65 32 70 74 4f 45 46 6a 62 6b 78 34 55 48 43 41 67 56 6c 6c 59 6c 35 36 53 6f 2b 4c 66 30 35 70 55 34 56 33 6c 47 32 54 62 46 74 55 65 46 2b 58 62 6e 5a 67 62 70 5a 67 6c 48 42 2b 63 6e 64 6a 72 49 57 51 6e 4b 47 4a 70 32 74 72 6b 34 47 73 6b 71 57 45 64 32 39 39 76 49 36 4d 6e 37 71 2b 77 35 32 5a 70 35 61 2f 70 36 43 2f 77 70 71 50 77 4d 43 2b 79 5a 44 4e 6f 36 6a 45 78 62 53 76 31 37 61 78 72 70 32 55 77 4e 43 74 33 37 50 6d 6f 65 50 48 74 4f 4c 75 78 4b 72 6a 71 38 54 56 78 76 57 30 77 4d 33 77 79 4d 2f 38 79 4c 6e 76 73 39 33 32 32 4d 50 58
                                                                                          Data Ascii: kgUPAEgIyBJJktRQB9MMD8vOTtRFCpGSTJCLmEtYUA1UmY8VCQfZFBsTkBAcFBOUEpxOG1de2ptOEFjbkx4UHCAgVllYl56So+Lf05pU4V3lG2TbFtUeF+XbnZgbpZglHB+cndjrIWQnKGJp2trk4GskqWEd299vI6Mn7q+w52Zp5a/p6C/wpqPwMC+yZDNo6jExbSv17axrp2UwNCt37PmoePHtOLuxKrjq8TVxvW0wM3wyM/8yLnvs9322MPX
                                                                                          2023-09-27 16:50:00 UTC678INData Raw: 77 61 4c 43 77 6c 4a 45 45 64 51 54 42 42 54 55 51 35 56 6c 45 35 46 6a 30 30 4f 56 55 6a 58 45 4e 5a 52 55 42 44 58 54 31 45 52 32 73 35 57 79 52 68 51 30 35 76 4c 6b 78 48 62 56 73 36 57 48 35 49 64 44 6c 38 59 6d 4e 63 57 6c 52 36 56 55 4e 2f 52 49 70 63 67 59 70 4e 62 55 70 6c 61 47 74 7a 6a 6c 56 30 6e 4a 4a 50 65 4b 43 5a 69 34 46 39 66 46 75 66 70 33 4b 71 71 33 69 65 66 32 65 6a 61 4b 6d 47 66 47 78 39 6b 59 2b 44 6f 37 53 49 6e 5a 4b 34 64 37 43 34 66 70 35 36 6f 72 47 39 71 4b 4b 58 6e 63 43 47 78 62 65 43 78 63 6a 4c 6b 35 47 53 72 74 43 75 79 72 58 53 6c 62 47 6f 6c 71 43 74 6e 38 2f 53 6e 5a 6e 6c 30 64 75 35 70 61 50 58 7a 71 37 71 37 4e 50 76 39 62 4c 6a 79 39 61 78 39 4f 6e 5a 2f 41 43 33 37 39 6e 2b 37 66 48 57 33 75 50 70 79 4d 48 55 2f
                                                                                          Data Ascii: waLCwlJEEdQTBBTUQ5VlE5Fj00OVUjXENZRUBDXT1ER2s5WyRhQ05vLkxHbVs6WH5IdDl8YmNcWlR6VUN/RIpcgYpNbUplaGtzjlV0nJJPeKCZi4F9fFufp3Kqq3ief2ejaKmGfGx9kY+Do7SInZK4d7C4fp56orG9qKKXncCGxbeCxcjLk5GSrtCuyrXSlbGolqCtn8/SnZnl0du5paPXzq7q7NPv9bLjy9ax9OnZ/AC379n+7fHW3uPpyMHU/
                                                                                          2023-09-27 16:50:00 UTC679INData Raw: 37 66 66 61 0d 0a 68 70 71 4c 6c 70 39 65 36 36 71 7a 5a 71 75 54 45 79 63 4c 67 73 71 7a 4b 37 37 58 36 31 2f 62 51 79 50 33 36 31 4d 77 43 2f 73 49 45 31 67 6e 43 31 4d 48 33 7a 4d 44 34 42 75 49 44 45 76 54 69 31 68 6b 4c 36 76 51 61 46 2f 44 6f 48 68 76 30 37 43 55 46 33 79 4d 6c 4b 65 4d 58 4a 53 7a 6e 4b 2b 34 6c 42 51 6a 74 4d 50 4c 73 41 79 34 50 42 44 59 6e 44 51 67 2b 4b 78 45 4d 51 69 38 56 45 45 59 7a 47 52 52 4b 4e 78 30 59 54 6a 73 68 48 46 49 2f 4a 53 42 57 51 79 70 62 4d 45 34 75 58 7a 52 53 4d 6d 4d 34 56 6a 5a 6e 50 46 6f 36 62 44 78 65 50 6e 41 34 61 30 42 30 52 47 64 47 65 45 78 73 54 55 56 36 64 31 46 4a 66 6e 74 56 57 54 70 2b 51 49 4e 39 69 6b 6c 37 51 6d 31 4e 65 6f 36 46 5a 56 78 2b 66 31 42 74 63 49 78 74 5a 5a 71 58 63 57 6d 68
                                                                                          Data Ascii: 7ffahpqLlp9e66qzZquTEycLgsqzK77X61/bQyP361MwC/sIE1gnC1MH3zMD4BuIDEvTi1hkL6vQaF/DoHhv07CUF3yMlKeMXJSznK+4lBQjtMPLsAy4PBDYnDQg+KxEMQi8VEEYzGRRKNx0YTjshHFI/JSBWQypbME4uXzRSMmM4VjZnPFo6bDxePnA4a0B0RGdGeExsTUV6d1FJfntVWTp+QIN9ikl7Qm1Neo6FZVx+f1BtcIxtZZqXcWmh
                                                                                          2023-09-27 16:50:00 UTC681INData Raw: 58 69 76 4c 2b 71 35 73 43 34 37 65 72 45 76 50 48 75 79 4d 44 31 38 37 50 50 74 74 76 51 31 4e 76 36 31 4d 77 43 2f 74 6a 51 42 67 50 63 31 41 6f 48 34 4e 67 4f 43 2b 54 63 45 67 2f 6f 34 42 59 54 37 4f 51 64 47 64 77 4b 33 52 66 64 34 74 34 5a 2b 50 76 68 4b 4f 67 43 41 79 4d 42 39 2b 30 62 36 76 77 51 4c 77 6b 42 4e 6a 4d 4e 42 54 6f 33 2b 7a 77 50 4c 66 34 5a 4d 54 45 5a 2b 41 4a 49 43 53 49 62 4f 52 38 2f 55 54 30 4f 42 55 4a 49 4b 53 46 57 55 79 30 6c 57 6c 63 78 4e 52 5a 61 48 46 39 5a 5a 69 56 58 48 6d 63 6d 48 57 56 4e 50 31 39 75 55 55 46 6b 52 47 42 47 64 6d 56 6a 4d 30 56 59 64 31 46 4a 66 6e 74 56 57 45 4e 2f 57 56 47 47 67 31 31 56 69 6f 64 68 57 5a 47 4d 54 31 4f 56 64 56 56 4e 5a 35 6c 74 63 58 69 58 63 57 6d 65 6d 33 56 74 6f 70 39 6b 70
                                                                                          Data Ascii: XivL+q5sC47erEvPHuyMD187PPttvQ1Nv61MwC/tjQBgPc1AoH4NgOC+TcEg/o4BYT7OQdGdwK3Rfd4t4Z+PvhKOgCAyMB9+0b6vwQLwkBNjMNBTo3+zwPLf4ZMTEZ+AJICSIbOR8/UT0OBUJIKSFWUy0lWlcxNRZaHF9ZZiVXHmcmHWVNP19uUUFkRGBGdmVjM0VYd1FJfntVWEN/WVGGg11ViodhWZGMT1OVdVVNZ5ltcXiXcWmem3Vtop9kp
                                                                                          2023-09-27 16:50:00 UTC682INData Raw: 34 37 65 72 45 76 50 48 75 73 2f 50 47 35 4c 62 51 36 4f 6a 4f 37 67 48 72 77 4f 2f 4f 42 73 4c 51 42 76 54 44 34 4f 4d 41 34 4e 67 4f 43 2b 54 63 45 67 2f 6f 37 4e 55 59 30 78 63 4e 45 74 63 50 31 52 7a 67 45 4f 34 6b 33 78 63 49 49 2b 63 6d 47 52 6e 73 42 51 63 53 38 43 41 44 4b 77 63 52 4e 6a 4d 4e 42 54 6f 33 39 7a 38 2b 4f 78 55 4e 51 6a 38 5a 45 55 5a 44 48 52 55 47 4e 77 67 2f 4b 45 73 4f 4c 56 4a 50 4b 53 46 57 55 79 30 6c 58 55 63 64 53 68 70 69 47 7a 6f 37 5a 43 56 58 53 47 4d 6e 48 53 70 59 4c 56 77 37 55 43 74 4a 58 6d 68 4a 51 58 5a 7a 54 55 56 36 64 31 46 56 4e 6e 6f 38 66 33 6d 47 52 58 63 2b 61 55 6c 32 69 6f 46 68 57 55 39 36 58 35 4b 53 6c 57 4f 57 67 6f 56 55 63 58 53 51 63 57 6d 65 6d 33 56 74 6f 70 39 35 66 56 36 69 5a 4b 65 68 72 6d
                                                                                          Data Ascii: 47erEvPHus/PG5LbQ6OjO7gHrwO/OBsLQBvTD4OMA4NgOC+TcEg/o7NUY0xcNEtcP1RzgEO4k3xcII+cmGRnsBQcS8CADKwcRNjMNBTo39z8+OxUNQj8ZEUZDHRUGNwg/KEsOLVJPKSFWUy0lXUcdShpiGzo7ZCVXSGMnHSpYLVw7UCtJXmhJQXZzTUV6d1FVNno8f3mGRXc+aUl2ioFhWU96X5KSlWOWgoVUcXSQcWmem3Vtop95fV6iZKehrm
                                                                                          2023-09-27 16:50:00 UTC683INData Raw: 78 65 62 31 38 73 7a 45 2b 66 62 51 79 50 33 75 75 74 67 42 41 63 54 63 38 51 50 49 76 50 6e 35 34 41 6f 52 2f 4e 34 54 7a 67 58 6f 34 42 59 54 37 4f 51 61 46 2f 44 6f 48 68 76 78 2b 4e 30 65 33 2f 73 5a 4b 75 67 59 2b 78 33 6d 42 43 45 52 36 67 67 69 4c 2f 4d 6a 38 54 54 33 46 54 30 64 39 68 51 78 49 52 49 4f 45 30 41 44 42 30 6b 70 43 51 45 62 54 52 34 2f 54 6b 73 6c 48 56 4a 50 4b 53 46 57 55 79 30 6c 4a 7a 30 65 4e 55 31 61 48 79 30 30 58 7a 6b 78 5a 6d 4d 39 4e 57 70 6e 51 54 6c 75 58 79 74 49 4c 32 56 4a 51 58 5a 7a 54 55 56 36 64 31 46 4a 66 6e 74 56 54 59 4a 2f 57 56 46 54 61 55 70 56 58 32 31 48 5a 49 46 78 5a 57 70 76 54 46 5a 75 63 49 64 75 68 6f 31 55 62 6f 2b 65 6d 33 56 74 6f 70 39 35 63 61 61 6a 66 58 56 30 72 47 65 45 61 36 47 46 66 62 4b
                                                                                          Data Ascii: xeb18szE+fbQyP3uutgBAcTc8QPIvPn54AoR/N4TzgXo4BYT7OQaF/DoHhvx+N0e3/sZKugY+x3mBCER6ggiL/Mj8TT3FT0d9hQxIRIOE0ADB0kpCQEbTR4/TkslHVJPKSFWUy0lJz0eNU1aHy00XzkxZmM9NWpnQTluXytIL2VJQXZzTUV6d1FJfntVTYJ/WVFTaUpVX21HZIFxZWpvTFZucIduho1Ubo+em3Vtop95caajfXV0rGeEa6GFfbK
                                                                                          2023-09-27 16:50:00 UTC685INData Raw: 72 6d 76 33 64 54 54 39 2b 4d 41 34 64 4b 2b 42 4f 4d 41 39 73 50 70 39 75 33 48 36 41 62 74 2f 42 55 48 7a 77 4c 4f 45 41 51 54 47 65 67 63 39 42 4c 72 48 2f 44 64 2f 43 67 68 4a 52 6a 31 4a 69 67 48 49 77 45 48 44 51 6f 55 4e 69 30 70 45 41 63 74 43 2f 6b 47 46 54 63 2f 4d 50 6b 4d 48 78 30 36 48 55 49 71 52 67 6f 67 42 45 6c 51 47 45 51 61 51 56 45 2b 50 69 59 67 56 79 6b 6d 50 53 6f 78 58 30 45 73 4f 7a 35 62 48 42 31 66 4a 6b 63 79 50 54 64 4d 59 46 74 4d 63 6d 4a 71 61 79 31 44 61 30 39 75 63 44 56 62 64 47 78 4e 65 30 6c 79 59 56 41 2b 63 59 52 44 57 48 56 33 59 6c 5a 36 68 30 61 46 58 32 4a 47 59 6d 31 79 65 49 70 71 64 33 74 56 63 6f 6c 74 6d 59 36 41 59 36 4b 58 57 58 79 4a 71 6f 71 65 68 71 69 72 70 70 75 79 67 71 32 70 67 61 32 44 72 71 69 70
                                                                                          Data Ascii: rmv3dTT9+MA4dK+BOMA9sPp9u3H6Abt/BUHzwLOEAQTGegc9BLrH/Dd/CghJRj1JigHIwEHDQoUNi0pEActC/kGFTc/MPkMHx06HUIqRgogBElQGEQaQVE+PiYgVykmPSoxX0EsOz5bHB1fJkcyPTdMYFtMcmJqay1Da09ucDVbdGxNe0lyYVA+cYRDWHV3YlZ6h0aFX2JGYm1yeIpqd3tVcoltmY6AY6KXWXyJqoqehqirppuygq2pga2Drqip
                                                                                          2023-09-27 16:50:00 UTC686INData Raw: 72 52 38 2f 37 45 37 77 51 43 78 39 62 6c 42 38 76 61 35 77 6f 4c 33 51 6b 4f 30 38 6b 4d 38 75 58 72 47 77 30 54 46 51 38 54 48 42 6b 64 42 42 51 6b 47 2f 7a 68 48 52 6a 38 49 65 7a 73 4d 41 6b 31 46 50 4d 79 4d 53 6a 33 4e 76 45 6d 2b 44 72 35 49 42 77 59 48 45 55 59 48 77 51 6e 47 77 64 4d 51 51 51 6d 43 79 59 4d 51 53 67 71 48 31 55 72 43 79 51 70 54 79 67 33 50 53 41 67 54 68 73 6b 4e 47 59 6b 4a 6b 46 43 49 6a 56 5a 59 57 55 77 59 47 78 45 56 43 78 68 53 58 42 46 53 7a 4e 6b 65 54 74 74 54 46 56 77 56 56 41 2b 57 56 64 42 59 58 6c 72 66 47 75 41 58 32 5a 68 67 34 6c 4f 67 57 78 73 67 35 4f 46 6a 5a 64 33 63 36 43 4f 59 58 61 57 65 47 46 39 6d 47 47 62 6c 57 65 65 71 59 4a 71 61 59 6d 65 6b 71 74 7a 62 6f 69 43 6c 71 56 31 75 33 74 36 72 33 64 33 65
                                                                                          Data Ascii: rR8/7E7wQCx9blB8va5woL3QkO08kM8uXrGw0TFQ8THBkdBBQkG/zhHRj8IezsMAk1FPMyMSj3NvEm+Dr5IBwYHEUYHwQnGwdMQQQmCyYMQSgqH1UrCyQpTyg3PSAgThskNGYkJkFCIjVZYWUwYGxEVCxhSXBFSzNkeTttTFVwVVA+WVdBYXlrfGuAX2Zhg4lOgWxsg5OFjZd3c6COYXaWeGF9mGGblWeeqYJqaYmekqtzboiClqV1u3t6r3d3e
                                                                                          2023-09-27 16:50:00 UTC687INData Raw: 30 35 4f 49 45 35 75 33 64 36 39 76 39 41 77 37 39 34 2f 63 46 35 74 45 52 31 39 63 52 33 42 49 63 47 79 50 57 47 69 58 6d 45 79 51 65 49 77 63 75 4b 41 55 43 36 52 41 6b 41 77 49 51 43 69 63 51 4a 79 6e 35 4c 78 38 36 39 78 55 32 2b 79 35 48 42 2f 34 53 4a 55 73 65 42 55 67 39 55 55 4d 4e 4b 78 51 66 4a 78 39 48 53 45 55 70 56 44 31 4b 4f 6a 38 65 4d 6a 6c 4f 55 7a 38 78 52 46 4a 66 62 47 4a 66 5a 79 30 34 4f 30 38 73 4c 44 51 2f 64 57 68 5a 4d 6e 6b 7a 62 47 34 34 4d 6e 6b 36 54 6b 52 4e 63 49 56 79 61 47 56 65 65 56 56 4c 51 59 6c 38 55 47 6d 4b 5a 31 4b 44 5a 33 70 30 6a 6c 4e 6e 61 47 68 70 6b 36 4a 35 6a 57 4b 4f 69 48 78 78 59 47 68 35 66 59 69 65 61 61 6d 73 6f 61 46 77 62 49 2b 35 63 34 65 45 6a 4a 61 4c 64 35 71 32 75 4b 53 33 75 73 52 35 75 71
                                                                                          Data Ascii: 05OIE5u3d69v9Aw794/cF5tER19cR3BIcGyPWGiXmEyQeIwcuKAUC6RAkAwIQCicQJyn5Lx869xU2+y5HB/4SJUseBUg9UUMNKxQfJx9HSEUpVD1KOj8eMjlOUz8xRFJfbGJfZy04O08sLDQ/dWhZMnkzbG44Mnk6TkRNcIVyaGVeeVVLQYl8UGmKZ1KDZ3p0jlNnaGhpk6J5jWKOiHxxYGh5fYieaamsoaFwbI+5c4eEjJaLd5q2uKS3usR5uq
                                                                                          2023-09-27 16:50:00 UTC689INData Raw: 30 4d 2f 66 2f 76 37 74 42 77 34 53 38 50 49 64 46 66 6b 57 44 42 30 63 39 68 73 61 2f 64 67 58 42 2f 45 41 46 69 55 73 36 44 45 77 38 43 67 30 44 65 38 7a 41 51 73 59 4b 76 63 59 2b 42 49 33 4d 52 67 33 2b 7a 49 31 2f 6b 67 6e 4b 55 68 4c 4a 77 34 4e 4c 54 31 51 52 56 4a 42 53 6a 5a 42 45 77 77 71 50 42 5a 61 4d 30 46 62 56 7a 68 53 50 54 64 6a 5a 30 56 54 4f 6d 78 41 4b 6d 4e 6c 51 69 78 51 50 6c 39 42 55 56 59 35 4e 7a 4a 58 4f 48 55 36 54 6e 42 4f 58 48 4a 52 63 6e 78 42 5a 6b 64 54 6a 48 74 6c 66 6f 4a 79 6b 59 74 63 61 59 42 6f 64 32 35 76 61 48 65 54 6b 4a 52 73 6f 4b 4b 62 6b 31 78 78 66 57 43 63 59 47 75 73 68 57 32 74 70 4b 69 4d 66 6e 78 30 71 37 47 57 70 4a 47 56 6c 70 32 62 6d 48 32 71 6a 4c 46 32 75 70 2b 6d 77 63 4f 53 79 71 4b 73 6c 73 61
                                                                                          Data Ascii: 0M/f/v7tBw4S8PIdFfkWDB0c9hsa/dgXB/EAFiUs6DEw8Cg0De8zAQsYKvcY+BI3MRg3+zI1/kgnKUhLJw4NLT1QRVJBSjZBEwwqPBZaM0FbVzhSPTdjZ0VTOmxAKmNlQixQPl9BUVY5NzJXOHU6TnBOXHJRcnxBZkdTjHtlfoJykYtcaYBod25vaHeTkJRsoKKbk1xxfWCcYGushW2tpKiMfnx0q7GWpJGVlp2bmH2qjLF2up+mwcOSyqKslsa
                                                                                          2023-09-27 16:50:00 UTC690INData Raw: 67 49 59 47 75 33 4e 43 4f 38 50 44 50 77 55 38 68 30 4f 32 39 77 6f 47 79 6b 4a 48 65 77 67 44 67 73 77 4d 41 59 45 4b 41 73 57 36 51 55 70 43 52 49 62 4c 50 6a 38 48 53 45 53 4d 42 34 35 46 78 33 36 4f 41 63 66 53 41 6b 6d 44 53 4a 44 4c 68 78 55 4b 46 64 4a 49 67 78 5a 4b 52 56 53 56 7a 4a 53 56 30 34 67 51 57 63 33 59 79 67 6c 51 7a 52 6d 51 54 6b 2b 4c 6b 4e 51 53 7a 30 74 54 57 46 6f 4e 56 4e 50 65 6a 6c 36 62 59 41 30 62 6b 49 38 52 58 4e 62 61 45 57 49 59 6c 31 37 52 30 71 4a 55 48 32 45 56 5a 4f 43 61 6c 6c 71 6b 32 36 48 65 47 64 33 61 6e 57 68 62 5a 69 6d 58 33 32 58 6b 36 6c 71 70 6f 5a 36 63 49 64 77 67 58 39 73 67 4c 61 77 68 4b 52 74 68 35 36 32 6b 35 70 33 75 70 65 65 68 63 4b 76 75 49 53 43 74 70 6e 4d 68 4d 4b 2f 76 39 43 4e 77 38 75 50
                                                                                          Data Ascii: gIYGu3NCO8PDPwU8h0O29woGykJHewgDgswMAYEKAsW6QUpCRIbLPj8HSESMB45Fx36OAcfSAkmDSJDLhxUKFdJIgxZKRVSVzJSV04gQWc3YyglQzRmQTk+LkNQSz0tTWFoNVNPejl6bYA0bkI8RXNbaEWIYl17R0qJUH2EVZOCallqk26HeGd3anWhbZimX32Xk6lqpoZ6cIdwgX9sgLawhKRth562k5p3upeehcKvuISCtpnMhMK/v9CNw8uP
                                                                                          2023-09-27 16:50:00 UTC691INData Raw: 55 54 39 53 4c 34 33 76 66 79 46 77 55 6c 2f 53 54 35 39 77 44 6f 46 78 48 75 4c 79 76 37 4e 67 6f 58 39 42 59 72 44 42 49 4c 4c 6a 63 67 44 7a 73 53 49 2f 73 59 46 55 55 6e 48 53 63 43 47 55 6f 6b 55 54 6f 53 50 6c 55 4f 45 53 78 4e 56 78 70 48 4c 31 6f 65 50 44 34 76 48 6b 35 61 48 6c 67 68 59 32 4e 6b 50 7a 6c 4c 53 55 31 4a 62 46 77 74 54 53 31 65 52 54 41 77 5a 44 68 57 65 58 46 71 4e 6b 41 2b 62 57 46 39 65 45 65 41 51 6c 70 61 53 30 64 69 65 57 32 43 6a 6f 56 75 61 6c 35 6e 67 35 43 5a 56 46 79 58 61 48 71 4c 59 4a 6d 44 6b 31 35 68 6b 33 35 6b 70 32 6d 6c 64 6d 57 43 72 36 2b 7a 69 5a 53 65 71 36 6d 77 6a 72 57 49 72 49 35 30 72 5a 61 70 75 71 54 45 70 62 36 44 79 49 6a 44 72 4d 7a 41 78 6f 65 34 7a 4e 4f 4b 72 49 66 4a 74 4e 65 53 75 71 6a 51 71
                                                                                          Data Ascii: UT9SL43vfyFwUl/ST59wDoFxHuLyv7NgoX9BYrDBILLjcgDzsSI/sYFUUnHScCGUokUToSPlUOESxNVxpHL1oePD4vHk5aHlghY2NkPzlLSU1JbFwtTS1eRTAwZDhWeXFqNkA+bWF9eEeAQlpaS0dieW2CjoVual5ng5CZVFyXaHqLYJmDk15hk35kp2mldmWCr6+ziZSeq6mwjrWIrI50rZapuqTEpb6DyIjDrMzAxoe4zNOKrIfJtNeSuqjQq
                                                                                          2023-09-27 16:50:00 UTC693INData Raw: 34 33 42 49 52 2b 69 76 6f 49 4f 55 76 37 52 30 4a 4c 76 49 48 43 7a 49 69 49 52 45 37 38 6a 44 31 46 42 73 68 2b 7a 6b 67 46 2f 31 44 50 66 30 47 4b 69 77 67 46 51 34 4c 50 45 56 4c 44 78 46 44 54 56 41 6d 4f 56 51 58 4b 55 6b 71 4e 30 46 4b 4f 53 45 30 55 46 70 47 48 79 41 31 4e 57 42 6b 52 44 39 4e 5a 6d 56 68 51 79 74 71 61 6d 39 56 64 58 4a 49 4f 55 31 73 4f 31 78 50 57 6e 64 31 51 33 53 45 57 58 78 37 66 32 70 6a 61 59 39 73 61 56 32 53 6a 57 75 48 56 6d 46 73 61 48 74 6e 6d 6c 47 4a 69 56 75 50 57 70 4e 66 6b 31 35 66 59 36 65 56 71 32 65 46 65 35 4a 77 61 6d 70 72 6e 70 56 71 64 5a 70 31 73 70 4b 49 66 4c 39 36 6d 49 79 55 66 61 53 6d 76 4c 48 44 69 5a 61 34 70 38 75 4f 76 72 32 69 74 61 6d 67 6b 61 58 50 6c 35 72 45 32 36 37 65 6d 61 2f 41 32 4e
                                                                                          Data Ascii: 43BIR+ivoIOUv7R0JLvIHCzIiIRE78jD1FBsh+zkgF/1DPf0GKiwgFQ4LPEVLDxFDTVAmOVQXKUkqN0FKOSE0UFpGHyA1NWBkRD9NZmVhQytqam9VdXJIOU1sO1xPWnd1Q3SEWXx7f2pjaY9saV2SjWuHVmFsaHtnmlGJiVuPWpNfk15fY6eVq2eFe5JwamprnpVqdZp1spKIfL96mIyUfaSmvLHDiZa4p8uOvr2itamgkaXPl5rE267ema/A2N
                                                                                          2023-09-27 16:50:00 UTC694INData Raw: 46 78 6b 6d 49 43 72 6d 4c 78 4c 76 4d 65 34 69 39 43 77 34 49 79 7a 7a 4c 55 41 50 2f 51 45 33 49 53 55 65 49 76 37 36 4a 78 63 67 2f 69 73 5a 4b 42 45 71 4d 43 67 54 4c 6c 67 55 4e 52 6f 6b 4a 56 30 39 54 46 6c 65 59 69 49 75 58 7a 30 7a 53 54 45 33 4e 6b 45 34 4c 43 46 4c 4c 6b 42 6f 61 6d 46 68 5a 56 6c 7a 55 58 5a 35 56 44 30 2b 66 6e 42 53 66 59 4a 4e 62 33 78 53 52 6c 78 2f 53 56 69 49 59 34 65 52 62 49 5a 4e 6b 70 46 55 6c 6d 64 59 6b 5a 70 6e 62 6c 39 2f 55 35 53 53 6f 33 75 6d 68 35 47 65 5a 33 75 55 6f 59 68 38 6d 5a 75 62 66 61 4e 39 64 72 43 33 71 35 47 46 75 36 61 4c 74 4c 4a 39 71 35 65 4e 76 35 7a 45 70 38 54 47 71 71 57 64 72 4c 71 64 71 72 47 53 78 62 47 52 6a 70 47 6d 72 38 6a 64 32 38 66 54 31 62 4b 33 73 4b 37 50 76 74 66 47 71 62 72
                                                                                          Data Ascii: FxkmICrmLxLvMe4i9Cw4IyzzLUAP/QE3ISUeIv76Jxcg/isZKBEqMCgTLlgUNRokJV09TFleYiIuXz0zSTE3NkE4LCFLLkBoamFhZVlzUXZ5VD0+fnBSfYJNb3xSRlx/SViIY4eRbIZNkpFUlmdYkZpnbl9/U5SSo3umh5GeZ3uUoYh8mZubfaN9drC3q5GFu6aLtLJ9q5eNv5zEp8TGqqWdrLqdqrGSxbGRjpGmr8jd28fT1bK3sK7PvtfGqbr
                                                                                          2023-09-27 16:50:00 UTC696INData Raw: 43 44 6c 36 69 66 2b 36 52 41 33 4c 50 48 79 47 53 6b 41 47 41 4c 37 39 54 63 53 50 54 52 4a 47 43 59 35 50 55 67 77 55 44 41 6c 4d 55 30 73 52 6b 77 7a 52 68 5a 45 56 53 5a 61 4d 68 59 37 58 31 67 31 58 54 34 2b 57 79 52 66 51 46 63 33 53 55 68 73 5a 32 74 77 50 45 68 43 64 57 35 4e 4c 46 52 78 4e 56 35 66 65 48 70 77 65 45 39 32 50 33 46 66 56 6b 4b 45 58 32 57 4b 54 33 68 50 53 6f 32 4a 62 35 56 34 6c 57 56 75 6b 35 75 46 64 5a 39 6f 64 34 42 74 56 6f 57 69 6d 6c 71 4b 65 5a 71 6b 6f 57 6d 4b 6f 49 69 62 6e 71 32 66 73 33 57 70 67 72 61 31 71 59 69 66 63 61 32 4b 72 70 71 33 75 70 6d 51 70 71 6e 4a 76 70 6d 6f 76 71 36 78 7a 62 75 4e 73 63 50 55 6f 4b 4b 70 77 70 72 45 74 37 32 56 75 39 6e 67 75 4d 32 79 33 4e 43 65 76 65 6e 56 37 62 72 71 36 62 2f 50
                                                                                          Data Ascii: CDl6if+6RA3LPHyGSkAGAL79TcSPTRJGCY5PUgwUDAlMU0sRkwzRhZEVSZaMhY7X1g1XT4+WyRfQFc3SUhsZ2twPEhCdW5NLFRxNV5feHpweE92P3FfVkKEX2WKT3hPSo2Jb5V4lWVuk5uFdZ9od4BtVoWimlqKeZqkoWmKoIibnq2fs3Wpgra1qYifca2Krpq3upmQpqnJvpmovq6xzbuNscPUoKKpwprEt72Vu9nguM2y3NCevenV7brq6b/P
                                                                                          2023-09-27 16:50:00 UTC697INData Raw: 58 72 2b 76 6b 74 2b 42 51 39 4d 77 35 41 47 30 54 2b 48 41 49 39 4a 76 77 30 48 30 42 49 4c 53 6b 6a 54 43 49 4e 49 7a 41 73 4b 53 51 6f 54 69 6b 58 55 78 67 5a 4e 56 52 66 51 30 42 43 5a 30 42 48 53 46 56 58 59 31 39 49 4a 79 39 68 63 57 5a 67 52 57 4e 47 55 6a 4a 72 52 6c 68 4c 54 44 4e 62 59 46 64 30 68 32 46 6f 66 31 5a 48 56 57 31 4c 52 57 5a 44 53 55 2b 41 52 35 4a 73 5a 33 57 61 55 31 70 6c 62 35 2b 4b 66 58 70 39 6d 4a 47 61 70 4b 46 6b 63 71 6d 42 6f 6f 31 74 6a 32 78 74 6a 37 43 6e 66 36 69 72 74 4b 71 7a 6b 5a 42 31 65 58 39 35 6e 37 43 73 6e 62 36 2b 6b 61 57 62 75 62 61 75 77 6f 2b 6d 76 38 4c 48 70 4a 32 55 79 71 65 6d 75 70 4f 58 76 62 6a 4f 75 62 79 30 78 4b 48 4e 73 64 58 69 74 36 6d 35 31 2b 69 6c 37 61 62 67 7a 63 6e 42 72 73 37 45 78
                                                                                          Data Ascii: Xr+vkt+BQ9Mw5AG0T+HAI9Jvw0H0BILSkjTCINIzAsKSQoTikXUxgZNVRfQ0BCZ0BHSFVXY19IJy9hcWZgRWNGUjJrRlhLTDNbYFd0h2Fof1ZHVW1LRWZDSU+AR5JsZ3WaU1plb5+KfXp9mJGapKFkcqmBoo1tj2xtj7Cnf6irtKqzkZB1eX95n7Csnb6+kaWbubauwo+mv8LHpJ2UyqemupOXvbjOuby0xKHNsdXit6m51+il7abgzcnBrs7Ex
                                                                                          2023-09-27 16:50:00 UTC698INData Raw: 4d 47 53 34 67 46 7a 45 50 4d 6a 4e 44 4d 68 59 6b 52 52 78 41 50 54 34 76 55 6a 31 41 4b 45 78 55 4a 79 70 56 57 6a 52 61 53 44 42 56 55 6c 74 62 59 32 42 42 4d 32 6b 2b 4f 52 35 63 53 47 4d 37 53 47 70 47 62 56 5a 79 52 30 6c 4c 4e 6d 6f 7a 4d 7a 5a 55 53 32 49 30 57 33 6c 43 57 34 63 36 4f 34 56 73 58 48 35 64 68 6f 64 74 67 55 78 69 5a 33 57 4b 61 46 46 79 63 32 5a 32 6d 58 35 33 64 6e 70 73 59 5a 79 66 6c 47 4e 36 59 34 4b 46 6c 34 47 74 66 33 6d 73 71 4c 47 32 74 6d 39 7a 6f 70 57 54 74 4a 71 4d 69 36 6d 61 65 71 2b 74 78 49 36 50 78 6e 74 38 77 4b 47 4d 6d 37 65 61 73 73 61 77 71 71 58 52 30 4a 43 32 75 4c 72 46 75 64 47 33 75 4a 4f 59 72 63 58 51 30 2b 62 41 77 65 43 2f 35 4b 61 6d 34 62 2f 6c 7a 38 54 52 35 76 62 6e 79 2f 6e 52 74 73 33 37 2b 41
                                                                                          Data Ascii: MGS4gFzEPMjNDMhYkRRxAPT4vUj1AKExUJypVWjRaSDBVUltbY2BBM2k+OR5cSGM7SGpGbVZyR0lLNmozMzZUS2I0W3lCW4c6O4VsXH5dhodtgUxiZ3WKaFFyc2Z2mX53dnpsYZyflGN6Y4KFl4Gtf3msqLG2tm9zopWTtJqMi6maeq+txI6Pxnt8wKGMm7eassawqqXR0JC2uLrFudG3uJOYrcXQ0+bAweC/5Kam4b/lz8TR5vbny/nRts37+A
                                                                                          2023-09-27 16:50:00 UTC700INData Raw: 45 52 73 7a 49 30 45 64 53 30 74 41 4c 6b 49 2f 4c 6b 5a 4b 48 30 73 4b 54 52 49 6d 47 78 67 38 4c 54 31 66 51 55 41 6b 57 46 42 61 55 79 41 68 59 55 63 66 4c 6b 77 35 62 57 46 4d 52 45 5a 75 53 58 68 76 64 45 34 75 5a 33 51 39 53 6e 56 76 4f 58 39 6c 63 58 46 38 55 6e 4b 47 52 6f 47 4a 65 47 39 68 6b 6f 31 7a 61 5a 57 41 64 6c 47 44 63 56 6c 75 6a 5a 61 5a 59 47 46 63 62 59 35 30 6d 47 4e 6d 67 70 78 35 67 34 75 4c 67 4b 57 4f 61 34 6d 44 6b 62 53 47 6b 6f 53 6d 70 36 69 4e 6c 36 2b 2b 69 70 37 43 74 63 47 77 6c 4a 32 47 6f 59 71 45 72 62 44 46 30 6f 69 63 6f 37 2b 69 7a 62 57 5a 73 4e 72 47 78 71 36 58 75 4e 61 32 72 62 75 36 77 4f 61 6c 34 4f 54 59 70 71 65 34 33 65 62 4d 75 37 76 68 74 64 62 54 39 38 4f 79 35 62 72 35 76 4c 48 70 39 73 4c 76 75 76 66
                                                                                          Data Ascii: ERszI0EdS0tALkI/LkZKH0sKTRImGxg8LT1fQUAkWFBaUyAhYUcfLkw5bWFMREZuSXhvdE4uZ3Q9SnVvOX9lcXF8UnKGRoGJeG9hko1zaZWAdlGDcVlujZaZYGFcbY50mGNmgpx5g4uLgKWOa4mDkbSGkoSmp6iNl6++ip7CtcGwlJ2GoYqErbDF0oico7+izbWZsNrGxq6XuNa2rbu6wOal4OTYpqe43ebMu7vhtdbT98Oy5br5vLHp9sLvuvf
                                                                                          2023-09-27 16:50:00 UTC701INData Raw: 43 74 42 53 67 35 4a 4d 30 4d 4f 45 55 4d 79 45 31 63 62 4f 7a 70 63 48 69 34 58 4e 45 49 35 58 42 78 42 58 6b 4a 46 58 56 31 62 52 32 56 72 61 6d 38 79 50 43 35 6e 61 79 35 72 4e 47 5a 4b 50 44 56 55 58 6d 32 42 66 6b 39 64 68 49 46 6a 56 31 31 59 69 46 5a 62 67 57 5a 2b 69 34 74 6d 68 70 64 71 63 6f 6d 51 6c 47 5a 57 6d 57 32 4d 69 59 74 68 56 6f 57 68 65 6e 4b 70 70 6f 69 58 6a 70 69 5a 68 34 71 75 68 48 53 56 6f 4a 69 33 72 35 69 30 6c 72 43 34 6b 62 75 32 72 4b 79 61 66 4d 43 76 6f 6f 4c 46 78 4b 61 38 75 4b 32 2f 75 63 65 51 6b 63 58 4d 6c 74 69 51 30 4e 4f 75 32 39 6e 59 75 64 62 57 31 35 61 62 32 72 72 43 35 2b 54 6b 33 38 7a 4d 7a 72 2f 42 38 75 76 48 30 50 4f 33 30 65 7a 6b 33 50 76 7a 33 50 44 41 39 41 48 62 34 2f 7a 66 32 74 62 52 39 41 6a 72
                                                                                          Data Ascii: CtBSg5JM0MOEUMyE1cbOzpcHi4XNEI5XBxBXkJFXV1bR2Vram8yPC5nay5rNGZKPDVUXm2Bfk9dhIFjV11YiFZbgWZ+i4tmhpdqcomQlGZWmW2MiYthVoWhenKppoiXjpiZh4quhHSVoJi3r5i0lrC4kbu2rKyafMCvooLFxKa8uK2/uceQkcXMltiQ0NOu29nYudbW15ab2rrC5+Tk38zMzr/B8uvH0PO30ezk3Pvz3PDA9AHb4/zf2tbR9Ajr
                                                                                          2023-09-27 16:50:00 UTC702INData Raw: 35 42 4a 6a 45 54 4f 53 64 62 47 6a 5a 55 57 6a 45 75 4f 6b 41 67 55 45 56 62 50 43 46 71 53 56 73 35 50 46 6c 47 57 55 56 4e 61 7a 46 6a 52 69 70 56 61 6a 64 39 65 32 74 50 53 6e 6c 2b 65 31 69 44 57 48 77 36 58 33 6c 62 53 57 68 2f 68 59 52 6e 67 48 4a 53 64 59 75 42 54 31 5a 78 61 58 47 50 65 31 65 4c 67 59 4a 39 6d 34 57 69 6c 49 65 43 65 61 4f 68 67 49 35 72 6f 59 47 49 74 4a 2b 56 6c 6d 39 30 75 4c 75 79 64 33 69 56 63 5a 69 4e 65 36 47 41 78 71 43 53 73 6f 4f 6c 6d 4b 6d 67 6f 4d 47 51 71 61 36 4b 30 4c 53 51 73 63 4f 5a 78 4d 61 34 31 4d 69 61 32 61 47 71 32 74 6a 59 33 64 2f 6f 30 75 48 6a 37 63 4c 6a 72 4e 6a 62 36 64 75 74 79 63 37 4a 2b 50 66 52 73 74 71 32 38 74 7a 4a 2b 72 76 4c 35 4c 37 7a 77 4c 37 37 78 4d 72 57 7a 4d 59 4a 44 75 37 39 41
                                                                                          Data Ascii: 5BJjETOSdbGjZUWjEuOkAgUEVbPCFqSVs5PFlGWUVNazFjRipVajd9e2tPSnl+e1iDWHw6X3lbSWh/hYRngHJSdYuBT1ZxaXGPe1eLgYJ9m4WilIeCeaOhgI5roYGItJ+Vlm90uLuyd3iVcZiNe6GAxqCSsoOlmKmgoMGQqa6K0LSQscOZxMa41Mia2aGq2tjY3d/o0uHj7cLjrNjb6dutyc7J+PfRstq28tzJ+rvL5L7zwL77xMrWzMYJDu79A
                                                                                          2023-09-27 16:50:01 UTC706INData Raw: 61 78 72 36 5a 6c 48 75 72 71 72 61 68 6d 4a 32 4e 78 37 76 4c 6a 4b 47 2b 6b 63 71 76 6f 73 4f 56 6c 74 6e 41 32 35 6a 57 33 4b 37 55 33 37 57 31 79 4d 72 6a 35 4b 62 6f 72 64 6a 53 30 74 54 77 31 75 37 4b 31 75 48 74 75 4f 7a 65 39 39 4c 65 36 74 66 43 32 63 58 58 76 72 37 7a 79 75 48 4d 34 2f 66 66 36 51 2f 74 37 66 50 67 37 39 59 51 34 74 4c 75 43 41 63 51 43 74 4c 7a 44 76 6a 61 46 79 54 6c 2b 67 6f 6b 39 68 59 61 42 2b 6f 53 36 43 38 50 41 75 30 32 41 42 67 37 44 77 34 35 46 41 67 73 46 6a 59 34 48 45 55 52 42 44 41 47 4a 52 52 48 50 45 63 33 4c 54 49 6e 4d 43 42 50 43 44 4e 54 46 54 41 38 4c 52 52 49 4e 7a 41 33 54 6c 73 67 54 32 41 35 4e 32 6c 41 58 45 74 74 57 55 52 44 55 45 46 51 4c 6c 59 31 51 48 59 79 63 6e 5a 64 66 58 4a 35 61 56 45 34 50 48
                                                                                          Data Ascii: axr6ZlHurqrahmJ2Nx7vLjKG+kcqvosOVltnA25jW3K7U37W1yMrj5KbordjS0tTw1u7K1uHtuOze99Le6tfC2cXXvr7zyuHM4/ff6Q/t7fPg79YQ4tLuCAcQCtLzDvjaFyTl+gok9hYaB+oS6C8PAu02ABg7Dw45FAgsFjY4HEURBDAGJRRHPEc3LTInMCBPCDNTFTA8LRRINzA3TlsgT2A5N2lAXEttWURDUEFQLlY1QHYycnZdfXJ5aVE4PH
                                                                                          2023-09-27 16:50:01 UTC710INData Raw: 35 67 59 33 42 67 77 50 4f 54 62 31 44 53 73 32 38 68 59 76 4a 53 30 65 4f 41 63 44 4a 77 4e 47 42 68 70 4a 44 77 73 6e 56 44 34 4e 46 45 64 4e 54 42 64 48 46 78 4d 7a 53 30 45 2f 51 46 41 79 51 44 5a 61 59 6c 68 61 49 30 46 49 4f 6d 6b 72 52 45 74 30 58 31 4d 32 4c 6d 49 78 4f 6a 4e 32 57 47 6b 39 63 6e 41 2f 59 6b 4e 61 64 6e 68 64 69 6b 4e 6a 58 55 74 72 5a 34 4a 66 53 58 31 71 56 57 5a 6b 56 34 4e 34 64 6e 70 50 5a 35 61 41 61 6e 53 58 6e 57 39 30 67 58 46 62 59 61 56 6a 66 6e 79 66 71 47 32 50 68 36 39 75 64 70 69 51 75 4a 57 6a 6d 36 6d 6e 71 37 4f 62 74 4c 79 35 74 70 53 55 6e 63 71 61 76 35 76 4f 76 38 43 4a 6a 6f 71 63 6c 4d 65 57 6b 4b 32 70 79 71 32 7a 6d 4e 79 30 6e 2b 4b 39 73 62 2b 35 78 37 58 42 32 38 75 35 78 64 2f 61 33 73 4b 75 72 73 37
                                                                                          Data Ascii: 5gY3BgwPOTb1DSs28hYvJS0eOAcDJwNGBhpJDwsnVD4NFEdNTBdHFxMzS0E/QFAyQDZaYlhaI0FIOmkrREt0X1M2LmIxOjN2WGk9cnA/YkNadnhdikNjXUtrZ4JfSX1qVWZkV4N4dnpPZ5aAanSXnW90gXFbYaVjfnyfqG2Ph69udpiQuJWjm6mnq7ObtLy5tpSUncqav5vOv8CJjoqclMeWkK2pyq2zmNy0n+K9sb+5x7XB28u5xd/a3sKurs7
                                                                                          2023-09-27 16:50:01 UTC711INData Raw: 37 66 66 38 0d 0a 69 45 59 44 7a 67 32 50 52 49 43 43 76 77 4d 50 7a 39 4f 53 78 73 67 55 6b 38 66 4a 46 5a 54 49 79 68 61 56 79 63 73 58 6c 73 72 4d 47 4a 66 4c 7a 52 6d 59 7a 4d 34 61 6d 63 33 50 47 35 72 4f 30 42 79 62 7a 39 45 64 6e 4e 44 53 48 70 33 52 30 78 2b 65 30 74 51 67 6e 39 50 56 49 61 44 55 31 69 4a 57 48 70 6d 67 6d 78 44 61 6f 53 4f 58 33 4f 50 59 6d 35 36 69 6d 6c 64 6e 58 56 38 66 48 43 53 6a 57 4f 51 64 4b 46 39 6c 6d 52 37 5a 6d 36 65 62 49 61 67 70 36 6d 67 73 6f 6d 4c 71 57 79 56 64 35 75 47 6a 5a 58 42 6e 36 79 55 6a 61 65 6b 6c 38 61 48 75 63 68 2f 79 61 2b 61 79 73 50 44 6a 61 2b 6f 30 4d 53 71 6c 4c 4b 53 70 62 57 73 32 65 4c 55 77 38 44 55 34 64 47 6c 74 63 69 37 34 73 75 72 33 65 79 6a 37 64 4f 2b 38 65 66 6e 74 64 50 4d 39 50
                                                                                          Data Ascii: 7ff8iEYDzg2PRICCvwMPz9OSxsgUk8fJFZTIyhaVycsXlsrMGJfLzRmYzM4amc3PG5rO0Bybz9EdnNDSHp3R0x+e0tQgn9PVIaDU1iJWHpmgmxDaoSOX3OPYm56imldnXV8fHCSjWOQdKF9lmR7Zm6ebIagp6mgsomLqWyVd5uGjZXBn6yUjaekl8aHuch/ya+aysPDja+o0MSqlLKSpbWs2eLUw8DU4dGltci74sur3eyj7dO+8efntdPM9P
                                                                                          2023-09-27 16:50:01 UTC716INData Raw: 6a 47 71 45 73 61 42 74 61 59 53 70 64 6d 6d 54 6f 33 57 6e 6b 37 32 49 6d 6f 78 7a 66 62 6d 6a 77 38 65 59 70 49 43 6a 78 36 47 59 6d 38 4c 44 7a 74 47 37 72 4b 65 70 71 64 47 72 32 74 58 56 72 39 37 5a 79 72 4c 67 34 4d 57 39 78 2b 44 51 6f 75 58 6b 31 4b 62 6f 37 39 6e 71 37 39 48 4e 33 36 2f 68 73 4f 37 57 74 64 48 2b 36 4c 6e 56 41 2b 79 35 33 41 58 52 35 51 48 64 39 76 6f 44 32 4f 6f 4f 7a 51 73 51 38 42 58 55 37 41 45 42 42 41 73 56 2b 73 2f 6e 44 65 77 59 45 77 45 52 34 67 55 6b 46 66 55 63 49 78 77 58 49 42 30 71 37 67 38 77 43 51 6b 6a 42 7a 67 45 43 69 77 76 4d 51 6b 63 2b 68 73 35 45 30 49 56 50 52 4d 64 41 7a 77 74 47 67 73 4b 53 43 70 43 4c 55 51 48 4e 55 70 49 4e 42 6f 6b 52 78 67 38 54 54 39 61 51 54 6c 6a 57 31 59 31 5a 31 39 54 50 7a 5a
                                                                                          Data Ascii: jGqEsaBtaYSpdmmTo3Wnk72Imoxzfbmjw8eYpICjx6GYm8LDztG7rKepqdGr2tXVr97ZyrLg4MW9x+DQouXk1Kbo79nq79HN36/hsO7WtdH+6LnVA+y53AXR5QHd9voD2OoOzQsQ8BXU7AEBBAsV+s/nDewYEwER4gUkFfUcIxwXIB0q7g8wCQkjBzgECiwvMQkc+hs5E0IVPRMdAzwtGgsKSCpCLUQHNUpINBokRxg8TT9aQTljW1Y1Z19TPzZ
                                                                                          2023-09-27 16:50:01 UTC720INData Raw: 63 38 4a 36 39 7a 67 42 4f 4d 6d 46 79 55 69 41 50 51 6f 4a 68 6b 70 4c 43 73 41 42 78 77 50 37 52 55 75 38 69 55 5a 50 41 63 6f 42 69 41 65 43 6a 41 68 49 6b 55 59 4a 53 63 71 51 6b 74 48 42 51 6f 2f 48 53 52 53 4d 43 34 71 54 42 38 79 49 79 31 46 53 79 78 58 50 53 30 59 54 6a 55 63 52 57 45 2f 4d 56 73 2b 4b 46 68 6b 62 57 45 73 62 48 4e 68 50 55 6c 47 63 44 56 44 4d 6e 56 6b 5a 54 59 33 61 44 34 36 66 47 31 6a 67 48 35 35 68 57 4a 72 59 32 53 4d 6a 33 71 53 58 4a 4a 2b 64 59 5a 52 69 48 64 34 68 58 42 63 6c 4a 68 7a 57 58 52 2f 67 32 36 67 68 32 4e 70 6f 4a 57 4b 70 49 32 5a 62 70 74 71 61 71 36 4c 63 72 61 73 6a 6f 71 51 70 61 32 79 6b 35 75 57 74 37 57 6b 6a 34 36 6d 77 58 75 34 78 4d 79 38 70 49 76 42 71 59 69 4c 71 4d 4c 55 6b 59 37 43 32 70 66 4a
                                                                                          Data Ascii: c8J69zgBOMmFyUiAPQoJhkpLCsABxwP7RUu8iUZPAcoBiAeCjAhIkUYJScqQktHBQo/HSRSMC4qTB8yIy1FSyxXPS0YTjUcRWE/MVs+KFhkbWEsbHNhPUlGcDVDMnVkZTY3aD46fG1jgH55hWJrY2SMj3qSXJJ+dYZRiHd4hXBclJhzWXR/g26gh2NpoJWKpI2Zbptqaq6LcrasjoqQpa2yk5uWt7Wkj46mwXu4xMy8pIvBqYiLqMLUkY7C2pfJ
                                                                                          2023-09-27 16:50:01 UTC724INData Raw: 6c 37 65 6f 6c 75 53 34 68 53 63 34 69 50 61 6c 4b 51 6c 46 61 46 6d 5a 64 76 69 61 4f 61 59 5a 57 58 6e 6d 57 68 71 5a 4e 34 6a 71 57 6b 69 49 69 6b 6a 5a 57 7a 6f 35 4f 69 6f 6f 4e 33 71 4a 69 2f 65 72 75 74 6d 48 75 73 72 37 43 63 73 71 4b 46 75 4b 79 6b 6e 4c 75 66 30 5a 7a 53 6f 38 57 66 77 38 36 33 70 38 6a 53 73 70 33 4d 32 73 6d 7a 30 73 50 64 75 39 4f 6a 77 37 6e 61 33 4d 54 48 71 37 7a 6b 77 36 58 77 37 4f 48 33 30 4e 62 4b 30 4c 50 37 79 38 76 49 37 38 48 4e 41 2f 66 45 30 65 44 41 34 4e 59 4c 39 2b 50 5a 32 4e 44 45 36 74 7a 78 35 65 49 48 32 4f 33 6e 35 42 44 76 36 75 67 51 38 75 2f 73 48 50 7a 77 41 53 54 2b 39 67 55 73 42 67 59 76 4a 50 44 2b 2f 4f 77 48 41 7a 6f 77 43 78 49 56 2f 42 45 4d 43 51 45 41 47 6a 5a 41 42 52 49 36 4e 42 6f 57 4a
                                                                                          Data Ascii: l7eoluS4hSc4iPalKQlFaFmZdviaOaYZWXnmWhqZN4jqWkiIikjZWzo5OiooN3qJi/erutmHusr7CcsqKFuKyknLuf0ZzSo8Wfw863p8jSsp3M2smz0sPdu9Ojw7na3MTHq7zkw6Xw7OH30NbK0LP7y8vI78HNA/fE0eDA4NYL9+PZ2NDE6tzx5eIH2O3n5BDv6ugQ8u/sHPzwAST+9gUsBgYvJPD+/OwHAzowCxIV/BEMCQEAGjZABRI6NBoWJ
                                                                                          2023-09-27 16:50:01 UTC728INData Raw: 35 2b 2f 6e 54 79 2f 6e 37 77 50 75 34 77 75 48 35 30 76 54 67 78 4d 58 49 32 41 58 45 2f 68 51 4d 43 2b 6a 79 39 51 58 70 44 52 76 38 38 4f 7a 58 37 69 45 52 42 52 76 6d 41 41 6b 54 35 4e 34 42 35 75 67 73 4d 78 77 52 46 53 38 78 39 65 2f 32 50 43 51 75 50 43 6b 4d 4e 52 77 53 49 6a 45 45 50 6b 52 43 52 78 74 49 4e 6b 68 44 4c 30 42 4a 4c 43 78 42 54 46 52 48 4a 7a 45 73 4b 68 30 56 4a 31 49 63 47 56 77 33 4c 79 56 67 4f 30 4d 36 5a 30 46 48 54 69 64 73 63 44 30 70 58 6e 4e 4b 4d 32 64 5a 55 45 5a 7a 61 33 65 41 50 47 35 79 56 6e 5a 65 63 48 4e 61 59 6e 68 33 59 6c 64 46 52 6d 4f 42 53 58 4e 6f 63 47 36 51 6c 49 70 31 69 31 52 75 69 34 31 35 66 49 43 54 6d 47 36 47 62 33 4e 62 59 47 70 65 64 58 6c 73 66 48 6c 79 71 36 43 56 6b 62 57 6d 68 4c 4f 37 69 70
                                                                                          Data Ascii: 5+/nTy/n7wPu4wuH50vTgxMXI2AXE/hQMC+jy9QXpDRv88OzX7iERBRvmAAkT5N4B5ugsMxwRFS8x9e/2PCQuPCkMNRwSIjEEPkRCRxtINkhDL0BJLCxBTFRHJzEsKh0VJ1IcGVw3LyVgO0M6Z0FHTidscD0pXnNKM2dZUEZza3eAPG5yVnZecHNaYnh3YldFRmOBSXNocG6QlIp1i1Rui415fICTmG6Gb3NbYGpedXlsfHlyq6CVkbWmhLO7ip
                                                                                          2023-09-27 16:50:01 UTC732INData Raw: 59 53 68 75 57 54 46 6c 52 55 4a 52 52 31 67 77 62 58 52 33 52 6a 35 4e 65 6c 49 36 66 55 4a 75 50 48 68 63 57 56 65 44 6a 46 70 73 53 34 75 49 5a 48 4e 4b 61 48 46 34 68 35 56 57 68 46 53 61 64 6d 74 78 62 32 78 7a 65 6c 35 36 65 6e 53 6f 59 71 69 64 71 71 4e 68 70 6e 43 51 71 61 2b 45 6b 61 35 78 68 6f 39 7a 63 33 65 70 6a 34 71 33 6a 5a 71 30 74 33 32 37 6d 63 71 42 78 62 2b 4a 79 34 75 61 71 49 6d 64 76 5a 4b 32 6a 61 48 59 32 61 2f 58 6d 39 76 58 6e 4e 33 42 33 4c 37 61 75 64 75 7a 32 73 6a 6a 79 38 6e 47 35 4c 71 39 35 4c 43 2f 72 2b 58 73 39 36 76 6e 7a 4f 72 58 79 2b 63 43 79 76 50 65 34 41 62 30 39 38 58 5a 34 51 41 4d 44 74 6a 63 42 41 37 6c 2b 2b 63 53 35 68 44 75 45 2b 50 37 37 78 37 62 33 42 38 67 2f 42 73 56 32 78 4c 37 46 50 6f 4a 44 41 67
                                                                                          Data Ascii: YShuWTFlRUJRR1gwbXR3Rj5NelI6fUJuPHhcWVeDjFpsS4uIZHNKaHF4h5VWhFSadmtxb2xzel56enSoYqidqqNhpnCQqa+Eka5xho9zc3epj4q3jZq0t327mcqBxb+Jy4uaqImdvZK2jaHY2a/Xm9vXnN3B3L7auduz2sjjy8nG5Lq95LC/r+Xs96vnzOrXy+cCyvPe4Ab098XZ4QAMDtjcBA7l++cS5hDuE+P77x7b3B8g/BsV2xL7FPoJDAg
                                                                                          2023-09-27 16:50:01 UTC736INData Raw: 39 6e 51 76 71 47 2f 77 74 50 55 73 73 4f 66 71 62 58 47 37 4b 76 41 71 4d 2f 48 76 75 47 2b 73 71 2f 4b 30 37 54 46 78 64 62 55 36 73 6a 5a 32 37 72 72 76 2f 76 2b 34 66 7a 59 31 4f 43 2b 43 77 73 4a 42 76 73 48 42 77 6b 4e 41 68 44 56 43 2f 6e 59 45 65 62 74 44 42 4c 64 37 52 41 41 48 76 41 55 42 42 66 37 48 78 73 46 44 77 4d 49 4b 7a 41 7a 41 75 66 7a 39 54 51 4e 4a 50 4d 75 39 2f 34 70 45 79 45 2f 51 7a 55 78 4a 45 63 6d 4e 79 49 72 52 52 78 49 50 69 51 4c 53 55 38 75 53 45 4a 44 53 6a 46 49 47 6c 46 47 54 30 74 58 56 43 49 79 52 43 4e 54 4a 32 49 7a 56 56 56 64 5a 46 63 39 59 53 39 72 54 6a 35 79 4d 31 56 44 61 7a 4e 75 62 44 74 75 64 30 39 2b 51 32 52 30 68 6e 4e 58 57 32 52 5a 56 57 4f 4b 6a 6b 74 6f 67 58 53 4b 67 34 53 49 62 6d 70 32 68 6d 53 55
                                                                                          Data Ascii: 9nQvqG/wtPUssOfqbXG7KvAqM/HvuG+sq/K07TFxdbU6sjZ27rrv/v+4fzY1OC+CwsJBvsHBwkNAhDVC/nYEebtDBLd7RAAHvAUBBf7HxsFDwMIKzAzAufz9TQNJPMu9/4pEyE/QzUxJEcmNyIrRRxIPiQLSU8uSEJDSjFIGlFGT0tXVCIyRCNTJ2IzVVVdZFc9YS9rTj5yM1VDazNubDtud09+Q2R0hnNXW2RZVWOKjktogXSKg4SIbmp2hmSU
                                                                                          2023-09-27 16:50:01 UTC740INData Raw: 6f 71 55 41 78 50 45 44 34 66 52 6a 49 58 4a 45 70 54 4d 6c 59 73 4c 31 38 66 47 6c 68 68 48 79 45 67 50 69 51 33 61 55 59 35 53 46 42 63 50 32 56 46 51 47 78 42 61 46 56 54 52 7a 67 75 58 6a 78 75 65 56 31 50 66 48 52 32 56 6f 4a 41 57 30 64 42 67 31 70 64 51 56 78 75 62 6b 71 47 63 70 4a 58 6c 57 36 48 6b 35 75 63 56 47 74 30 6a 46 78 62 64 58 71 57 68 31 39 35 70 6d 6d 44 6e 4b 4f 4b 6e 57 79 73 62 58 31 73 74 48 61 56 68 37 47 55 73 61 2b 63 77 4a 39 37 6c 4c 74 37 66 62 36 45 6e 4a 79 44 73 36 69 44 68 49 58 4e 7a 4c 48 4a 69 38 66 51 79 59 71 6d 6d 5a 4f 73 6a 37 33 4e 6d 5a 72 53 6d 36 50 50 70 73 4f 34 32 4c 6a 58 72 4e 65 6c 72 38 2f 65 78 36 58 44 77 37 2f 46 39 66 61 79 37 65 66 61 33 74 4c 6f 38 2f 6a 37 38 73 2f 64 35 50 6a 71 31 64 50 49 36
                                                                                          Data Ascii: oqUAxPED4fRjIXJEpTMlYsL18fGlhhHyEgPiQ3aUY5SFBcP2VFQGxBaFVTRzguXjxueV1PfHR2VoJAW0dBg1pdQVxubkqGcpJXlW6Hk5ucVGt0jFxbdXqWh195pmmDnKOKnWysbX1stHaVh7GUsa+cwJ97lLt7fb6EnJyDs6iDhIXNzLHJi8fQyYqmmZOsj73NmZrSm6PPpsO42LjXrNelr8/ex6XDw7/F9fay7efa3tLo8/j78s/d5Pjq1dPI6
                                                                                          2023-09-27 16:50:01 UTC743INData Raw: 32 35 33 0d 0a 56 78 73 64 58 70 59 64 48 78 2f 6b 56 75 41 6d 4a 4f 44 68 59 61 62 69 49 71 4d 67 49 32 4c 73 6f 6d 43 6a 37 61 4a 6c 4a 47 55 71 6d 2b 54 77 48 64 38 6d 33 71 79 6c 35 43 31 67 35 2b 41 67 59 4b 44 70 38 36 68 71 71 6e 47 71 61 61 79 6a 36 69 72 70 4d 36 73 6c 37 71 73 71 35 65 59 6d 61 53 30 73 74 69 67 77 72 2f 73 71 4d 4c 48 37 65 62 44 79 2f 54 72 79 4e 4c 41 30 63 6a 47 37 65 76 51 31 4d 76 36 33 4e 6e 41 30 65 37 54 76 39 50 38 35 75 44 39 35 38 33 35 34 50 6b 4a 33 75 34 53 39 65 63 47 32 4d 7a 74 31 52 34 58 41 64 7a 39 45 51 49 61 45 75 44 6d 4a 65 67 73 36 69 6e 37 4c 52 6b 69 42 79 38 49 4c 66 49 33 49 67 51 4a 4f 7a 72 35 2f 42 33 32 44 69 77 32 2b 6a 50 37 51 77 4d 45 45 68 77 57 43 6b 67 65 42 69 77 63 53 55 6f 69 49 42 64
                                                                                          Data Ascii: 253VxsdXpYdHx/kVuAmJODhYabiIqMgI2LsomCj7aJlJGUqm+TwHd8m3qyl5C1g5+AgYKDp86hqqnGqaayj6irpM6sl7qsq5eYmaS0stigwr/sqMLH7ebDy/TryNLA0cjG7evQ1Mv63NnA0e7Tv9P85uD958354PkJ3u4S9ecG2Mzt1R4XAdz9EQIaEuDmJegs6in7LRkiBy8ILfI3IgQJOzr5/B32Diw2+jP7QwMEEhwWCkgeBiwcSUoiIBd
                                                                                          2023-09-27 16:50:01 UTC744INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          18192.168.2.349740104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:50:01 UTC744OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1233971326:1695830954:4YyYMTW4gb_BK2A7QX_yNNLWLoSCRYNI66qFmgNT0sI/80d53e37691709fd/fe25672e00b0142 HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:50:01 UTC745INHTTP/1.1 400 Bad Request
                                                                                          Date: Wed, 27 Sep 2023 16:50:01 GMT
                                                                                          Content-Type: application/json
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          cf-chl-out: f+1b/Qd6AgyjZaq9GzGZSQ==$9xtEhWaeGAR/vWwHR8wsNw==
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e48bace0ad7-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:50:01 UTC745INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                          Data Ascii: 7invalid
                                                                                          2023-09-27 16:50:01 UTC745INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          19192.168.2.349741104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:50:02 UTC745OUTGET /cdn-cgi/challenge-platform/h/g/i/80d53e37691709fd/1695833400830/aaffGo1V0wX-G__ HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/3b7af/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:50:03 UTC746INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:50:03 GMT
                                                                                          Content-Type: image/png
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e511a3309ff-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:50:03 UTC746INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 2a 08 02 00 00 00 de 47 f7 fe 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                          Data Ascii: 3dPNGIHDR*GIDAT$IENDB`
                                                                                          2023-09-27 16:50:03 UTC746INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          2192.168.2.349716104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:43 UTC4OUTGET /turnstile/v0/g/dffb14d6/api.js?onload=AsGt1&render=explicit HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                          Origin: http://omearecapital.com
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:43 UTC5INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:43 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Content-Length: 33999
                                                                                          Connection: close
                                                                                          Access-Control-Allow-Origin: *
                                                                                          Cache-Control: max-age=31536000
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53dd888ac0a03-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:43 UTC5INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4b 65 28 65 2c 6e 2c 69 2c 66 2c 75 2c 79 2c 6d 29 7b 74 72 79 7b 76 61 72 20 6c 3d 65 5b 79 5d 28 6d 29 2c 76 3d 6c 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 68 29 7b 69 28 68 29 3b 72 65 74 75 72 6e 7d 6c 2e 64 6f 6e 65 3f 6e 28 76 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 76 29 2e 74 68 65 6e 28 66 2c 75 29 7d 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 69 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 66 2c 75 29 7b 76 61 72 20 79 3d 65 2e 61 70 70 6c 79 28 6e 2c 69 29 3b 66 75 6e 63 74
                                                                                          Data Ascii: "use strict";(function(){function Ke(e,n,i,f,u,y,m){try{var l=e[y](m),v=l.value}catch(h){i(h);return}l.done?n(v):Promise.resolve(v).then(f,u)}function Ze(e){return function(){var n=this,i=arguments;return new Promise(function(f,u){var y=e.apply(n,i);funct
                                                                                          2023-09-27 16:49:43 UTC6INData Raw: 21 31 2c 6d 2c 6c 3b 74 72 79 7b 66 6f 72 28 69 3d 69 2e 63 61 6c 6c 28 65 29 3b 21 28 75 3d 28 6d 3d 69 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 66 2e 70 75 73 68 28 6d 2e 76 61 6c 75 65 29 2c 21 28 6e 26 26 66 2e 6c 65 6e 67 74 68 3d 3d 3d 6e 29 29 3b 75 3d 21 30 29 3b 7d 63 61 74 63 68 28 76 29 7b 79 3d 21 30 2c 6c 3d 76 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 21 75 26 26 69 2e 72 65 74 75 72 6e 21 3d 6e 75 6c 6c 26 26 69 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 79 29 74 68 72 6f 77 20 6c 7d 7d 72 65 74 75 72 6e 20 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e
                                                                                          Data Ascii: !1,m,l;try{for(i=i.call(e);!(u=(m=i.next()).done)&&(f.push(m.value),!(n&&f.length===n));u=!0);}catch(v){y=!0,l=v}finally{try{!u&&i.return!=null&&i.return()}finally{if(y)throw l}}return f}}function rt(){throw new TypeError("Invalid attempt to destructure n
                                                                                          2023-09-27 16:49:43 UTC7INData Raw: 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 20 37 3a 70 3d 75 2e 6f 70 73 2e 70 6f 70 28 29 2c 75 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 64 65 66 61 75 6c 74 3a 69 66 28 6c 3d 75 2e 74 72 79 73 2c 21 28 6c 3d 6c 2e 6c 65 6e 67 74 68 3e 30 26 26 6c 5b 6c 2e 6c 65 6e 67 74 68 2d 31 5d 29 26 26 28 70 5b 30 5d 3d 3d 3d 36 7c 7c 70 5b 30 5d 3d 3d 3d 32 29 29 7b 75 3d 30 3b 63 6f 6e 74 69 6e 75 65 7d 69 66 28 70 5b 30 5d 3d 3d 3d 33 26 26 28 21 6c 7c 7c 70 5b 31 5d 3e 6c 5b 30 5d 26 26 70 5b 31 5d 3c 6c 5b 33 5d 29 29 7b 75 2e 6c 61 62 65 6c 3d 70 5b 31 5d 3b 62 72 65 61 6b 7d 69 66 28 70 5b 30 5d 3d 3d 3d 36 26 26 75 2e 6c 61 62 65 6c 3c 6c 5b 31 5d 29 7b 75 2e 6c 61 62 65 6c 3d 6c 5b 31 5d 2c 6c 3d 70 3b 62 72 65 61 6b 7d 69 66 28 6c 26
                                                                                          Data Ascii: ;continue;case 7:p=u.ops.pop(),u.trys.pop();continue;default:if(l=u.trys,!(l=l.length>0&&l[l.length-1])&&(p[0]===6||p[0]===2)){u=0;continue}if(p[0]===3&&(!l||p[1]>l[0]&&p[1]<l[3])){u.label=p[1];break}if(p[0]===6&&u.label<l[1]){u.label=l[1],l=p;break}if(l&
                                                                                          2023-09-27 16:49:43 UTC9INData Raw: 63 75 74 65 22 7d 29 28 51 7c 7c 28 51 3d 7b 7d 29 29 3b 76 61 72 20 44 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 5f 46 41 49 4c 53 3d 22 61 6c 77 61 79 73 2d 66 61 69 6c 73 22 2c 65 2e 53 4f 4d 45 54 49 4d 45 53 5f 46 41 49 4c 53 3d 22 73 6f 6d 65 74 69 6d 65 73 2d 66 61 69 6c 73 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 44 65 7c 7c 28 44 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 65 28 65 29 7b 72 65 74 75 72 6e 20 55 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 29 7b 72 65 74 75 72 6e 20 55 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75
                                                                                          Data Ascii: cute"})(Q||(Q={}));var De;(function(e){e.ALWAYS_FAILS="always-fails",e.SOMETIMES_FAILS="sometimes-fails",e.TOO_SLOW="too-slow",e.OTHER="other"})(De||(De={}));function Me(e){return U(["auto","dark","light"],e)}function Ue(e){return U(["auto","never"],e)}fu
                                                                                          2023-09-27 16:49:43 UTC10INData Raw: 66 75 6e 63 74 69 6f 6e 28 66 2c 75 29 7b 72 65 74 75 72 6e 20 66 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 75 2c 66 7d 2c 71 28 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 74 28 65 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 6e 21 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 6e 21 3d 3d 6e 75 6c 6c 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 65 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 26 26 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 7b 76 61 6c 75 65 3a 65 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62
                                                                                          Data Ascii: function(f,u){return f.__proto__=u,f},q(e,n)}function _t(e,n){if(typeof n!="function"&&n!==null)throw new TypeError("Super expression must either be null or a function");e.prototype=Object.create(n&&n.prototype,{constructor:{value:e,writable:!0,configurab
                                                                                          2023-09-27 16:49:43 UTC11INData Raw: 75 2c 66 29 7d 2c 45 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 26 26 28 6b 28 6e 29 3d 3d 3d 22 6f 62 6a 65 63 74 22 7c 7c 74 79 70 65 6f 66 20 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 3f 6e 3a 78 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 7b 76 61 72 20 6e 3d 62 65 28 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 4a 28 65 29 2c 75 3b 69 66 28 6e 29 7b 76 61 72 20 79 3d 4a 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 75 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 66 2c 61 72 67 75 6d 65 6e 74 73 2c 79 29 7d 65 6c 73 65 20 75 3d 66 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 67 74 28 74 68 69
                                                                                          Data Ascii: u,f)},Ee(e)}function gt(e,n){return n&&(k(n)==="object"||typeof n=="function")?n:xe(e)}function xt(e){var n=be();return function(){var f=J(e),u;if(n){var y=J(this).constructor;u=Reflect.construct(f,arguments,y)}else u=f.apply(this,arguments);return gt(thi
                                                                                          2023-09-27 16:49:43 UTC13INData Raw: 65 71 3c 76 2e 77 61 74 63 68 63 61 74 2e 73 65 71 2d 31 2d 56 74 29 7b 76 2e 77 61 74 63 68 63 61 74 2e 6c 61 73 74 41 63 6b 65 64 53 65 71 3d 30 2c 76 2e 77 61 74 63 68 63 61 74 2e 73 65 71 3d 30 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 54 75 72 6e 73 74 69 6c 65 20 57 69 64 67 65 74 20 73 65 65 6d 20 74 6f 20 68 61 76 65 20 63 72 61 73 68 65 64 3a 20 22 2c 6c 29 2c 77 69 6e 64 6f 77 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b 73 6f 75 72 63 65 3a 57 2c 77 69 64 67 65 74 49 64 3a 6c 2c 63 6f 64 65 3a 69 74 2c 65 76 65 6e 74 3a 22 66 61 69 6c 22 7d 2c 22 2a 22 29 3b 63 6f 6e 74 69 6e 75 65 7d 28 68 3d 77 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 29 3d 3d 3d 6e 75 6c 6c 7c 7c 68 3d 3d 3d 76 6f 69 64 20 30 7c 7c 68 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 7b
                                                                                          Data Ascii: eq<v.watchcat.seq-1-Vt){v.watchcat.lastAckedSeq=0,v.watchcat.seq=0,console.log("Turnstile Widget seem to have crashed: ",l),window.postMessage({source:W,widgetId:l,code:it,event:"fail"},"*");continue}(h=w.contentWindow)===null||h===void 0||h.postMessage({
                                                                                          2023-09-27 16:49:43 UTC14INData Raw: 22 2c 6c 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 6c 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 31 70 78 22 2c 6c 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3d 22 23 30 30 30 22 2c 6c 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 53 74 79 6c 65 3d 22 73 6f 6c 69 64 22 2c 6c 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 6c 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 31 30 70 78 22 2c 6c 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 35 32 70 78 22 2c 6c 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 39 31 70 78 22 2c 6c 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 3b 76 61 72 20 76 3d 64 6f 63 75 6d 65 6e 74 2e
                                                                                          Data Ascii: ",l.style.zIndex="21474836420",l.style.borderWidth="1px",l.style.borderColor="#000",l.style.borderStyle="solid",l.style.backgroundColor="#ffffff",l.style.borderRadius="10px",l.style.left="52px",l.style.top="-91px",l.style.overflow="hidden";var v=document.
                                                                                          2023-09-27 16:49:43 UTC15INData Raw: 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 33 22 29 2c 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 22 2c 22 23 66 66 66 22 29 2c 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 29 2c 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 31 22 2c 22 36 22 29 2c 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 32 22 2c 22 31 38 22 29 2c 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 31 22 2c 22 31 38 22 29 2c 77 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 32 22 2c 22 35 22 29 2c 68 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 77 29 3b 76 61 72 20 67 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e
                                                                                          Data Ascii: tAttribute("stroke-width","3"),w.setAttribute("stroke","#fff"),w.setAttribute("fill","none"),w.setAttribute("x1","6"),w.setAttribute("x2","18"),w.setAttribute("y1","18"),w.setAttribute("y2","5"),h.appendChild(w);var g=document.createElementNS("http://www.
                                                                                          2023-09-27 16:49:43 UTC17INData Raw: 49 42 4c 45 3a 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 30 22 2c 65 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 65 2e 73 74 79 6c 65 2e 76 69 73 69 62 69 6c 69 74 79 3d 22 68 69 64 64 65 6e 22 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 61 62 69 6e 64 65 78 22 2c 22 2d 31 22 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 22 74 72 75 65 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 64 28 27 49 6e 76 61 6c 69 64 20 76 61 6c 75 65 20 66 6f 72 20 70 61 72 61 6d 65 74 65 72 20 22 6d 6f 64 65 22 2c 20 65 78 70 65 63 74 65 64 20 22 27 2e 63 6f 6e 63 61 74 28 4c 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56
                                                                                          Data Ascii: IBLE:e.style.width="0",e.style.height="0",e.style.position="absolute",e.style.visibility="hidden",e.setAttribute("tabindex","-1"),e.setAttribute("aria-hidden","true");break;default:d('Invalid value for parameter "mode", expected "'.concat(L.NON_INTERACTIV
                                                                                          2023-09-27 16:49:43 UTC18INData Raw: 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 74 29 7d 2c 73 29 7d 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 74 2c 61 29 7b 69 66 28 63 2e 72 65 73 70 6f 6e 73 65 3d 3d 3d 76 6f 69 64 20 30 29 7b 64 28 22 5b 49 6e 74 65 72 6e 61 6c 20 45 72 72 6f 72 5d 20 57 69 64 67 65 74 20 77 61 73 20 63 6f 6d 70 6c 65 74 65 64 20 62 75 74 20 6e 6f 20 72 65 73 70 6f 6e 73 65 20 77 61 73 20 67 69 76 65 6e 22 2c 31 33 36 32 29 3b 72 65 74 75 72 6e 7d 63 2e 69 73 45 78 65 63 75 74 69 6e 67 3d 21 31 2c 6b 74 28 74 2c 63 2e 72 65 73 70 6f 6e 73 65 29 3b 76 61 72 20 72 3d 63 2e 63 62 53 75 63 63 65 73 73 3b 72 26 26 72 28 63 2e 72 65 73 70 6f 6e 73 65 2c 61 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 21 63 29 72 65 74 75 72 6e 5b 5d 3b 66 6f 72 28 76 61 72
                                                                                          Data Ascii: t(function(){m(t)},s)}},n=function(c,t,a){if(c.response===void 0){d("[Internal Error] Widget was completed but no response was given",1362);return}c.isExecuting=!1,kt(t,c.response);var r=c.cbSuccess;r&&r(c.response,a)},i=function(c){if(!c)return[];for(var
                                                                                          2023-09-27 16:49:43 UTC19INData Raw: 6f 6e 29 29 7b 64 28 27 49 6e 76 61 6c 69 64 20 69 6e 70 75 74 20 66 6f 72 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 22 61 63 74 69 6f 6e 22 2c 20 67 6f 74 20 22 27 2e 63 6f 6e 63 61 74 28 74 2e 61 63 74 69 6f 6e 2c 27 22 27 29 2c 33 36 30 34 29 3b 72 65 74 75 72 6e 7d 63 2e 61 63 74 69 6f 6e 3d 74 2e 61 63 74 69 6f 6e 7d 69 66 28 74 2e 63 44 61 74 61 29 7b 69 66 28 21 56 65 28 74 2e 63 44 61 74 61 29 29 7b 64 28 27 49 6e 76 61 6c 69 64 20 69 6e 70 75 74 20 66 6f 72 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 22 63 44 61 74 61 22 2c 20 67 6f 74 20 22 27 2e 63 6f 6e 63 61 74 28 74 2e 63 44 61 74 61 2c 27 22 27 29 2c 33 36 30 35 29 3b 72 65 74 75 72 6e 7d 63 2e 63 44 61 74 61 3d 74 2e 63 44 61 74 61 7d 74 5b 22 61 66 74 65
                                                                                          Data Ascii: on)){d('Invalid input for optional parameter "action", got "'.concat(t.action,'"'),3604);return}c.action=t.action}if(t.cData){if(!Ve(t.cData)){d('Invalid input for optional parameter "cData", got "'.concat(t.cData,'"'),3605);return}c.cData=t.cData}t["afte
                                                                                          2023-09-27 16:49:43 UTC21INData Raw: 22 2c 33 33 34 37 29 3b 72 65 74 75 72 6e 7d 76 61 72 20 6f 3b 73 2e 73 72 63 3d 49 74 28 74 2c 61 2e 70 61 72 61 6d 73 2e 73 69 74 65 6b 65 79 2c 61 2e 70 61 72 61 6d 73 2c 28 6f 3d 61 2e 72 63 56 29 21 3d 3d 6e 75 6c 6c 26 26 6f 21 3d 3d 76 6f 69 64 20 30 3f 6f 3a 24 29 2c 59 65 28 72 29 2c 61 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 26 26 77 69 6e 64 6f 77 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 2e 72 65 74 72 79 54 69 6d 65 6f 75 74 29 7d 65 6c 73 65 7b 64 28 22 57 69 64 67 65 74 20 22 2e 63 6f 6e 63 61 74 28 74 2c 22 20 74 6f 20 72 65 73 65 74 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 22 29 2c 33 33 33 31 29 3b 72 65 74 75 72 6e 7d 7d 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 74 2c 61 3d 43 28 63 29 3b 69 66 28 21 61 7c 7c 21 67
                                                                                          Data Ascii: ",3347);return}var o;s.src=It(t,a.params.sitekey,a.params,(o=a.rcV)!==null&&o!==void 0?o:$),Ye(r),a.retryTimeout&&window.clearTimeout(a.retryTimeout)}else{d("Widget ".concat(t," to reset was not found."),3331);return}},l=function(c){var t,a=C(c);if(!a||!g
                                                                                          2023-09-27 16:49:43 UTC22INData Raw: 28 6a 3d 6f 2e 61 70 70 65 61 72 61 6e 63 65 29 21 3d 3d 6e 75 6c 6c 26 26 6a 21 3d 3d 76 6f 69 64 20 30 3f 6a 3a 56 2e 41 4c 57 41 59 53 3b 76 61 72 20 65 65 3b 6f 5b 22 72 65 74 72 79 2d 69 6e 74 65 72 76 61 6c 22 5d 3d 28 65 65 3d 6f 5b 22 72 65 74 72 79 2d 69 6e 74 65 72 76 61 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 65 65 21 3d 3d 76 6f 69 64 20 30 3f 65 65 3a 6d 74 3b 76 61 72 20 42 3b 6f 5b 22 65 78 70 69 72 79 2d 69 6e 74 65 72 76 61 6c 22 5d 3d 28 42 3d 6f 5b 22 65 78 70 69 72 79 2d 69 6e 74 65 72 76 61 6c 22 5d 29 21 3d 3d 6e 75 6c 6c 26 26 42 21 3d 3d 76 6f 69 64 20 30 3f 42 3a 28 63 74 2d 75 74 29 2a 31 65 33 3b 76 61 72 20 47 3b 6f 2e 73 69 7a 65 3d 28 47 3d 6f 2e 73 69 7a 65 29 21 3d 3d 6e 75 6c 6c 26 26 47 21 3d 3d 76 6f 69 64 20 30 3f 47 3a
                                                                                          Data Ascii: (j=o.appearance)!==null&&j!==void 0?j:V.ALWAYS;var ee;o["retry-interval"]=(ee=o["retry-interval"])!==null&&ee!==void 0?ee:mt;var B;o["expiry-interval"]=(B=o["expiry-interval"])!==null&&B!==void 0?B:(ct-ut)*1e3;var G;o.size=(G=o.size)!==null&&G!==void 0?G:
                                                                                          2023-09-27 16:49:43 UTC23INData Raw: 65 61 72 61 6e 63 65 29 29 7b 64 28 27 55 6e 6b 6e 6f 77 6e 20 61 70 70 65 61 72 61 6e 63 65 20 76 61 6c 75 65 3a 20 22 27 2e 63 6f 6e 63 61 74 28 6f 2e 61 70 70 65 61 72 61 6e 63 65 2c 22 2c 20 65 78 70 65 63 74 65 64 20 65 69 74 68 65 72 3a 20 27 61 6c 77 61 79 73 27 2c 20 27 65 78 65 63 75 74 65 27 2c 20 6f 72 20 27 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 27 2e 22 29 2c 33 36 30 30 29 3b 72 65 74 75 72 6e 7d 69 66 28 21 47 65 28 6f 2e 65 78 65 63 75 74 69 6f 6e 29 29 7b 64 28 27 55 6e 6b 6e 6f 77 6e 20 65 78 65 63 75 74 69 6f 6e 20 76 61 6c 75 65 3a 20 22 27 2e 63 6f 6e 63 61 74 28 6f 2e 65 78 65 63 75 74 69 6f 6e 2c 22 2c 20 65 78 70 65 63 74 65 64 20 65 69 74 68 65 72 3a 20 27 72 65 6e 64 65 72 27 20 6f 72 20 27 65 78 65 63 75 74 65 27 2e 22
                                                                                          Data Ascii: earance)){d('Unknown appearance value: "'.concat(o.appearance,", expected either: 'always', 'execute', or 'interaction-only'."),3600);return}if(!Ge(o.execution)){d('Unknown execution value: "'.concat(o.execution,", expected either: 'render' or 'execute'."
                                                                                          2023-09-27 16:49:43 UTC25INData Raw: 6e 73 75 70 70 6f 72 74 65 64 3a 52 65 2c 63 62 41 66 74 65 72 49 6e 74 65 72 61 63 74 69 76 65 3a 73 65 2c 63 62 42 65 66 6f 72 65 49 6e 74 65 72 61 63 74 69 76 65 3a 66 65 2c 70 61 72 61 6d 73 3a 6f 2c 69 73 53 74 61 6c 65 3a 21 31 2c 69 73 45 78 70 69 72 65 64 3a 21 31 2c 69 73 45 78 65 63 75 74 69 6e 67 3a 4f 65 2c 69 73 52 65 73 65 74 74 69 6e 67 3a 21 31 2c 69 73 45 78 65 63 75 74 65 64 3a 4f 65 2c 69 73 49 6e 69 74 69 61 6c 69 7a 65 64 3a 21 31 2c 6d 73 67 51 75 65 75 65 3a 4a 65 2c 72 63 56 3a 24 2c 77 69 64 67 65 74 53 74 61 72 74 54 69 6d 65 3a 4c 74 2c 77 61 74 63 68 63 61 74 3a 7b 73 65 71 3a 30 2c 6c 61 73 74 41 63 6b 65 64 53 65 71 3a 30 7d 7d 2c 50 74 29 29 2c 45 74 28 67 29 2c 52 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65
                                                                                          Data Ascii: nsupported:Re,cbAfterInteractive:se,cbBeforeInteractive:fe,params:o,isStale:!1,isExpired:!1,isExecuting:Oe,isResetting:!1,isExecuted:Oe,isInitialized:!1,msgQueue:Je,rcV:$,widgetStartTime:Lt,watchcat:{seq:0,lastAckedSeq:0}},Pt)),Et(g),R.style.display="none
                                                                                          2023-09-27 16:49:43 UTC26INData Raw: 79 7b 74 72 79 7b 21 61 26 26 6f 2e 72 65 74 75 72 6e 21 3d 6e 75 6c 6c 26 26 6f 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f 77 20 73 7d 7d 69 66 28 74 3d 3d 3d 2d 31 29 7b 64 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 77 69 64 67 65 74 22 2c 34 33 37 37 38 29 3b 72 65 74 75 72 6e 7d 72 65 74 75 72 6e 20 63 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 28 5f 2c 63 2c 74 2c 61 29 7b 72 65 74 75 72 6e 20 77 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 72 65 74 75 72 6e 20 77 3d 5a 65 28 66 75 6e 63 74 69 6f 6e 28 5f 2c 63 2c 74 2c 61 29 7b 76 61 72 20 72 2c 73 2c 6f 2c 62 2c 41 2c 49 2c 45 2c 54 2c 44 3b 72 65 74 75 72 6e 20 68 65 28 74 68 69 73 2c 66 75 6e 63
                                                                                          Data Ascii: y{try{!a&&o.return!=null&&o.return()}finally{if(r)throw s}}if(t===-1){d("Could not find widget",43778);return}return c};function p(_,c,t,a){return w.apply(this,arguments)}function w(){return w=Ze(function(_,c,t,a){var r,s,o,b,A,I,E,T,D;return he(this,func
                                                                                          2023-09-27 16:49:43 UTC27INData Raw: 2c 72 3d 67 2e 67 65 74 28 74 2e 77 69 64 67 65 74 49 64 29 3b 69 66 28 21 28 21 61 7c 7c 21 72 29 29 73 77 69 74 63 68 28 74 2e 65 76 65 6e 74 29 7b 63 61 73 65 22 69 6e 69 74 22 3a 7b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 21 73 29 7b 64 28 22 43 61 6e 6e 6f 74 20 69 6e 69 74 69 61 6c 69 7a 65 20 57 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 20 28 23 22 2e 63 6f 6e 63 61 74 28 61 2c 22 29 2e 22 29 2c 33 30 37 34 29 3b 72 65 74 75 72 6e 7d 72 2e 6d 6f 64 65 3d 74 2e 6d 6f 64 65 2c 72 2e 6d 6f 64 65 3d 3d 3d 4c 2e 49 4e 56 49 53 49 42 4c 45 26 26 72 2e 70 61 72 61 6d 73 5b 22 72 65 66 72 65 73 68 2d 65 78 70 69 72 65 64 22 5d 3d 3d 3d 7a 2e 4d 41 4e 55 41 4c
                                                                                          Data Ascii: ,r=g.get(t.widgetId);if(!(!a||!r))switch(t.event){case"init":{var s=document.getElementById(a);if(!s){d("Cannot initialize Widget, Element not found (#".concat(a,")."),3074);return}r.mode=t.mode,r.mode===L.INVISIBLE&&r.params["refresh-expired"]===z.MANUAL
                                                                                          2023-09-27 16:49:43 UTC29INData Raw: 73 68 65 64 22 29 29 7d 65 6c 73 65 20 74 2e 63 6f 64 65 3f 28 65 28 72 2c 61 2c 74 2e 63 6f 64 65 3d 3d 3d 22 63 72 61 73 68 65 64 22 29 2c 64 28 74 2e 63 6f 64 65 2c 33 30 37 36 29 29 3a 65 28 72 2c 61 2c 21 31 29 3b 62 72 65 61 6b 7d 63 61 73 65 22 66 65 65 64 62 61 63 6b 49 6e 69 74 22 3a 7b 6a 74 28 61 2c 72 29 3b 62 72 65 61 6b 7d 63 61 73 65 22 72 65 71 75 65 73 74 46 65 65 64 62 61 63 6b 44 61 74 61 22 3a 7b 76 61 72 20 44 2c 53 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 22 2e 63 6f 6e 63 61 74 28 61 29 29 3b 69 66 28 21 53 29 7b 64 28 22 52 65 63 65 69 76 65 64 20 73 74 61 74 65 20 66 6f 72 20 61 6e 20 75 6e 6b 6e 6f 77 6e 20 77 69 64 67 65 74 3a 20 22 2e 63 6f 6e 63 61 74 28 74 2e 77 69 64 67 65 74 49 64 29 2c
                                                                                          Data Ascii: shed"))}else t.code?(e(r,a,t.code==="crashed"),d(t.code,3076)):e(r,a,!1);break}case"feedbackInit":{jt(a,r);break}case"requestFeedbackData":{var D,S=document.querySelector("#".concat(a));if(!S){d("Received state for an unknown widget: ".concat(t.widgetId),
                                                                                          2023-09-27 16:49:43 UTC30INData Raw: 20 77 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 20 28 23 22 2e 63 6f 6e 63 61 74 28 61 2c 22 29 2e 22 29 2c 33 30 37 36 29 3b 72 65 74 75 72 6e 7d 76 61 72 20 64 65 3d 72 2e 63 62 42 65 66 6f 72 65 49 6e 74 65 72 61 63 74 69 76 65 3b 64 65 26 26 64 65 28 29 2c 72 2e 70 61 72 61 6d 73 2e 61 70 70 65 61 72 61 6e 63 65 3d 3d 3d 56 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 26 26 58 65 28 66 65 2c 72 29 3b 62 72 65 61 6b 7d 63 61 73 65 22 69 6e 74 65 72 61 63 74 69 76 65 45 6e 64 22 3a 7b 76 61 72 20 52 65 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 69 66 28 21 52 65 29 7b 64 28 22 43 61 6e 6e 6f 74 20 75 6e 6c 61 79 6f 75 74 20 77 69 64 67 65 74 2c 20 45 6c 65 6d 65 6e 74 20 6e 6f
                                                                                          Data Ascii: widget, Element not found (#".concat(a,")."),3076);return}var de=r.cbBeforeInteractive;de&&de(),r.params.appearance===V.INTERACTION_ONLY&&Xe(fe,r);break}case"interactiveEnd":{var Re=document.getElementById(a);if(!Re){d("Cannot unlayout widget, Element no
                                                                                          2023-09-27 16:49:43 UTC31INData Raw: 6e 20 6e 75 6c 6c 7d 7d 69 66 28 4f 28 5f 2c 48 54 4d 4c 45 6c 65 6d 65 6e 74 29 29 7b 76 61 72 20 61 3d 5f 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 69 66 72 61 6d 65 22 29 3b 72 65 74 75 72 6e 20 61 3f 77 65 28 61 2e 69 64 29 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 5f 7c 7c 67 2e 73 69 7a 65 3d 3d 3d 30 3f 6e 75 6c 6c 3a 67 2e 6b 65 79 73 28 29 2e 6e 65 78 74 28 29 2e 76 61 6c 75 65 7d 72 65 74 75 72 6e 7b 72 65 61 64 79 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 52 74 26 26 28 78 28 22 74 75 72 6e 73 74 69 6c 65 2e 72 65 61 64 79 28 29 20 77 6f 75 6c 64 20 62 72 65 61 6b 20 69 66 20 63 61 6c 6c 65 64 20 2a 62 65 66 6f 72 65 2a 20 74 68 65 20 54 75 72 6e 73 74 69 6c 65 20 61 70 69 2e 6a 73 20 73 63 72 69 70 74 20 69 73 20 6c 6f 61 64 65 64 20
                                                                                          Data Ascii: n null}}if(O(_,HTMLElement)){var a=_.querySelector("iframe");return a?we(a.id):null}return _||g.size===0?null:g.keys().next().value}return{ready:function(c){if(Rt&&(x("turnstile.ready() would break if called *before* the Turnstile api.js script is loaded
                                                                                          2023-09-27 16:49:43 UTC33INData Raw: 2e 69 73 53 74 61 6c 65 26 26 6d 28 6f 29 2c 73 2e 69 73 45 78 70 69 72 65 64 26 26 78 28 22 43 61 6c 6c 20 74 6f 20 65 78 65 63 75 74 65 20 6f 6e 20 61 20 65 78 70 69 72 65 64 2d 77 69 64 67 65 74 20 28 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 29 2c 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e 67 20 72 65 73 65 74 28 29 20 62 65 66 6f 72 65 22 29 29 2c 73 2e 6d 73 67 51 75 65 75 65 2e 70 75 73 68 28 51 2e 45 58 45 43 55 54 45 29 2c 73 2e 69 73 45 78 65 63 75 74 65 64 3d 21 30 3b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 23 22 2e 63 6f 6e 63 61 74 28 6f 29 29 3b 69 66 28 21 62 29 7b 73 2e 69 73 45 78 65 63 75 74 69 6e 67 3d 21 31 2c 64 28 22 57 69 64 67 65 74 20 22 2e 63 6f 6e 63 61 74 28 6f 2c 22 20 74 6f 20 65 78
                                                                                          Data Ascii: .isStale&&m(o),s.isExpired&&x("Call to execute on a expired-widget (".concat(o,"), consider using reset() before")),s.msgQueue.push(Q.EXECUTE),s.isExecuted=!0;var b=document.querySelector("#".concat(o));if(!b){s.isExecuting=!1,d("Widget ".concat(o," to ex
                                                                                          2023-09-27 16:49:43 UTC34INData Raw: 28 75 29 3f 69 2e 74 68 65 6d 65 3d 75 3a 78 28 27 55 6e 6b 6e 6f 77 6e 20 64 61 74 61 2d 74 68 65 6d 65 20 76 61 6c 75 65 3a 20 22 27 2e 63 6f 6e 63 61 74 28 75 2c 27 22 27 29 29 29 3b 76 61 72 20 79 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 69 7a 65 22 29 3b 69 66 28 79 26 26 28 71 65 28 79 29 3f 69 2e 73 69 7a 65 3d 79 3a 78 28 27 55 6e 6b 6e 6f 77 6e 20 64 61 74 61 2d 73 69 7a 65 20 76 61 6c 75 65 3a 20 22 27 2e 63 6f 6e 63 61 74 28 79 2c 27 22 27 29 29 29 2c 21 31 29 76 61 72 20 6d 3b 76 61 72 20 6c 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 61 63 74 69 6f 6e 22 29 3b 74 79 70 65 6f 66 20 6c 3d 3d 22 73 74 72 69 6e 67 22 26 26 28 69 2e 61 63 74 69 6f 6e 3d 6c 29 3b 76 61 72 20 76 3d 65 2e 67 65 74 41
                                                                                          Data Ascii: (u)?i.theme=u:x('Unknown data-theme value: "'.concat(u,'"')));var y=e.getAttribute("data-size");if(y&&(qe(y)?i.size=y:x('Unknown data-size value: "'.concat(y,'"'))),!1)var m;var l=e.getAttribute("data-action");typeof l=="string"&&(i.action=l);var v=e.getA
                                                                                          2023-09-27 16:49:43 UTC35INData Raw: 65 28 22 64 61 74 61 2d 75 6e 73 75 70 70 6f 72 74 65 64 2d 63 61 6c 6c 62 61 63 6b 22 29 3b 63 26 26 77 69 6e 64 6f 77 5b 63 5d 26 26 5f 26 26 77 69 6e 64 6f 77 5b 5f 5d 26 26 28 69 5b 22 75 6e 73 75 70 70 6f 72 74 65 64 2d 63 61 6c 6c 62 61 63 6b 22 5d 3d 77 69 6e 64 6f 77 5b 5f 5d 29 3b 76 61 72 20 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 22 29 3b 74 26 26 77 69 6e 64 6f 77 5b 74 5d 26 26 28 69 2e 63 61 6c 6c 62 61 63 6b 3d 77 69 6e 64 6f 77 5b 74 5d 29 3b 76 61 72 20 61 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 65 78 70 69 72 65 64 2d 63 61 6c 6c 62 61 63 6b 22 29 3b 61 26 26 77 69 6e 64 6f 77 5b 61 5d 26 26 28 69 5b 22 65 78 70 69 72 65 64 2d 63 61 6c 6c 62 61 63 6b 22 5d 3d
                                                                                          Data Ascii: e("data-unsupported-callback");c&&window[c]&&_&&window[_]&&(i["unsupported-callback"]=window[_]);var t=e.getAttribute("data-callback");t&&window[t]&&(i.callback=window[t]);var a=e.getAttribute("data-expired-callback");a&&window[a]&&(i["expired-callback"]=
                                                                                          2023-09-27 16:49:43 UTC36INData Raw: 26 65 2e 74 65 73 74 28 6e 2e 73 72 63 29 29 72 65 74 75 72 6e 20 6e 3b 66 6f 72 28 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 66 3d 30 2c 75 3b 75 3d 69 5b 66 5d 3b 66 2b 2b 29 69 66 28 4f 28 75 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 75 2e 73 72 63 29 29 72 65 74 75 72 6e 20 75 7d 66 75 6e 63 74 69 6f 6e 20 24 74 28 29 7b 76 61 72 20 65 3d 51 74 28 29 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37
                                                                                          Data Ascii: &e.test(n.src))return n;for(var i=document.querySelectorAll("script"),f=0,u;u=i[f];f++)if(O(u,HTMLScriptElement)&&e.test(u.src))return u}function $t(){var e=Qt();if(!e)return d("Could not find Turnstile script tag, some features may not be available",4377
                                                                                          2023-09-27 16:49:43 UTC38INData Raw: 72 6e 73 74 69 6c 65 3d 24 65 2c 28 4b 3d 3d 6e 75 6c 6c 3f 76 6f 69 64 20 30 3a 4b 2e 67 65 74 28 22 72 65 6e 64 65 72 22 29 29 21 3d 3d 22 65 78 70 6c 69 63 69 74 22 26 26 51 65 2e 70 75 73 68 28 4f 74 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 7c 7c 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 69 6e 74 65 72 61 63 74 69 76 65 22 3f 73 65 74 54 69 6d 65 6f 75 74 28 54 74 2c 30 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 54 74 29 29 3b 7d 29 28 29 3b 0a
                                                                                          Data Ascii: rnstile=$e,(K==null?void 0:K.get("render"))!=="explicit"&&Qe.push(Ot),document.readyState==="complete"||document.readyState==="interactive"?setTimeout(Tt,0):window.addEventListener("DOMContentLoaded",Tt));})();


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          20192.168.2.349742104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:50:03 UTC746OUTGET /cdn-cgi/challenge-platform/h/g/i/80d53e37691709fd/1695833400830/aaffGo1V0wX-G__ HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:50:03 UTC746INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:50:03 GMT
                                                                                          Content-Type: image/png
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e5568e90a03-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:50:03 UTC747INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 13 00 00 00 2a 08 02 00 00 00 de 47 f7 fe 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                          Data Ascii: 3dPNGIHDR*GIDAT$IENDB`
                                                                                          2023-09-27 16:50:03 UTC747INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          21192.168.2.349743104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:50:05 UTC747OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1233971326:1695830954:4YyYMTW4gb_BK2A7QX_yNNLWLoSCRYNI66qFmgNT0sI/80d53e37691709fd/fe25672e00b0142 HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 25612
                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          CF-Challenge: fe25672e00b0142
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Origin: https://challenges.cloudflare.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/3b7af/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:50:05 UTC748OUTData Raw: 76 5f 38 30 64 35 33 65 33 37 36 39 31 37 30 39 66 64 3d 78 66 61 71 46 68 48 6a 53 61 53 52 53 68 6d 4d 36 48 41 36 61 66 4d 6a 68 68 48 52 4d 50 71 57 36 57 70 51 4d 6c 43 43 71 56 76 71 4d 35 61 4d 51 71 48 66 4d 65 4d 6e 71 70 64 4d 6d 7a 4d 4a 71 36 64 48 4a 4c 69 4d 4d 51 4d 56 59 31 61 4d 58 4c 25 32 62 57 48 54 4c 4d 54 37 4d 31 71 33 64 53 4d 31 2b 38 2b 7a 6a 70 71 68 6a 73 73 50 33 67 53 48 42 4d 54 52 75 4d 62 71 70 64 53 53 54 42 4d 70 32 61 70 63 34 37 48 45 4d 68 66 37 38 4d 52 64 41 78 63 76 73 52 4d 57 4d 52 4a 7a 48 76 32 57 4d 57 63 76 48 6e 69 76 44 61 53 61 4d 34 71 31 36 54 48 76 4d 73 69 36 64 4d 61 31 47 4b 56 75 4d 72 69 53 51 71 63 50 42 24 48 77 31 4c 6e 4d 33 34 6b 34 76 33 6c 49 30 32 31 4a 72 4a 63 77 30 67 31 5a 78 4b 74 64
                                                                                          Data Ascii: v_80d53e37691709fd=xfaqFhHjSaSRShmM6HA6afMjhhHRMPqW6WpQMlCCqVvqM5aMQqHfMeMnqpdMmzMJq6dHJLiMMQMVY1aMXL%2bWHTLMT7M1q3dSM1+8+zjpqhjssP3gSHBMTRuMbqpdSSTBMp2apc47HEMhf78MRdAxcvsRMWMRJzHv2WMWcvHnivDaSaM4q16THvMsi6dMa1GKVuMriSQqcPB$Hw1LnM34k4v3lI021JrJcw0g1ZxKtd
                                                                                          2023-09-27 16:50:05 UTC764OUTData Raw: 77 71 51 56 24 33 5a 69 44 34 6a 4a 71 72 6e 6d 56 76 77 72 59 24 52 6b 75 63 36 6e 38 6d 73 42 6a 65 4d 65 77 34 72 48 7a 6e 38 77 67 7a 6a 76 4d 33 77 76 74 4d 41 6e 70 77 50 5a 6a 47 6e 4e 77 76 33 62 35 71 61 6c 76 68 4d 38 6e 6d 6c 76 77 6a 77 4d 6d 71 57 37 48 59 54 52 38 34 49 6a 33 6e 78 38 50 6c 62 78 54 6c 6c 76 41 2d 30 6e 58 6c 67 41 2d 70 43 6c 64 73 4c 2d 58 43 6a 66 54 4c 37 49 4f 54 37 70 2d 62 58 6e 6a 30 50 61 4d 53 71 62 73 73 2d 6a 48 74 65 30 67 2d 62 77 71 38 30 41 62 62 6e 6e 79 51 54 72 62 77 71 58 30 67 59 48 63 6e 57 48 58 24 6a 6f 4d 4d 78 50 70 6a 74 67 6d 4d 70 70 62 4c 79 33 71 57 46 62 6c 4f 73 78 34 64 4d 66 67 48 78 41 65 4d 75 67 6b 4d 48 58 6a 35 67 68 6e 35 45 62 37 4d 79 78 30 45 6a 4d 76 4d 2d 76 69 48 61 4a 6d 68 4d
                                                                                          Data Ascii: wqQV$3ZiD4jJqrnmVvwrY$Rkuc6n8msBjeMew4rHzn8wgzjvM3wvtMAnpwPZjGnNwv3b5qalvhM8nmlvwjwMmqW7HYTR84Ij3nx8PlbxTllvA-0nXlgA-pCldsL-XCjfTL7IOT7p-bXnj0PaMSqbss-jHte0g-bwq80AbbnnyQTrbwqX0gYHcnWHX$joMMxPpjtgmMppbLy3qWFblOsx4dMfgHxAeMugkMHXj5ghn5Eb7Myx0EjMvM-viHaJmhM
                                                                                          2023-09-27 16:50:05 UTC773INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:50:05 GMT
                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cf-chl-gen: WhIzzbaN8xK+DF8tqfD2liRfYFnaar4oOQhBs/jldJGnMEoU1e+nCE8x2PHVhkqn$UmnPoRGuuFoW5ao1nA3Iug==
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e5f9e4b0ad9-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:50:05 UTC773INData Raw: 33 66 33 30 0d 0a 72 72 47 41 72 37 36 58 6c 5a 4b 52 74 73 4f 6e 6c 70 53 6d 75 49 36 2f 6e 36 43 2f 69 35 44 47 71 4c 53 55 79 71 6a 62 32 4c 53 75 30 4b 44 6a 35 4e 4c 61 32 38 61 31 33 4c 54 44 75 4c 61 2b 79 62 71 77 77 2b 37 43 35 63 65 74 39 66 48 6a 37 38 37 35 33 74 7a 35 32 4e 6e 63 30 4d 2f 54 35 2f 33 6d 2f 74 62 67 39 66 33 6b 41 63 50 67 42 4d 2f 72 36 41 76 31 42 2b 58 56 47 74 50 39 43 65 38 43 33 66 34 57 33 42 49 45 48 41 73 42 43 66 66 6f 37 69 63 46 2b 78 51 48 4a 53 58 79 4b 51 67 78 2b 53 37 32 4f 7a 4d 4f 51 76 63 66 52 66 6f 5a 2f 52 52 47 4e 44 4d 35 48 51 70 4f 44 45 30 67 53 56 41 56 4a 41 35 4c 4c 43 35 49 46 44 70 49 53 44 30 33 4c 6c 34 76 4f 44 41 6e 56 56 30 6f 54 43 59 72 59 7a 64 75 57 69 38 78 63 6b 64 6e 51 33 59 34 4d
                                                                                          Data Ascii: 3f30rrGAr76XlZKRtsOnlpSmuI6/n6C/i5DGqLSUyqjb2LSu0KDj5NLa28a13LTDuLa+ybqww+7C5cet9fHj78753tz52Nnc0M/T5/3m/tbg9f3kAcPgBM/r6Av1B+XVGtP9Ce8C3f4W3BIEHAsBCffo7icF+xQHJSXyKQgx+S72OzMOQvcfRfoZ/RRGNDM5HQpODE0gSVAVJA5LLC5IFDpISD03Ll4vODAnVV0oTCYrYzduWi8xckdnQ3Y4M
                                                                                          2023-09-27 16:50:05 UTC774INData Raw: 6c 49 69 71 6d 62 65 65 71 73 32 79 72 38 69 71 77 35 6a 49 79 63 58 54 75 74 53 39 34 65 43 61 77 73 36 79 32 4e 44 62 73 75 48 4a 37 61 57 32 7a 4e 6e 4b 73 73 33 44 30 72 43 32 77 73 4c 32 31 65 37 77 37 38 72 54 41 51 54 78 32 4c 33 62 77 74 37 33 2f 73 50 64 36 2f 62 6d 43 66 4c 4e 37 73 59 58 45 76 4d 47 38 76 67 62 32 4f 58 56 33 77 48 75 36 75 76 67 38 2b 49 48 2b 67 63 67 39 4f 77 48 4c 69 6b 65 4d 65 34 4c 46 43 4c 76 4e 42 54 72 39 53 63 79 4d 50 6b 39 46 52 34 50 4d 55 41 68 42 41 4d 58 46 30 4d 6a 51 43 6b 34 4d 41 34 2f 51 31 4d 71 44 44 56 53 45 42 41 71 56 46 46 59 4b 7a 6b 78 4d 52 6c 68 49 44 38 64 58 44 56 6f 49 31 52 4d 4b 6a 31 42 55 6d 6c 75 53 47 73 32 55 45 5a 34 62 57 70 4b 57 6e 6c 64 4f 58 67 2b 59 44 31 34 62 31 46 61 55 6e 70
                                                                                          Data Ascii: lIiqmbeeqs2yr8iqw5jIycXTutS94eCaws6y2NDbsuHJ7aW2zNnKss3D0rC2wsL21e7w78rTAQTx2L3bwt73/sPd6/bmCfLN7sYXEvMG8vgb2OXV3wHu6uvg8+IH+gcg9OwHLikeMe4LFCLvNBTr9ScyMPk9FR4PMUAhBAMXF0MjQCk4MA4/Q1MqDDVSEBAqVFFYKzkxMRlhID8dXDVoI1RMKj1BUmluSGs2UEZ4bWpKWnldOXg+YD14b1FaUnp
                                                                                          2023-09-27 16:50:05 UTC775INData Raw: 59 6d 63 78 74 50 53 69 62 4b 76 79 35 65 57 78 36 6e 55 30 35 65 79 34 39 4c 45 75 64 62 69 33 37 72 72 75 4e 33 42 78 2b 47 75 33 4f 66 65 31 72 62 58 39 4d 6e 75 79 4c 72 49 36 73 7a 4d 36 65 6f 44 7a 66 37 45 33 2f 72 66 32 75 63 4d 79 65 51 49 37 41 62 45 30 41 67 56 39 65 33 69 45 42 6a 61 32 74 33 56 46 78 6e 59 41 68 6f 61 31 39 6a 35 2f 68 51 69 44 65 6b 6e 4a 4f 63 5a 48 7a 54 71 44 66 4d 69 46 68 6f 33 47 69 38 30 4a 78 38 31 48 6a 59 61 50 45 55 37 49 30 59 64 4e 41 6f 73 52 79 4d 5a 44 45 51 53 4b 30 4e 4a 53 46 55 6f 53 55 6f 78 47 52 4d 64 48 46 70 61 56 46 67 39 4f 44 4e 63 4e 46 51 2b 58 56 39 56 4b 7a 64 50 63 46 35 79 58 56 4a 6d 54 57 64 70 65 54 64 6f 54 30 6c 35 57 6a 68 76 57 6e 35 36 59 30 56 31 56 48 39 49 54 45 74 4a 54 6b 4a 48
                                                                                          Data Ascii: YmcxtPSibKvy5eWx6nU05ey49LEudbi37rruN3Bx+Gu3Ofe1rbX9MnuyLrI6szM6eoDzf7E3/rf2ucMyeQI7AbE0AgV9e3iEBja2t3VFxnYAhoa19j5/hQiDeknJOcZHzTqDfMiFho3Gi80Jx81HjYaPEU7I0YdNAosRyMZDEQSK0NJSFUoSUoxGRMdHFpaVFg9ODNcNFQ+XV9VKzdPcF5yXVJmTWdpeTdoT0l5WjhvWn56Y0V1VH9ITEtJTkJH
                                                                                          2023-09-27 16:50:05 UTC777INData Raw: 75 51 71 71 57 6b 76 62 43 6f 7a 73 71 33 76 73 44 6c 6f 75 69 38 32 4a 79 72 35 64 65 75 33 4c 76 6d 78 73 6e 6c 33 37 53 74 78 4d 79 36 39 37 62 6e 79 4c 47 32 2b 62 2f 65 35 50 44 56 30 66 48 35 32 4e 51 48 42 4d 37 61 37 4d 6e 4e 2f 68 59 4e 7a 78 4d 4f 42 4e 6e 6c 32 68 50 5a 2b 67 6f 64 39 2f 37 33 48 4e 38 56 38 79 50 6a 4b 51 77 72 37 66 6f 61 4b 41 67 67 44 43 7a 30 39 7a 66 79 38 78 4c 32 4b 42 49 38 4b 7a 45 55 52 43 39 47 42 79 49 56 4e 68 73 43 4b 54 34 4d 47 78 78 53 45 45 45 67 53 78 42 56 4f 52 45 70 54 44 51 57 4d 32 45 31 47 68 39 6c 4f 56 55 34 5a 79 52 56 4f 6a 56 6e 56 6a 31 4a 58 31 46 45 5a 46 52 78 4e 55 35 32 63 6a 68 6f 61 33 4e 54 56 6e 34 37 51 57 2b 44 57 30 42 35 63 6f 42 54 51 6d 6c 38 58 31 6d 50 6b 47 47 44 68 31 39 6e 59
                                                                                          Data Ascii: uQqqWkvbCozsq3vsDloui82Jyr5deu3Lvmxsnl37StxMy697bnyLG2+b/e5PDV0fH52NQHBM7a7MnN/hYNzxMOBNnl2hPZ+god9/73HN8V8yPjKQwr7foaKAggDCz09zfy8xL2KBI8KzEURC9GByIVNhsCKT4MGxxSEEEgSxBVOREpTDQWM2E1Gh9lOVU4ZyRVOjVnVj1JX1FEZFRxNU52cjhoa3NTVn47QW+DW0B5coBTQml8X1mPkGGDh19nY
                                                                                          2023-09-27 16:50:05 UTC778INData Raw: 65 32 73 6d 32 30 74 62 52 74 4c 48 45 30 62 76 61 32 74 69 38 75 73 44 52 77 4d 33 51 34 63 54 41 73 39 72 49 31 4f 72 39 7a 2b 2f 67 36 74 50 64 34 4f 54 58 39 76 4c 6f 33 76 76 6f 37 74 2f 2b 78 2f 72 6a 37 41 66 30 35 66 4c 6f 42 65 67 62 47 77 6a 76 44 78 38 4d 38 65 7a 62 47 76 6f 58 33 77 76 34 4b 78 63 61 2f 52 38 76 48 67 48 38 4c 7a 59 47 45 53 4d 69 43 44 77 64 48 51 30 2f 4b 79 45 55 48 78 55 78 47 43 45 37 4b 78 6b 6c 4f 7a 67 65 47 55 38 38 4a 30 4e 54 51 69 59 68 54 30 55 71 53 31 4e 53 4c 6a 6c 54 59 6a 49 74 59 31 41 30 5a 31 4e 54 4f 6c 74 6a 54 7a 34 37 51 56 78 42 63 32 4e 68 53 47 64 72 5a 45 6c 72 65 32 5a 54 62 33 39 71 55 6b 35 6c 62 6c 57 48 64 33 4a 59 69 34 4f 4f 58 6c 6c 37 63 32 46 64 66 33 39 6c 68 31 43 4f 61 4a 31 74 68 32
                                                                                          Data Ascii: e2sm20tbRtLHE0bva2ti8usDRwM3Q4cTAs9rI1Or9z+/g6tPd4OTX9vLo3vvo7t/+x/rj7Af05fLoBegbGwjvDx8M8ezbGvoX3wv4Kxca/R8vHgH8LzYGESMiCDwdHQ0/KyEUHxUxGCE7KxklOzgeGU88J0NTQiYhT0UqS1NSLjlTYjItY1A0Z1NTOltjTz47QVxBc2NhSGdrZElre2ZTb39qUk5lblWHd3JYi4OOXll7c2Fdf39lh1COaJ1th2
                                                                                          2023-09-27 16:50:05 UTC779INData Raw: 75 75 4c 69 74 4c 6d 7a 75 4b 58 43 36 75 71 38 77 50 48 41 35 4c 54 43 32 4d 6e 4f 39 76 62 49 7a 50 33 4d 75 64 62 2b 2f 74 44 55 39 64 54 34 79 4e 62 73 33 4f 49 4c 43 39 7a 67 41 75 44 4e 36 68 4d 54 35 4f 6a 7a 36 41 33 63 36 67 45 41 39 68 38 66 38 50 51 41 39 4f 48 2b 4a 79 66 34 2f 50 66 38 49 66 44 2b 46 52 4d 4c 4d 7a 4d 46 43 51 51 4a 39 52 4d 37 4f 77 30 51 51 68 45 31 42 52 4d 70 4a 68 39 48 52 78 6b 63 54 68 30 4b 44 6a 39 57 54 52 42 54 54 6b 51 61 4a 68 74 48 47 6a 74 4b 57 42 78 52 4d 46 38 67 5a 55 68 6e 4b 6a 64 57 5a 45 52 63 53 47 67 78 4e 48 4d 76 4d 45 34 7a 5a 45 35 34 5a 32 31 48 66 6b 32 43 51 31 35 52 63 6c 63 2b 5a 58 70 49 56 31 69 4f 54 48 31 63 68 30 79 52 64 55 31 6f 69 48 42 53 62 35 78 70 6b 6e 53 4d 69 32 31 6a 66 6d 32
                                                                                          Data Ascii: uuLitLmzuKXC6uq8wPHA5LTC2MnO9vbIzP3Mudb+/tDU9dT4yNbs3OILC9zgAuDN6hMT5Ojz6A3c6gEA9h8f8PQA9OH+Jyf4/Pf8IfD+FRMLMzMFCQQJ9RM7Ow0QQhE1BRMpJh9HRxkcTh0KDj9WTRBTTkQaJhtHGjtKWBxRMF8gZUhnKjdWZERcSGgxNHMvME4zZE54Z21Hfk2CQ15Rclc+ZXpIV1iOTH1ch0yRdU1oiHBSb5xpknSMi21jfm2
                                                                                          2023-09-27 16:50:05 UTC781INData Raw: 36 32 6b 37 63 7a 4c 73 76 4c 4d 39 65 33 51 73 37 57 35 78 4d 2f 77 36 50 4c 41 31 4e 2f 50 34 64 7a 65 2b 75 48 57 35 74 62 74 33 2b 6a 73 38 64 6e 72 37 2f 48 74 38 50 54 34 32 4e 51 63 7a 74 6b 66 2f 52 55 42 37 78 58 74 47 66 30 44 33 2b 6b 43 42 2b 50 74 34 43 51 67 2b 76 73 48 43 51 63 68 46 67 77 62 44 44 4d 77 44 69 7a 34 2b 79 30 38 49 50 6f 64 50 77 52 48 50 68 38 56 53 41 51 4a 4f 53 49 66 44 44 34 6a 52 45 68 44 53 56 64 55 54 56 4d 51 4b 56 59 70 50 46 31 57 49 43 45 39 4d 45 6c 4b 4e 6b 67 6a 4b 57 74 70 51 69 52 67 59 47 49 76 4c 31 6b 32 64 30 68 46 56 6a 52 75 58 45 42 68 57 45 31 2f 64 56 78 63 64 6e 4a 57 57 33 68 4f 59 6f 43 50 63 32 46 65 63 55 2b 59 55 6c 46 52 56 55 36 46 56 4a 32 4c 63 36 4b 67 6a 5a 70 76 65 46 39 35 70 4a 35 70
                                                                                          Data Ascii: 62k7czLsvLM9e3Qs7W5xM/w6PLA1N/P4dze+uHW5tbt3+js8dnr7/Ht8PT42NQcztkf/RUB7xXtGf0D3+kCB+Pt4CQg+vsHCQchFgwbDDMwDiz4+y08IPodPwRHPh8VSAQJOSIfDD4jREhDSVdUTVMQKVYpPF1WICE9MElKNkgjKWtpQiRgYGIvL1k2d0hFVjRuXEBhWE1/dVxcdnJWW3hOYoCPc2FecU+YUlFRVU6FVJ2Lc6KgjZpveF95pJ5p
                                                                                          2023-09-27 16:50:05 UTC782INData Raw: 6e 45 7a 2f 44 68 38 72 54 52 32 75 7a 59 35 38 33 4e 38 65 4c 72 75 2f 76 36 31 64 44 71 36 66 76 6a 39 38 76 2b 34 75 6a 6e 36 75 6e 48 34 76 44 6c 47 51 76 6b 39 66 34 52 47 77 37 33 32 53 4c 35 48 66 73 61 38 42 38 59 4c 43 67 6a 42 4f 55 70 41 53 62 72 4b 65 73 56 4c 68 45 52 43 42 41 36 44 6a 67 53 4d 44 41 59 41 78 4d 77 47 50 35 49 42 7a 35 43 51 69 51 2f 49 42 45 52 51 77 39 4b 4c 45 6f 33 56 6a 42 4e 4c 42 30 62 59 46 56 63 48 31 41 30 46 7a 35 57 4a 79 55 6b 58 6b 74 6c 54 48 42 6c 61 56 42 6d 55 33 4a 4d 61 44 52 44 53 31 41 36 63 55 64 4f 4e 30 42 55 51 31 46 46 65 6c 61 49 69 47 56 68 66 58 39 4c 58 49 5a 52 67 59 65 41 58 34 64 54 59 5a 4f 52 64 34 64 6f 6e 31 75 57 6d 32 70 32 65 48 4f 65 64 6d 53 52 66 57 52 6f 65 6f 53 4a 65 58 43 52 70
                                                                                          Data Ascii: nEz/Dh8rTR2uzY583N8eLru/v61dDq6fvj98v+4ujn6unH4vDlGQvk9f4RGw732SL5Hfsa8B8YLCgjBOUpASbrKesVLhERCBA6DjgSMDAYAxMwGP5IBz5CQiQ/IBERQw9KLEo3VjBNLB0bYFVcH1A0Fz5WJyUkXktlTHBlaVBmU3JMaDRDS1A6cUdON0BUQ1FFelaIiGVhfX9LXIZRgYeAX4dTYZORd4don1uWm2p2eHOedmSRfWRoeoSJeXCRp
                                                                                          2023-09-27 16:50:05 UTC783INData Raw: 58 31 73 54 38 7a 63 7a 55 39 64 62 66 33 64 7a 66 34 74 6e 5a 33 65 58 67 76 2b 44 48 32 64 7a 73 42 50 34 43 36 42 67 4d 43 64 48 57 46 78 6e 31 2b 4f 73 65 41 51 45 6b 39 66 77 44 41 65 55 44 48 67 6e 2b 4b 52 41 73 41 51 4d 6a 45 51 30 51 38 43 7a 31 44 41 63 32 45 7a 38 58 49 43 4c 37 2b 54 34 77 46 42 45 35 46 79 77 49 4c 52 63 6e 4c 79 35 52 53 6b 67 56 44 6b 49 6e 4c 30 74 46 4b 7a 35 64 53 43 39 4a 55 45 31 4d 52 6d 64 63 49 6a 5a 6a 56 44 35 44 58 32 55 2f 53 6d 39 71 55 31 4e 6d 62 54 45 72 62 58 45 31 4c 32 35 71 64 30 47 42 62 57 78 57 68 58 46 38 69 49 74 30 52 6d 4b 4d 68 6f 56 35 67 6e 36 49 6b 4a 57 4e 56 46 6c 52 67 31 6c 76 6a 6f 6d 42 59 61 4b 5a 64 6e 43 6c 64 32 69 6c 61 6d 75 44 6e 59 4b 5a 6e 61 35 79 6a 6f 68 78 70 59 71 69 74 61
                                                                                          Data Ascii: X1sT8zczU9dbf3dzf4tnZ3eXgv+DH2dzsBP4C6BgMCdHWFxn1+OseAQEk9fwDAeUDHgn+KRAsAQMjEQ0Q8Cz1DAc2Ez8XICL7+T4wFBE5FywILRcnLy5RSkgVDkInL0tFKz5dSC9JUE1MRmdcIjZjVD5DX2U/Sm9qU1NmbTErbXE1L25qd0GBbWxWhXF8iIt0RmKMhoV5gn6IkJWNVFlRg1lvjomBYaKZdnCld2ilamuDnYKZna5yjohxpYqita
                                                                                          2023-09-27 16:50:05 UTC785INData Raw: 41 66 6d 38 30 66 54 38 41 4c 37 59 44 50 55 4a 44 77 50 6b 32 76 7a 77 35 73 72 74 45 77 48 4b 41 68 41 4e 30 74 58 6e 37 39 49 61 39 75 30 62 47 2f 58 5a 45 78 2f 36 41 67 77 6a 36 68 77 4d 49 2b 33 7a 37 69 50 79 4a 42 41 73 39 52 45 2b 4d 66 6b 56 2b 6a 48 38 51 42 77 36 41 54 51 59 4f 67 55 69 48 51 34 65 4b 77 6b 6a 4b 30 55 4c 52 69 70 5a 4d 52 51 34 4b 46 70 51 50 45 73 68 4c 7a 70 56 54 31 46 42 4e 46 67 38 51 69 4e 6a 59 30 63 6f 52 6a 35 4b 55 47 52 4c 4d 6b 35 42 62 56 64 47 62 33 74 5a 54 46 52 32 55 7a 73 2f 65 30 47 45 61 59 70 47 65 47 47 4e 53 6c 42 48 67 45 32 41 64 49 4e 54 6b 31 43 59 62 35 69 48 6e 48 4f 4d 66 4a 46 65 65 56 75 59 65 35 53 53 6e 6f 43 43 6c 71 46 71 72 49 74 73 69 36 4f 31 71 37 47 33 69 5a 65 46 68 4c 43 55 69 4c 36
                                                                                          Data Ascii: Afm80fT8AL7YDPUJDwPk2vzw5srtEwHKAhAN0tXn79Ia9u0bG/XZEx/6Agwj6hwMI+3z7iPyJBAs9RE+MfkV+jH8QBw6ATQYOgUiHQ4eKwkjK0ULRipZMRQ4KFpQPEshLzpVT1FBNFg8QiNjY0coRj5KUGRLMk5BbVdGb3tZTFR2Uzs/e0GEaYpGeGGNSlBHgE2AdINTk1CYb5iHnHOMfJFeeVuYe5SSnoCClqFqrItsi6O1q7G3iZeFhLCUiL6
                                                                                          2023-09-27 16:50:05 UTC786INData Raw: 66 48 67 41 41 33 6b 43 77 48 65 35 51 48 7a 34 2b 6f 4a 45 77 63 58 44 41 62 78 45 4d 38 52 43 41 37 7a 32 68 54 63 2f 43 62 37 41 39 76 39 39 4e 34 69 4b 78 77 4a 41 2b 73 53 38 44 41 53 4e 79 45 75 39 44 6e 75 47 6a 42 42 43 68 30 62 49 42 30 33 45 44 55 6d 43 54 73 72 46 54 34 37 4d 55 45 36 47 77 6f 71 52 44 59 4f 53 44 6b 79 55 45 6f 72 46 54 63 64 54 6b 46 57 50 53 5a 52 4d 6b 63 70 50 47 78 49 4f 6d 77 77 4d 53 35 55 53 69 74 32 62 57 42 54 63 6c 74 7a 56 56 51 38 64 58 4e 67 59 44 79 43 59 48 69 44 5a 48 74 54 56 6b 68 58 59 6f 65 47 57 6e 31 4e 68 46 46 68 6c 6f 31 4d 6c 48 32 61 64 46 5a 39 6c 33 36 44 67 58 69 47 65 49 47 5a 64 4b 47 6a 61 48 69 4d 6a 6d 71 48 71 5a 79 73 6b 71 6c 34 64 62 6d 50 70 49 75 30 71 6f 69 32 76 61 53 78 73 72 43 35
                                                                                          Data Ascii: fHgAA3kCwHe5QHz4+oJEwcXDAbxEM8RCA7z2hTc/Cb7A9v99N4iKxwJA+sS8DASNyEu9DnuGjBBCh0bIB03EDUmCTsrFT47MUE6GwoqRDYOSDkyUEorFTcdTkFWPSZRMkcpPGxIOmwwMS5USit2bWBTcltzVVQ8dXNgYDyCYHiDZHtTVkhXYoeGWn1NhFFhlo1MlH2adFZ9l36DgXiGeIGZdKGjaHiMjmqHqZyskql4dbmPpIu0qoi2vaSxsrC5
                                                                                          2023-09-27 16:50:05 UTC787INData Raw: 4c 70 43 78 48 68 36 2b 58 4d 34 52 59 43 31 4e 45 51 32 39 76 75 47 50 4c 66 2f 4f 38 67 42 51 2f 30 4b 66 59 67 2f 69 48 6e 42 77 6b 69 45 41 6b 72 37 52 59 6f 42 51 45 70 4e 6a 51 7a 47 41 67 2b 50 6b 44 34 51 6a 5a 45 45 7a 59 64 47 68 59 36 42 44 39 4a 4c 54 45 49 4b 6a 55 6a 56 41 30 75 4a 30 4e 5a 54 7a 6f 32 50 7a 41 72 50 45 4d 31 51 7a 78 64 50 45 52 65 53 6a 78 4d 59 30 39 75 4f 54 39 48 59 53 74 32 57 46 56 34 51 31 46 48 65 32 74 62 53 32 78 4c 56 45 39 46 59 6c 34 2b 59 57 68 31 61 6d 5a 32 66 32 4b 44 58 30 78 6e 59 47 74 74 69 56 46 52 67 32 71 4a 61 4a 69 4b 69 32 2b 50 58 59 56 32 57 58 57 6b 6b 71 79 70 70 71 4f 4f 66 71 74 74 69 35 43 52 6e 70 47 55 69 5a 71 54 6d 4a 6d 31 6c 62 47 2f 64 4a 4b 66 76 4a 75 64 78 49 4b 49 6d 5a 61 45 79
                                                                                          Data Ascii: LpCxHh6+XM4RYC1NEQ29vuGPLf/O8gBQ/0KfYg/iHnBwkiEAkr7RYoBQEpNjQzGAg+PkD4QjZEEzYdGhY6BD9JLTEIKjUjVA0uJ0NZTzo2PzArPEM1QzxdPEReSjxMY09uOT9HYSt2WFV4Q1FHe2tbS2xLVE9FYl4+YWh1amZ2f2KDX0xnYGttiVFRg2qJaJiKi2+PXYV2WXWkkqyppqOOfqtti5CRnpGUiZqTmJm1lbG/dJKfvJudxIKImZaEy
                                                                                          2023-09-27 16:50:05 UTC789INData Raw: 50 47 50 6a 53 47 41 63 47 48 66 4d 62 39 64 76 71 48 78 51 61 37 51 45 6e 4a 65 55 69 49 67 41 68 37 75 6a 76 44 4f 38 70 38 69 44 2b 4e 77 34 37 4c 44 51 30 43 52 49 4d 48 6b 41 72 4c 6a 63 33 4a 52 34 70 48 30 6f 34 51 41 67 6e 4a 53 6b 57 0d 0a
                                                                                          Data Ascii: PGPjSGAcGHfMb9dvqHxQa7QEnJeUiIgAh7ujvDO8p8iD+Nw47LDQ0CRIMHkArLjc3JR4pH0o4QAgnJSkW
                                                                                          2023-09-27 16:50:05 UTC789INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          22192.168.2.349744104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:50:05 UTC789OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1233971326:1695830954:4YyYMTW4gb_BK2A7QX_yNNLWLoSCRYNI66qFmgNT0sI/80d53e37691709fd/fe25672e00b0142 HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:50:06 UTC789INHTTP/1.1 400 Bad Request
                                                                                          Date: Wed, 27 Sep 2023 16:50:06 GMT
                                                                                          Content-Type: application/json
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          cf-chl-out: ZiVoySDHQlU+bX/yD80U+g==$l7ipCgMMiOxmlcIe3f2eMQ==
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e650fd409fd-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:50:06 UTC790INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                          Data Ascii: 7invalid
                                                                                          2023-09-27 16:50:06 UTC790INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          23192.168.2.349745104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:50:08 UTC790OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1233971326:1695830954:4YyYMTW4gb_BK2A7QX_yNNLWLoSCRYNI66qFmgNT0sI/80d53e37691709fd/fe25672e00b0142 HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 26252
                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          CF-Challenge: fe25672e00b0142
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Origin: https://challenges.cloudflare.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/3b7af/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:50:08 UTC790OUTData Raw: 76 5f 38 30 64 35 33 65 33 37 36 39 31 37 30 39 66 64 3d 78 66 61 71 46 68 48 6a 53 61 53 52 53 68 6d 4d 36 48 41 36 61 66 4d 6a 68 68 48 52 4d 50 71 57 36 57 70 51 4d 6c 43 43 71 56 76 71 4d 35 61 4d 51 71 48 66 4d 65 4d 6e 71 70 64 4d 6d 7a 4d 4a 71 36 64 48 4a 4c 69 4d 4d 51 4d 56 59 31 61 4d 58 4c 25 32 62 57 48 54 4c 4d 54 37 4d 31 71 33 64 53 4d 31 2b 38 2b 7a 6a 70 71 68 6a 73 73 50 33 67 53 48 42 4d 54 52 75 4d 62 71 70 64 53 53 54 42 4d 70 32 61 70 63 34 37 48 45 4d 68 66 37 38 4d 52 64 41 78 63 76 73 52 4d 57 4d 52 4a 7a 48 76 32 57 4d 57 63 76 48 6e 69 76 44 61 53 61 4d 34 71 31 36 54 48 76 4d 73 69 36 64 4d 61 31 47 4b 56 75 4d 72 69 53 51 71 63 50 42 24 48 77 31 4c 6e 4d 33 34 6b 34 76 33 6c 49 30 32 31 4a 72 4a 63 77 30 67 31 5a 78 4b 74 64
                                                                                          Data Ascii: v_80d53e37691709fd=xfaqFhHjSaSRShmM6HA6afMjhhHRMPqW6WpQMlCCqVvqM5aMQqHfMeMnqpdMmzMJq6dHJLiMMQMVY1aMXL%2bWHTLMT7M1q3dSM1+8+zjpqhjssP3gSHBMTRuMbqpdSSTBMp2apc47HEMhf78MRdAxcvsRMWMRJzHv2WMWcvHnivDaSaM4q16THvMsi6dMa1GKVuMriSQqcPB$Hw1LnM34k4v3lI021JrJcw0g1ZxKtd
                                                                                          2023-09-27 16:50:08 UTC806OUTData Raw: 77 71 51 56 24 33 5a 69 44 34 6a 4a 71 72 6e 6d 56 76 77 72 59 24 52 6b 75 63 36 6e 38 6d 73 42 6a 65 4d 65 77 34 72 48 7a 6e 38 77 67 7a 6a 76 4d 33 77 76 74 4d 41 6e 70 77 50 5a 6a 47 6e 4e 77 76 33 62 35 71 61 6c 76 68 4d 38 6e 6d 6c 76 77 6a 77 4d 6d 71 57 37 48 59 54 52 38 34 49 6a 33 6e 78 38 50 6c 62 78 54 6c 6c 76 41 2d 30 6e 58 6c 67 41 2d 70 43 6c 64 73 4c 2d 58 43 6a 66 54 4c 37 49 4f 54 37 70 2d 62 58 6e 6a 30 50 61 4d 53 71 62 73 73 2d 6a 48 74 65 30 67 2d 62 77 71 38 30 41 62 62 6e 6e 79 51 54 72 62 77 71 58 30 67 59 48 63 6e 57 48 58 24 6a 6f 4d 4d 78 50 70 6a 74 67 6d 4d 70 70 62 4c 79 33 71 57 46 62 6c 4f 73 78 34 64 4d 66 67 48 78 41 65 4d 75 67 6b 4d 48 58 6a 35 67 68 6e 35 45 62 37 4d 79 78 30 45 6a 4d 76 4d 2d 76 69 48 61 4a 6d 68 4d
                                                                                          Data Ascii: wqQV$3ZiD4jJqrnmVvwrY$Rkuc6n8msBjeMew4rHzn8wgzjvM3wvtMAnpwPZjGnNwv3b5qalvhM8nmlvwjwMmqW7HYTR84Ij3nx8PlbxTllvA-0nXlgA-pCldsL-XCjfTL7IOT7p-bXnj0PaMSqbss-jHte0g-bwq80AbbnnyQTrbwqX0gYHcnWHX$joMMxPpjtgmMppbLy3qWFblOsx4dMfgHxAeMugkMHXj5ghn5Eb7Myx0EjMvM-viHaJmhM
                                                                                          2023-09-27 16:50:08 UTC816INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:50:08 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cf-chl-out: L6c7fc8FFbaaxft9fIM4bmqN+oXkfdhP5/QUNP3o7kImmQ38xzruYX+siWz6rNM5ieOTJN3OCgeSu57kueZIMSWFGNADyFswjwenr1qM4ginUAJhpdd0CxdUjJEBU0Lx$1QVdMPwEoP0iu5HLN+L3Kw==
                                                                                          cf-chl-out-s: UMV5l+IEGM28D4OAw3R+1n3tz0zMiPIJ1SAOlYtlYVHGVkjGva2poZXX8I0UNeqG/o+v2XLyVMDkYrvys6vQLNPaHC66sx3NMe/cwgWCKuYUmaV44gsUBrGl2r3qAmIyMbT1l0QIgLaAYEdWLQDFbcaY/aZuvXhOkHRCDFjNL0sxnK5Z9d0uEfybzCImO6vghZ0qdUdYOCEXr3yBmbxP+9B7I+gpUEkBldmk/Tm9WDfx8JlY4p3ouZFvaXeDTW0sLdYU7DH4qXcevNxmw5C5F6JxCyv8iFXdTnlmq6KoEy09YV1y48khzYy+PmXQyNVkS6nnCDzlxX97OZ6Uxb8JV695w6XwhMDEIfTybUtBmK71skxaYDI2Ac3A2GNnNlS261L4Aqk0IaiL7JqiIRJpeFxKOkWjtsV6ohAGr9hs6hsZzW6thCZ5ID1RiM2kLy8IH5FUPuLedNx4FTkUCkioSqnVrv+GK7Ktdgb6sro62DM2NBX/0et4m08q+0SOqR5gyJPfxupWvT23ZjQblDbyeLy4okPTSCkahP4s1Q+lyGFKvZLz0DVNFLHbM4UsjyIgaGghNVHSaGQbhJpOGDS2/zm4RiEbWTq4+rIPBLYYTwdk0gkp5MmAWxzzM500uQ6X4YTcSStBldmeNL1IMBZBARkwsoWIZhC8bDBhCIaixNz460CAAC25GCsi1cU3VBVc3ZnXRHLY7i31oG5rzXKewTBwbZkXE4r11BKMeynVe0LxKEWYArUaiEfPN0kQGL1mPGgDnXIvVJAx08+m9Y72aNhk1BYVURcIOBIQoTxG27M=$DT3WQtbnGsDjcyWqzfgl7A==
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e742fd90a03-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:50:08 UTC817INData Raw: 64 62 38 0d 0a 72 72 47 41 72 37 36 58 6c 5a 4b 52 74 73 4f 6e 6c 70 53 6d 75 49 36 2f 6e 36 44 42 6e 70 54 45 71 37 4b 78 78 61 2b 62 6d 4b 2b 62 6d 4f 44 42 75 64 58 6a 7a 72 72 6e 75 36 48 54 76 4f 4b 67 74 37 44 5a 32 75 6a 66 33 64 37 73 74 64 44 59 38 76 54 70 39 39 7a 35 32 4e 6e 63 7a 77 57 39 35 66 7a 6d 2f 4f 77 43 36 73 76 77 36 42 50 67 43 75 2f 31 46 67 62 54 31
                                                                                          Data Ascii: db8rrGAr76XlZKRtsOnlpSmuI6/n6DBnpTEq7Kxxa+bmK+bmODBudXjzrrnu6HTvOKgt7DZ2ujf3d7stdDY8vTp99z52NnczwW95fzm/OwC6svw6BPgCu/1FgbT1
                                                                                          2023-09-27 16:50:08 UTC817INData Raw: 75 77 50 37 4e 63 4c 31 65 41 4e 48 51 77 57 46 51 50 2b 47 68 58 36 42 79 55 4a 39 69 51 4c 37 4f 6b 67 4b 7a 58 30 46 76 51 45 46 79 30 4f 48 2f 30 73 38 69 49 73 47 77 55 68 48 67 4d 33 46 54 38 56 50 53 38 4f 51 55 59 68 52 77 30 55 43 41 6b 50 56 44 42 46 57 7a 49 78 4f 56 34 31 53 79 39 4f 48 47 49 68 58 6d 42 47 53 6a 31 59 50 55 78 75 4f 32 70 69 4d 6c 45 75 63 6c 46 48 61 32 56 46 57 46 41 39 65 49 42 77 62 47 52 37 5a 47 52 33 58 6e 4b 43 58 59 64 59 53 6b 39 2b 68 6e 74 50 69 6d 35 66 59 47 5a 56 6d 59 35 36 57 4a 5a 73 61 70 68 66 62 4a 36 45 59 59 53 65 6d 57 74 70 6a 6f 4f 61 68 70 36 69 68 49 75 69 73 6f 79 67 6f 5a 75 4c 63 33 53 47 6f 48 64 36 76 4a 53 4d 6b 4b 53 42 76 37 71 57 67 72 53 73 7a 63 33 42 69 64 4b 6a 30 36 75 76 70 61 53 72
                                                                                          Data Ascii: uwP7NcL1eANHQwWFQP+GhX6ByUJ9iQL7OkgKzX0FvQEFy0OH/0s8iIsGwUhHgM3FT8VPS8OQUYhRw0UCAkPVDBFWzIxOV41Sy9OHGIhXmBGSj1YPUxuO2piMlEuclFHa2VFWFA9eIBwbGR7ZGR3XnKCXYdYSk9+hntPim5fYGZVmY56WJZsaphfbJ6EYYSemWtpjoOahp6ihIuisoygoZuLc3SGoHd6vJSMkKSBv7qWgrSszc3BidKj06uvpaSr
                                                                                          2023-09-27 16:50:08 UTC819INData Raw: 41 43 2b 4e 77 52 38 42 59 41 32 67 49 47 38 78 6e 34 35 65 6f 6a 41 65 6a 37 49 77 50 2b 44 69 62 34 46 4f 30 70 4d 51 73 4e 50 54 50 39 41 76 6f 6e 44 78 46 48 45 78 67 6b 4b 53 34 6d 41 6a 78 4e 48 68 30 75 4c 6a 41 53 43 30 4e 63 47 69 59 7a 4d 79 31 4e 50 69 30 6a 4c 56 39 6d 4a 7a 51 70 50 43 6b 66 52 6a 6b 6d 4d 57 68 49 50 58 4e 72 4e 45 4e 56 52 6b 68 49 4e 48 31 4c 54 55 70 4f 59 56 78 30 54 6d 42 65 59 6d 5a 6a 5a 46 6c 57 61 46 78 64 57 31 39 68 59 57 4a 31 63 48 56 6a 5a 48 52 70 63 32 74 33 57 48 70 66 66 46 78 2b 59 33 57 43 63 33 57 45 6e 34 4a 73 69 49 71 53 6b 59 79 41 72 59 4b 4f 71 49 4f 47 6c 49 6d 66 68 34 79 61 6e 35 43 64 6e 71 4b 6b 6c 62 71 38 71 61 53 2f 6f 35 71 6f 6e 4a 4b 63 30 70 53 76 77 62 47 6e 31 4c 4b 38 7a 4e 76 4b 71
                                                                                          Data Ascii: AC+NwR8BYA2gIG8xn45eojAej7IwP+Dib4FO0pMQsNPTP9AvonDxFHExgkKS4mAjxNHh0uLjASC0NcGiYzMy1NPi0jLV9mJzQpPCkfRjkmMWhIPXNrNENVRkhINH1LTUpOYVx0TmBeYmZjZFlWaFxdW19hYWJ1cHVjZHRpc2t3WHpffFx+Y3WCc3WEn4JsiIqSkYyArYKOqIOGlImfh4yan5CdnqKklbq8qaS/o5qonJKc0pSvwbGn1LK8zNvKq
                                                                                          2023-09-27 16:50:08 UTC820INData Raw: 6c 35 53 59 41 4b 65 76 37 34 43 45 44 47 77 67 72 38 41 77 74 4e 44 41 6d 38 44 49 31 2b 78 78 42 46 51 77 65 4e 67 41 7a 44 7a 77 78 48 44 78 4a 49 43 45 5a 51 67 31 44 49 45 6f 52 46 43 4a 52 4c 52 63 74 46 43 38 38 54 46 38 7a 53 6a 39 63 52 6d 5a 53 57 54 31 62 4e 47 74 56 59 6d 70 75 5a 31 35 62 63 46 35 55 53 48 42 4a 4e 33 51 30 5a 7a 74 72 64 46 56 67 64 6e 68 2b 66 31 42 38 67 47 46 5a 67 6f 52 45 59 59 57 48 68 31 79 51 61 49 71 51 6a 5a 46 31 61 4a 43 57 57 33 4b 62 58 31 52 61 6e 59 32 6d 65 61 43 53 6f 33 2b 6c 6a 71 4b 6f 6f 59 56 77 68 72 57 46 62 35 4f 35 73 72 75 58 73 34 32 79 65 62 65 73 6f 4b 2b 33 67 49 43 56 79 61 6d 36 6e 37 75 4c 6a 4b 76 4b 78 38 75 6a 30 4c 37 57 30 38 2b 56 30 73 72 59 30 36 79 61 32 4c 58 65 7a 75 4b 68 35 74
                                                                                          Data Ascii: l5SYAKev74CEDGwgr8AwtNDAm8DI1+xxBFQweNgAzDzwxHDxJICEZQg1DIEoRFCJRLRctFC88TF8zSj9cRmZSWT1bNGtVYmpuZ15bcF5USHBJN3Q0ZztrdFVgdnh+f1B8gGFZgoREYYWHh1yQaIqQjZF1aJCWW3KbX1RanY2meaCSo3+ljqKooYVwhrWFb5O5sruXs42yebesoK+3gICVyam6n7uLjKvKx8uj0L7W08+V0srY06ya2LXezuKh5t
                                                                                          2023-09-27 16:50:08 UTC821INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          24192.168.2.349746104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:50:09 UTC821OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1233971326:1695830954:4YyYMTW4gb_BK2A7QX_yNNLWLoSCRYNI66qFmgNT0sI/80d53e37691709fd/fe25672e00b0142 HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:50:09 UTC821INHTTP/1.1 400 Bad Request
                                                                                          Date: Wed, 27 Sep 2023 16:50:09 GMT
                                                                                          Content-Type: application/json
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          cf-chl-out: Kv8MlLpPZCx6DmII9JxFmQ==$jKGk7pCdOdEu+EDMkIzOxA==
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e79ee2d0ad3-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:50:09 UTC822INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                          Data Ascii: 7invalid
                                                                                          2023-09-27 16:50:09 UTC822INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          25192.168.2.349755142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:02 UTC822OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swB
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: CONSENT=PENDING+620; __Secure-ENID=6.SE=cJKCBuSaL1dV3R8z2Y2al7-m2m5bGA74lqbYYkqC3uy-NtZ1f6n_bCBr25tlnnjvdmLpGQ81ZKzP3Te5vVjpSQjYWCwvlOMApK7tmZNWcORu0p4wniPJGQfTslQNnpQWhG9qkwkEgy49-6UG3UQ1eiUyFolJZWLeUM1p4KvjM9E
                                                                                          2023-09-27 16:51:02 UTC823INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:51:02 GMT
                                                                                          Pragma: no-cache
                                                                                          Expires: -1
                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-iPFzesp6qEguD-XIoAP94g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                          Permissions-Policy: unload=()
                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                          Server: gws
                                                                                          X-XSS-Protection: 0
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Accept-Ranges: none
                                                                                          Vary: Accept-Encoding
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          2023-09-27 16:51:02 UTC824INData Raw: 63 35 62 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 73 70 6f 74 69 66 79 20 6a 61 6d 22 2c 22 65 70 69 63 20 67 61 6d 65 73 20 72 65 66 65 72 20 61 20 66 72 69 65 6e 64 22 2c 22 67 6f 6c 66 20 72 79 64 65 72 20 63 75 70 22 2c 22 74 61 72 67 65 74 20 73 74 6f 72 65 73 20 63 6c 6f 73 69 6e 67 20 74 68 65 66 74 22 2c 22 6d 69 73 73 69 73 73 69 70 70 69 20 72 69 76 65 72 20 73 61 6c 74 77 61 74 65 72 20 69 6e 74 72 75 73 69 6f 6e 22 2c 22 76 69 63 74 6f 72 20 6f 73 69 6d 68 65 6e 20 6e 61 70 6f 6c 69 22 2c 22 67 65 6e 73 68 69 6e 20 69 6d 70 61 63 74 20 6e 65 75 76 69 6c 6c 65 74 74 65 20 77 65 61 70 6f 6e 73 22 2c 22 63 76 73 20 73 74 6f 72 65 73 20 63 6c 6f 73 69 6e 67 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d
                                                                                          Data Ascii: c5b)]}'["",["spotify jam","epic games refer a friend","golf ryder cup","target stores closing theft","mississippi river saltwater intrusion","victor osimhen napoli","genshin impact neuvillette weapons","cvs stores closing"],["","","","","","","",""],[]
                                                                                          2023-09-27 16:51:02 UTC826INData Raw: 67 61 43 6d 68 63 66 73 2f 4f 6a 75 37 6a 75 41 50 62 36 2f 54 44 54 4c 4d 6d 7a 44 77 2f 4c 4a 4a 44 53 4a 6d 55 63 30 65 68 2f 4c 52 55 6b 6a 2f 41 49 51 54 75 44 38 78 68 33 6b 56 44 6d 64 45 30 64 4a 6d 56 57 4b 32 6e 36 66 4c 6b 6b 43 32 46 67 65 6c 53 65 6f 37 37 48 66 69 31 68 79 51 38 48 6b 75 34 5a 57 53 7a 43 79 71 6d 39 37 44 6e 62 39 62 34 71 57 6c 52 61 6d 63 77 49 4d 7a 48 78 47 4b 57 73 50 44 49 59 62 67 41 64 74 66 33 57 63 71 6c 79 6c 71 6a 4f 56 65 4c 4b 4d 78 57 45 37 4e 48 36 57 52 62 48 76 78 62 76 76 65 32 44 4d 30 38 50 56 70 6e 6c 71 71 43 6d 6b 41 6d 5a 6e 38 6c 35 6b 6c 5a 42 66 67 32 4a 49 50 4f 77 76 37 62 33 76 6a 70 32 73 45 41 36 6c 30 6e 67 6b 32 42 77 4b 79 79 49 78 30 78 70 71 38 33 7a 50 4f 75 64 52 42 4e 79 76 47 2f 62
                                                                                          Data Ascii: gaCmhcfs/Oju7juAPb6/TDTLMmzDw/LJJDSJmUc0eh/LRUkj/AIQTuD8xh3kVDmdE0dJmVWK2n6fLkkC2FgelSeo77Hfi1hyQ8Hku4ZWSzCyqm97Dnb9b4qWlRamcwIMzHxGKWsPDIYbgAdtf3WcqlylqjOVeLKMxWE7NH6WRbHvxbvve2DM08PVpnlqqCmkAmZn8l5klZBfg2JIPOwv7b3vjp2sEA6l0ngk2BwKyyIx0xpq83zPOudRBNyvG/b
                                                                                          2023-09-27 16:51:02 UTC828INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          26192.168.2.349756142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:02 UTC822OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:51:03 UTC831INHTTP/1.1 302 Found
                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgSaEGkZGPa60agGIjC_5Hc5w9Vux86QFQnic9zAVybIKz3nUr8Ojh4BFn6qJFFD4jlfAKvJ3tBbzCWe5NkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                          x-hallmonitor-challenge: CgwI97rRqAYQhq27zwESBJoQaRk
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                          Permissions-Policy: unload=()
                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                          Date: Wed, 27 Sep 2023 16:51:03 GMT
                                                                                          Server: gws
                                                                                          Content-Length: 427
                                                                                          X-XSS-Protection: 0
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          Set-Cookie: 1P_JAR=2023-09-27-16; expires=Fri, 27-Oct-2023 16:51:03 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                          Set-Cookie: NID=511=cotOxJ3WyeH0N7ekt6VagwZgVkboxdY8CDghs3jVCPb0syDV-Q6bMZo8jyPEK1h61WwxUsgOTPJmdwm8FshaVl-FHFxDEl4imTdaK_zLjnFvHX9WO-PhLHYg05CdKF8vyENcSUhWqN8lYZ6bba8KIisB_RraspW8GLaRWUFMX4Y; expires=Thu, 28-Mar-2024 16:51:02 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Connection: close
                                                                                          2023-09-27 16:51:03 UTC832INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 25 33 46 61 73 79 6e
                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasyn


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          27192.168.2.349757142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:02 UTC828OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swB
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:51:03 UTC828INHTTP/1.1 302 Found
                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEGkZGPe60agGIjAwkvcNip3ov7e87osiRzmS_5aE93Axvi3RrI0vELUuFq6yc7aJRgl4PFQc1c0tIVsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                          x-hallmonitor-challenge: CgwI97rRqAYQ47nEpAESBJoQaRk
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                          Permissions-Policy: unload=()
                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                          Date: Wed, 27 Sep 2023 16:51:03 GMT
                                                                                          Server: gws
                                                                                          Content-Length: 458
                                                                                          X-XSS-Protection: 0
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          Set-Cookie: 1P_JAR=2023-09-27-16; expires=Fri, 27-Oct-2023 16:51:03 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                          Set-Cookie: NID=511=h-jG7rjtszcVTtjwHwd-Re0Gri9uAIAVI9LSrR3SDF6QrZkJzdWi3SFlNpIHhXSsze5RaqHNhgYEGMF6acvdFlo4xY9oM5wFw2WyBXPLZ6rA4aP3vsqg6tm-CA1_WVE2_wHRB_lGzVB9oLNvWFuPs3Md_Ho8H7P8d9OPCmheyAU; expires=Thu, 28-Mar-2024 16:51:03 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Connection: close
                                                                                          2023-09-27 16:51:03 UTC830INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          28192.168.2.349758142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:02 UTC828OUTGET /async/newtab_promos HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:51:03 UTC833INHTTP/1.1 302 Found
                                                                                          Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEGkZGPe60agGIjCvCu5OnOZCE017l3QaQMQFzMHi9_I9FD8I5cWJUiAXzNdxNwrAadvUqyDV2aGQaewyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                                                                          x-hallmonitor-challenge: CgwI97rRqAYQgezt3AESBJoQaRk
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                                                          Permissions-Policy: unload=()
                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                          Date: Wed, 27 Sep 2023 16:51:03 GMT
                                                                                          Server: gws
                                                                                          Content-Length: 417
                                                                                          X-XSS-Protection: 0
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          Set-Cookie: 1P_JAR=2023-09-27-16; expires=Fri, 27-Oct-2023 16:51:03 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                                                                          Set-Cookie: NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI; expires=Thu, 28-Mar-2024 16:51:03 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Connection: close
                                                                                          2023-09-27 16:51:03 UTC834INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                                                                                          Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          29192.168.2.349759142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:03 UTC835OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgSaEGkZGPe60agGIjAwkvcNip3ov7e87osiRzmS_5aE93Axvi3RrI0vELUuFq6yc7aJRgl4PFQc1c0tIVsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swB
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 1P_JAR=2023-09-27-16; NID=511=h-jG7rjtszcVTtjwHwd-Re0Gri9uAIAVI9LSrR3SDF6QrZkJzdWi3SFlNpIHhXSsze5RaqHNhgYEGMF6acvdFlo4xY9oM5wFw2WyBXPLZ6rA4aP3vsqg6tm-CA1_WVE2_wHRB_lGzVB9oLNvWFuPs3Md_Ho8H7P8d9OPCmheyAU
                                                                                          2023-09-27 16:51:04 UTC838INHTTP/1.1 429 Too Many Requests
                                                                                          Date: Wed, 27 Sep 2023 16:51:04 GMT
                                                                                          Pragma: no-cache
                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                          Content-Type: text/html
                                                                                          Server: HTTP server (unknown)
                                                                                          Content-Length: 3184
                                                                                          X-XSS-Protection: 0
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Connection: close
                                                                                          2023-09-27 16:51:04 UTC838INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy
                                                                                          2023-09-27 16:51:04 UTC839INData Raw: 70 74 3e 0a 3c 73 63 72 69 70 74 3e 76 61 72 20 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 53 78 71 79 52 59
                                                                                          Data Ascii: pt><script>var submitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="SxqyRY
                                                                                          2023-09-27 16:51:04 UTC840INData Raw: 31 35 70 78 20 30 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 65 6d 3b 22 3e 0a 54 68 69 73 20 70 61 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74
                                                                                          Data Ascii: 15px 0; line-height:1.4em;">This page appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire short


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          3192.168.2.349717104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:44 UTC38OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cx1kk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-Dest: iframe
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:44 UTC39INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:44 GMT
                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                          cross-origin-embedder-policy: require-corp
                                                                                          cross-origin-opener-policy: same-origin
                                                                                          cross-origin-resource-policy: cross-origin
                                                                                          document-policy: js-profiling
                                                                                          origin-agent-cluster: ?1
                                                                                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                          referrer-policy: same-origin
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53ddd6c0d09f7-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:44 UTC40INData Raw: 36 61 63 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c
                                                                                          Data Ascii: 6ac5<!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scal
                                                                                          2023-09-27 16:49:44 UTC40INData Raw: 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 37 70 78 3b 63 6f 6c 6f 72 3a 23 31 64 31 66 32 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 4f 78 79 67 65 6e 2c 55 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74
                                                                                          Data Ascii: dy{margin:0;padding:0;width:100%;height:100%;overflow:hidden}body{background-color:#fff;line-height:17px;color:#1d1f20;font-family:-apple-system,system-ui,BlinkMacSystemFont,Segoe UI,Roboto,Oxygen,Ubuntu,Helvetica Neue,Arial,sans-serif;font-size:14px;font
                                                                                          2023-09-27 16:49:44 UTC41INData Raw: 68 6f 66 66 73 65 74 3a 32 34 32 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2e 35 73 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30 33 38 31 32 37 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20
                                                                                          Data Ascii: hoffset:242;box-shadow:inset 0 0 #038127;animation:stroke .4s cubic-bezier(.65,0,.45,1) forwards;animation-delay:.5s}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#038127}.theme-dark #success-icon,.theme-dark
                                                                                          2023-09-27 16:49:44 UTC43INData Raw: 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 35 35 2c 2e 30 38 35 2c 2e 36 38 2c 2e 35 33 29 20 62 6f 74 68 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 32 32 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 2c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 7b 6c 65 66 74 3a 31 35 70 78 7d 2e 63 74 70 2d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b
                                                                                          Data Ascii: scale-up-center .4s cubic-bezier(.55,.085,.68,.53) both}.theme-dark .ctp-checkbox-label .mark{border:2px solid #dadada;background-color:#222}.size-compact .ctp-checkbox-label .mark,.size-compact .ctp-checkbox-label input{left:15px}.ctp-label{display:flex;
                                                                                          2023-09-27 16:49:44 UTC44INData Raw: 3a 23 31 64 31 66 32 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 23 74 65 72 6d 73 20 61 2c 23 74 65 72 6d 73 20 61 3a 6c 69 6e 6b 2c 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 3b 63 6f 6c 6f 72 3a 23 31 64 31 66 32 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65
                                                                                          Data Ascii: :#1d1f20;font-size:8px;font-style:normal}#terms a,#terms a:link,#terms a:visited{text-decoration:underline;line-height:10px;color:#1d1f20;font-size:8px;font-weight:400;font-style:normal}#challenge-error-title a:hover,#challenge-error-title a:focus,#challe
                                                                                          2023-09-27 16:49:44 UTC45INData Raw: 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3a 72 6f 75 6e 64 3b 73 74 72 6f 6b 65 3a 23 36 64 36 64 36 64 3b 66 69 6c 6c 3a 23 36 64 36 64 36 64 3b 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3a 72 6f 75 6e 64 7d 23 65 78 70 69 72 65 64 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 69 6e 73 65 74 20 30 20 30 20 23 36 64 36 64 36 64 3b 77 69 64 74 68 3a 33 30 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 63 61 6c 65 20 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 2e 39 73 20 62 6f 74 68 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 36 70 78 3b 73 74 72 6f 6b 65 3a 23 66 38 66 38 66
                                                                                          Data Ascii: stroke-width:3px;stroke-linecap:round;stroke:#6d6d6d;fill:#6d6d6d;stroke-linejoin:round}#expired-icon{display:flex;margin-right:8px;box-shadow:inset 0 0 #6d6d6d;width:30px;height:30px;animation:scale .3s ease-in-out .9s both;stroke-width:6px;stroke:#f8f8f
                                                                                          2023-09-27 16:49:44 UTC47INData Raw: 74 68 65 6d 65 2d 61 75 74 6f 20 23 74 65 72 6d 73 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 61 75 74 6f 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74
                                                                                          Data Ascii: theme-auto #terms a:visited{color:#bbb}.theme-auto #challenge-error-title a:hover,.theme-auto #challenge-error-title a:focus,.theme-auto #challenge-error-title a:active,.theme-auto #challenge-error-text a:hover,.theme-auto #challenge-error-text a:focus,.t
                                                                                          2023-09-27 16:49:44 UTC48INData Raw: 72 3a 23 39 34 39 34 39 34 7d 2e 74 68 65 6d 65 2d 61 75 74 6f 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 61 63 74 69 76 65 7e 2e 6d 61 72 6b 2c 2e 74 68 65 6d 65 2d 61 75 74 6f 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 66 6f 63 75 73 7e 2e 6d 61 72 6b 7b 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 23 66 62 61 64 34 31 7d 2e 74 68 65 6d 65 2d 61 75 74 6f 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 7e 2e 6d 61 72 6b 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 62 61 64 34 31 7d 2e 74 68 65 6d 65 2d 61 75 74 6f 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 2e 6d 61 72 6b 7b 62 6f
                                                                                          Data Ascii: r:#949494}.theme-auto .ctp-checkbox-label input:active~.mark,.theme-auto .ctp-checkbox-label input:focus~.mark{border:2px solid #fbad41}.theme-auto .ctp-checkbox-label input:checked~.mark:after{border-color:#fbad41}.theme-auto .ctp-checkbox-label .mark{bo
                                                                                          2023-09-27 16:49:44 UTC49INData Raw: 61 32 39 39 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 63 6f 6e 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 31 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 7d 2e 73 69 7a
                                                                                          Data Ascii: a299}#challenge-error-title .icon-wrapper{display:none}.size-compact #content{display:flex;flex-flow:column nowrap;align-content:center;align-items:center;justify-content:center;height:118px}.size-compact .link-spacer{margin-right:3px;margin-left:3px}.siz
                                                                                          2023-09-27 16:49:44 UTC51INData Raw: 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 66 6f 63 75 73 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 68 6f 76 65 72
                                                                                          Data Ascii: ed-refresh-link:focus{color:#166379}.theme-dark #fr-helper-link,.theme-dark #fr-helper-link:visited,.theme-dark #expired-refresh-link,.theme-dark #expired-refresh-link:visited{color:#bbb}.theme-dark #fr-helper-link:active,.theme-dark #fr-helper-link:hover
                                                                                          2023-09-27 16:49:44 UTC52INData Raw: 64 69 6e 67 2d 72 69 67 68 74 3a 33 37 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 72 74 6c 20 2e 63 74 70 2d 63 68 65 63 6b 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 31 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 72 74 6c 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6c 61 6e 67 2d 64 65 20 23 62 72 61 6e 64 69 6e 67 2c 2e 6c 61 6e 67 2d 6a 61 20 23 62 72 61 6e 64 69 6e 67 2c 2e 6c 61 6e 67 2d 72 75 20 23 62 72 61 6e 64 69 6e 67 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67
                                                                                          Data Ascii: ding-right:37px;padding-left:0;text-align:right}.rtl .ctp-checkbox-container{margin-right:11px;margin-left:0;text-align:right}.rtl .cb-container{margin-left:0}.lang-de #branding,.lang-ja #branding,.lang-ru #branding{display:flex;flex-direction:column;marg
                                                                                          2023-09-27 16:49:44 UTC53INData Raw: 65 3b 74 6f 70 3a 35 70 78 3b 6c 65 66 74 3a 35 70 78 3b 6f 70 61 63 69 74 79 3a 2e 39 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 37 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 31 33 30 33 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 32 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 38 70 78 3b 63 6f 6c 6f 72 3a 23 64 65 31 33 30 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 63 6f 6e 73 6f 6c 61 73 2c 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 2c 63 6f 75 72 69 65 72 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 70 78 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6f 76 65 72 6c 61 79 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66
                                                                                          Data Ascii: e;top:5px;left:5px;opacity:.9;z-index:2147483647;border:1px solid #de1303;background-color:#fff;padding:2px;height:auto;line-height:8px;color:#de1303;font-family:consolas,Liberation Mono,courier,monospace;font-size:8px}.theme-dark .overlay{border-color:#f
                                                                                          2023-09-27 16:49:44 UTC55INData Raw: 3a 20 22 76 69 73 69 74 6f 72 2d 74 69 6d 65 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 54 79 70 65 3a 20 27 63 68 6c 5f 61 70 69 5f 6d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 4e 6f 75 6e 63 65 3a 20 27 38 31 33 37 38 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 52 61 79 3a 20 27 38 30 64 35 33 64 64 64 36 63 30 64 30 39 66 37 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 48 61 73 68 3a 20 27 31 61 33 61 66 63 62 39 66 64 62 38 63 34 64 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 46 50 57 76 3a 20 27 67 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 4c 74 3a 20 27 6e 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 52 71 3a 20 7b 0a 20 20 20 20 20 20
                                                                                          Data Ascii: : "visitor-time", cType: 'chl_api_m', cNounce: '81378', cRay: '80d53ddd6c0d09f7', cHash: '1a3afcb9fdb8c4d', cFPWv: 'g', cLt: 'n', cRq: {
                                                                                          2023-09-27 16:49:44 UTC56INData Raw: 62 77 70 50 36 46 4f 62 62 58 68 30 56 63 73 63 6f 35 78 44 50 54 72 48 63 30 51 70 6e 44 66 6e 64 45 4d 6a 59 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 31 3a 20 27 37 55 64 75 5a 44 72 6c 48 34 54 4b 2b 6a 5a 4c 4e 41 68 34 63 51 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 32 3a 20 27 53 37 75 4f 64 76 6e 2f 58 61 48 6b 5a 55 64 4d 73 70 59 72 58 77 3d 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 68 3a 20 27 49 63 69 4b 7a 6c 77 49 33 43 34 79 6f 68 64 36 41 51 38 36 73 72 4a 44 6d 7a 78 79 2b 59 31 78 55 66 6b 6e 76 43 50 42 33 34 67 3d 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 68 3a 20 27 57 43 69 4c 64 4e 6f 32 75 4e 32 61 58
                                                                                          Data Ascii: bwpP6FObbXh0Vcsco5xDPTrHc0QpnDfndEMjY=', i1: '7UduZDrlH4TK+jZLNAh4cQ==', i2: 'S7uOdvn/XaHkZUdMspYrXw==', uh: 'IciKzlwI3C4yohd6AQ86srJDmzxy+Y1xUfknvCPB34g=', hh: 'WCiLdNo2uN2aX
                                                                                          2023-09-27 16:49:44 UTC57INData Raw: 74 68 65 6d 65 2d 6c 69 67 68 74 20 73 69 7a 65 2d 6e 6f 72 6d 61 6c 22 3e 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 22 3e 50 6c 65 61 73 65 20 74 75 72 6e 20 4a 61 76 61 53 63 72 69 70 74 20 6f 6e 20 61 6e 64 20 72 65 6c 6f 61 64 20 74 68 65 20 70 61 67 65 2e 3c 2f 68 31 3e 0a 20 20 20 20 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 6f 6e 74 65 6e 74 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 20 61 72 69 61 2d 6c 69 76 65 3d 22 70 6f 6c 69 74 65 22 20 61 72 69 61 2d 61 74 6f 6d 69 63 3d 22 74 72 75 65 22 3e 0a 20 20
                                                                                          Data Ascii: theme-light size-normal"><div class="main-wrapper"> <noscript> <h1 style="color:#bd2426;">Please turn JavaScript on and reload the page.</h1> </noscript> <div id="content" style="display:none" aria-live="polite" aria-atomic="true">
                                                                                          2023-09-27 16:49:44 UTC59INData Raw: 2e 34 35 34 30 38 22 20 79 31 3d 22 35 2e 34 35 34 30 34 22 20 79 32 3d 22 31 30 2e 34 35 34 30 34 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 2d 34 35 20 35 2e 34 35 34 30 38 20 35 2e 34 35 34 30 34 29 22 20 63 6c 61 73 73 3d 22 63 69 72 63 6c 65 22 3e 3c 2f 6c 69 6e 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 76 65 72 69 66 79 69 6e 67 2d 74 65 78 74 22 3e 56 65 72 69 66 79 69 6e 67 26 68 65 6c 6c 69 70 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 73 75 63 63 65 73 73 22 20 63 6c 61 73 73 3d 22 63 62 2d 63 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61
                                                                                          Data Ascii: .45408" y1="5.45404" y2="10.45404" transform="rotate(-45 5.45408 5.45404)" class="circle"></line> </svg> <span id="verifying-text">Verifying&hellip;</span> </div> <div id="success" class="cb-container" style="displa
                                                                                          2023-09-27 16:49:44 UTC60INData Raw: 22 20 63 79 3d 22 32 36 22 20 72 3d 22 32 35 22 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 65 78 70 69 72 65 64 2d 70 31 22 20 64 3d 22 6d 31 33 2c 33 32 6c 31 35 2c 30 6c 30 2c 2d 32 33 22 3e 3c 2f 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 65 78 70 69 72 79 2d 6d 73 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 69 64 3d 22 65 78 70 69 72 65 64 2d 74 65 78 74 22 3e 45 78 70 69 72 65 64 2e 3c 2f 73 70 61 6e 3e 3c 61 20 68 72 65 66 3d 22 23 72 65 66 72 65 73 68 22 20 69 64 3d 22 65 78 70 69 72 65 64 2d 72 65 66 72 65 73 68 2d 6c 69 6e 6b 22 3e 52 65 66 72 65 73 68 3c 2f 61 3e 0a
                                                                                          Data Ascii: " cy="26" r="25"/> <path class="expired-p1" d="m13,32l15,0l0,-23"></path> </svg> <div id="expiry-msg"> <span id="expired-text">Expired.</span><a href="#refresh" id="expired-refresh-link">Refresh</a>
                                                                                          2023-09-27 16:49:44 UTC61INData Raw: 2e 38 30 36 35 32 20 36 30 2e 38 31 31 35 20 30 20 35 36 2e 38 36 35 32 20 30 43 35 33 2e 32 32 39 33 20 30 20 35 30 2e 31 34 32 31 20 32 2e 33 38 31 35 38 20 34 39 2e 30 33 34 37 20 35 2e 36 39 31 38 36 43 34 38 2e 32 38 36 34 20 35 2e 31 32 31 38 36 20 34 37 2e 33 35 33 35 20 34 2e 38 35 39 38 32 20 34 36 2e 34 32 32 38 20 34 2e 39 35 38 32 33 43 34 34 2e 36 37 38 35 20 35 2e 31 33 34 30 31 20 34 33 2e 32 37 36 20 36 2e 35 35 39 32 38 20 34 33 2e 31 30 33 34 20 38 2e 33 32 39 37 39 43 34 33 2e 30 35 39 20 38 2e 37 37 31 38 39 20 34 33 2e 30 39 31 35 20 39 2e 32 31 38 34 35 20 34 33 2e 31 39 39 32 20 39 2e 36 34 39 31 38 43 34 30 2e 33 34 39 37 20 39 2e 37 33 33 34 37 20 33 38 2e 30 36 34 35 20 31 32 2e 31 30 32 37 20 33 38 2e 30 36 34 35 20 31 35 2e 30
                                                                                          Data Ascii: .80652 60.8115 0 56.8652 0C53.2293 0 50.1421 2.38158 49.0347 5.69186C48.2864 5.12186 47.3535 4.85982 46.4228 4.95823C44.6785 5.13401 43.276 6.55928 43.1034 8.32979C43.059 8.77189 43.0915 9.21845 43.1992 9.64918C40.3497 9.73347 38.0645 12.1027 38.0645 15.0
                                                                                          2023-09-27 16:49:44 UTC63INData Raw: 2e 37 32 33 36 20 31 35 2e 39 31 38 39 20 36 32 2e 37 33 36 35 20 31 35 2e 39 33 38 39 43 36 32 2e 37 34 39 35 20 31 35 2e 39 35 38 39 20 36 32 2e 37 36 36 39 20 31 35 2e 39 37 35 35 20 36 32 2e 37 38 37 34 20 31 35 2e 39 38 37 33 43 36 32 2e 38 30 37 39 20 31 35 2e 39 39 39 31 20 36 32 2e 38 33 30 39 20 31 36 2e 30 30 35 38 20 36 32 2e 38 35 34 34 20 31 36 2e 30 30 36 38 43 36 32 2e 38 35 36 39 20 31 36 2e 30 30 36 38 20 36 32 2e 38 35 39 32 20 31 36 2e 30 30 36 38 20 36 32 2e 38 36 31 38 20 31 36 2e 30 30 36 38 48 37 32 2e 34 35 30 32 43 37 32 2e 35 30 36 20 31 36 2e 30 30 37 33 20 37 32 2e 35 36 30 34 20 31 35 2e 39 38 39 33 20 37 32 2e 36 30 35 31 20 31 35 2e 39 35 35 34 43 37 32 2e 36 34 39 38 20 31 35 2e 39 32 31 36 20 37 32 2e 36 38 32 33 20 31 35
                                                                                          Data Ascii: .7236 15.9189 62.7365 15.9389C62.7495 15.9589 62.7669 15.9755 62.7874 15.9873C62.8079 15.9991 62.8309 16.0058 62.8544 16.0068C62.8569 16.0068 62.8592 16.0068 62.8618 16.0068H72.4502C72.506 16.0073 72.5604 15.9893 72.6051 15.9554C72.6498 15.9216 72.6823 15
                                                                                          2023-09-27 16:49:44 UTC64INData Raw: 31 38 2e 38 39 30 37 48 33 32 2e 39 34 34 35 43 33 35 2e 30 35 32 36 20 31 38 2e 38 39 30 37 20 33 36 2e 32 37 35 20 32 30 2e 31 32 32 36 20 33 36 2e 32 37 35 20 32 31 2e 38 35 30 38 56 32 31 2e 38 36 38 34 43 33 36 2e 32 37 35 20 32 33 2e 35 39 36 33 20 33 35 2e 30 33 35 35 20 32 34 2e 38 38 20 33 32 2e 39 31 31 20 32 34 2e 38 38 48 33 30 2e 36 36 38 56 31 38 2e 38 39 30 37 5a 4d 33 32 2e 39 37 20 32 33 2e 34 30 37 36 43 33 33 2e 39 34 38 33 20 32 33 2e 34 30 37 36 20 33 34 2e 35 39 37 20 32 32 2e 38 36 30 39 20 33 34 2e 35 39 37 20 32 31 2e 38 39 32 38 56 32 31 2e 38 37 35 39 43 33 34 2e 35 39 37 20 32 30 2e 39 31 37 38 20 33 33 2e 39 34 38 33 20 32 30 2e 33 36 31 34 20 33 32 2e 39 37 20 32 30 2e 33 36 31 34 48 33 32 2e 33 30 33 38 56 32 33 2e 34 30 38
                                                                                          Data Ascii: 18.8907H32.9445C35.0526 18.8907 36.275 20.1226 36.275 21.8508V21.8684C36.275 23.5963 35.0355 24.88 32.911 24.88H30.668V18.8907ZM32.97 23.4076C33.9483 23.4076 34.597 22.8609 34.597 21.8928V21.8759C34.597 20.9178 33.9483 20.3614 32.97 20.3614H32.3038V23.408
                                                                                          2023-09-27 16:49:44 UTC65INData Raw: 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 2d 74 65 78 74 22 20 64 3d 22 4d 34 2e 35 33 38 32 34 20 32 32 2e 36 30 34 33 43 34 2e 33 30 39 31 38 20 32 33 2e 31 33 20 33 2e 38 32 37 32 33 20 32 33 2e 35 30 32 32 20 33 2e 31 38 36 38 31 20 32 33 2e 35 30 32 32 43 32 2e 32 39 32 36 35 20 32 33 2e 35 30 32 32 20 31 2e 36 37 37 34 36 20 32 32 2e 37 34 39 33 20 31 2e 36 37 37 34 36 20 32 31 2e 38 38 35 31 56 32 31 2e 38 36 37 38 43 31 2e 36 37 37 34 36 20 32 31 2e 30 30 34 37 20 32 2e 32 37 35 39 33 20 32 30 2e 32 36 37 36 20 33 2e 31 36 39 38 20 32 30 2e 32 36 37 36 43 33 2e 38 34 33 36 37 20 32 30 2e 32 36 37 36 20 34 2e 33 35 36 38 31 20 32 30 2e 36 38 38 32 20 34 2e 35 37 33 34 20 32 31 2e 32 36 30 35 48 36 2e 32 39 37 36 34 43 36 2e
                                                                                          Data Ascii: <path class="logo-text" d="M4.53824 22.6043C4.30918 23.13 3.82723 23.5022 3.18681 23.5022C2.29265 23.5022 1.67746 22.7493 1.67746 21.8851V21.8678C1.67746 21.0047 2.27593 20.2676 3.1698 20.2676C3.84367 20.2676 4.35681 20.6882 4.5734 21.2605H6.29764C6.
                                                                                          2023-09-27 16:49:44 UTC66INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          30192.168.2.349760142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:03 UTC836OUTGET /sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgSaEGkZGPa60agGIjC_5Hc5w9Vux86QFQnic9zAVybIKz3nUr8Ojh4BFn6qJFFD4jlfAKvJ3tBbzCWe5NkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 1P_JAR=2023-09-27-16; NID=511=cotOxJ3WyeH0N7ekt6VagwZgVkboxdY8CDghs3jVCPb0syDV-Q6bMZo8jyPEK1h61WwxUsgOTPJmdwm8FshaVl-FHFxDEl4imTdaK_zLjnFvHX9WO-PhLHYg05CdKF8vyENcSUhWqN8lYZ6bba8KIisB_RraspW8GLaRWUFMX4Y
                                                                                          2023-09-27 16:51:04 UTC841INHTTP/1.1 429 Too Many Requests
                                                                                          Date: Wed, 27 Sep 2023 16:51:04 GMT
                                                                                          Pragma: no-cache
                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                          Content-Type: text/html
                                                                                          Server: HTTP server (unknown)
                                                                                          Content-Length: 3130
                                                                                          X-XSS-Protection: 0
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Connection: close
                                                                                          2023-09-27 16:51:04 UTC842INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 3f 61 73 79 6e 63 3d 6e 74 70 3a 32 3c 2f 74 69 74 6c 65 3e
                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/ddljson?async=ntp:2</title>
                                                                                          2023-09-27 16:51:04 UTC843INData Raw: 62 6d 69 74 43 61 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 6a 37 45 6c 6c 70 47 78 67 6c 46 34 57 56 61 6e 4a 7a 42 72 62 76 67 70
                                                                                          Data Ascii: bmitCallback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="j7EllpGxglF4WVanJzBrbvgp
                                                                                          2023-09-27 16:51:04 UTC844INData Raw: 67 65 20 61 70 70 65 61 72 73 20 77 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68
                                                                                          Data Ascii: ge appears when Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In th


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          31192.168.2.349761142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:03 UTC836OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgSaEGkZGPe60agGIjCvCu5OnOZCE017l3QaQMQFzMHi9_I9FD8I5cWJUiAXzNdxNwrAadvUqyDV2aGQaewyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          Sec-Fetch-Site: cross-site
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI
                                                                                          2023-09-27 16:51:04 UTC845INHTTP/1.1 429 Too Many Requests
                                                                                          Date: Wed, 27 Sep 2023 16:51:04 GMT
                                                                                          Pragma: no-cache
                                                                                          Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                          Content-Type: text/html
                                                                                          Server: HTTP server (unknown)
                                                                                          Content-Length: 3112
                                                                                          X-XSS-Protection: 0
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Connection: close
                                                                                          2023-09-27 16:51:04 UTC845INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                                                                          Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                                                                          2023-09-27 16:51:04 UTC846INData Raw: 6c 6c 62 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 71 56 4c 48 6d 35 6e 61 4c 68 69 49 62 5a 5f 31 34 6e 69 32 78 6d 41 47 61 32 42 78 30 52
                                                                                          Data Ascii: llback = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="qVLHm5naLhiIbZ_14ni2xmAGa2Bx0R
                                                                                          2023-09-27 16:51:04 UTC847INData Raw: 68 65 6e 20 47 6f 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20
                                                                                          Data Ascii: hen Google automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime,


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          32192.168.2.349762142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:04 UTC837OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omeare&oit=1&cp=6&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swB
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI
                                                                                          2023-09-27 16:51:04 UTC848INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:51:04 GMT
                                                                                          Pragma: no-cache
                                                                                          Expires: -1
                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-YkwDxLJdiTuHa7A0Ap0pFg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                          Permissions-Policy: unload=()
                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                          Server: gws
                                                                                          X-XSS-Protection: 0
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Accept-Ranges: none
                                                                                          Vary: Accept-Encoding
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          2023-09-27 16:51:04 UTC850INData Raw: 37 62 39 0d 0a 29 5d 7d 27 0a 5b 22 6f 6d 65 61 72 65 22 2c 5b 22 6f 6d 65 61 72 61 20 6c 6f 6e 64 6f 6e 22 2c 22 6f 6d 65 61 72 61 20 6c 6f 6e 64 6f 6e 22 2c 22 6f 5c 75 30 30 32 37 6d 65 61 72 61 20 66 6f 72 64 22 2c 22 6f 6d 65 61 72 61 22 2c 22 6f 5c 75 30 30 32 37 6d 65 61 72 61 20 67 6d 63 22 2c 22 6f 5c 75 30 30 32 37 6d 65 61 72 61 20 76 6f 6c 6b 73 77 61 67 65 6e 22 2c 22 6f 5c 75 30 30 32 37 6d 65 61 72 61 20 35 30 5c 75 30 30 32 37 5c 75 30 30 32 37 20 63 6f 6e 73 6f 6c 65 20 74 61 62 6c 65 22 2c 22 6f 6d 65 61 72 61 20 63 61 6d 70 69 6e 67 22 2c 22 6f 5c 75 30 30 32 37 6d 65 61 72 61 20 61 75 74 6f 20 67 72 6f 75 70 22 2c 22 6f 5c 75 30 30 32 37 6d 65 61 72 61 20 67 6d 63 20 64 65 6e 76 65 72 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22
                                                                                          Data Ascii: 7b9)]}'["omeare",["omeara london","omeara london","o\u0027meara ford","omeara","o\u0027meara gmc","o\u0027meara volkswagen","o\u0027meara 50\u0027\u0027 console table","omeara camping","o\u0027meara auto group","o\u0027meara gmc denver"],["","","","","
                                                                                          2023-09-27 16:51:04 UTC852INData Raw: 74 79 70 65 73 22 3a 5b 5b 35 31 32 2c 33 35 35 2c 31 30 5d 2c 5b 31 37 35 2c 31 39 39 2c 35 31 32 2c 31 30 5d 2c 5b 35 31 32 2c 31 39 39 2c 31 37 35 2c 31 30 5d 2c 5b 35 31 32 2c 34 33 33 2c 31 30 5d 2c 5b 35 31 32 2c 31 39 39 2c 31 37 35 2c 31 30 5d 2c 5b 35 31 32 2c 31 39 39 2c 31 37 35 2c 31 30 5d 2c 5b 35 31 32 2c 31 30 5d 2c 5b 35 31 32 2c 31 30 5d 2c 5b 35 31 32 2c 31 30 5d 2c 5b 35 31 32 2c 31 30 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 45 4e 54 49 54 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 2c 22 51 55 45 52 59 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76
                                                                                          Data Ascii: types":[[512,355,10],[175,199,512,10],[512,199,175,10],[512,433,10],[512,199,175,10],[512,199,175,10],[512,10],[512,10],[512,10],[512,10]],"google:suggesttype":["QUERY","ENTITY","ENTITY","QUERY","ENTITY","ENTITY","QUERY","QUERY","QUERY","QUERY"],"google:v
                                                                                          2023-09-27 16:51:04 UTC852INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          33192.168.2.349763142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:04 UTC852OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearec&oit=1&cp=7&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swB
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          34192.168.2.349764142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:05 UTC853OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omeareca&oit=1&cp=8&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swB
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          35192.168.2.349765142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:05 UTC853OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapita&oit=1&cp=12&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swB
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          36192.168.2.349766142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:05 UTC854OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital&oit=1&cp=13&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swB
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI
                                                                                          2023-09-27 16:51:06 UTC855INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:51:06 GMT
                                                                                          Pragma: no-cache
                                                                                          Expires: -1
                                                                                          Cache-Control: no-cache, must-revalidate
                                                                                          Content-Type: text/javascript; charset=UTF-8
                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                          Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-xwU1oib0zMHTHbT1jG-90Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                          Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                          Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                          Accept-CH: Sec-CH-UA-Platform
                                                                                          Accept-CH: Sec-CH-UA-Platform-Version
                                                                                          Accept-CH: Sec-CH-UA-Full-Version
                                                                                          Accept-CH: Sec-CH-UA-Arch
                                                                                          Accept-CH: Sec-CH-UA-Model
                                                                                          Accept-CH: Sec-CH-UA-Bitness
                                                                                          Accept-CH: Sec-CH-UA-Full-Version-List
                                                                                          Accept-CH: Sec-CH-UA-WoW64
                                                                                          Permissions-Policy: unload=()
                                                                                          Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                                                          Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                                                          Content-Disposition: attachment; filename="f.txt"
                                                                                          Server: gws
                                                                                          X-XSS-Protection: 0
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Accept-Ranges: none
                                                                                          Vary: Accept-Encoding
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          2023-09-27 16:51:06 UTC857INData Raw: 31 32 61 0d 0a 29 5d 7d 27 0a 5b 22 6f 6d 65 61 72 65 63 61 70 69 74 61 6c 22 2c 5b 22 6f 5c 75 30 30 32 37 6d 65 61 72 61 20 63 61 70 69 74 61 6c 22 2c 22 63 61 70 69 74 61 6c 20 62 6c 6f 63 6b 20 6d 65 61 6e 69 6e 67 20 69 6e 20 61 63 63 6f 75 6e 74 69 6e 67 22 5d 2c 5b 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 36 30 31 2c 36 30 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 30 2c 31 33 2c 31 30 5d 2c 5b 36 35 30 2c 33 39 30 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22
                                                                                          Data Ascii: 12a)]}'["omearecapital",["o\u0027meara capital","capital block meaning in accounting"],["",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600],"google:suggestsubtypes":[[30,13,10],[650,390]],"google:suggesttype":["
                                                                                          2023-09-27 16:51:06 UTC857INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          37192.168.2.349767142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:06 UTC857OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital.&oit=1&cp=14&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swB
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          38192.168.2.349768142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:06 UTC858OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital.c&oit=1&cp=15&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swB
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          39192.168.2.349769142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:06 UTC859OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital.co&oit=3&cp=16&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swB
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          4192.168.2.349719104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:45 UTC66OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=80d53ddd6c0d09f7 HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: script
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cx1kk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:45 UTC68INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:45 GMT
                                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53de20f730acd-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:45 UTC68INData Raw: 37 65 37 33 0d 0a 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 37 2c 66 79 2c 66 7a 2c 66 41 2c 66 42 2c 66 4c 2c 66 50 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 49 2c 67 4a 2c 67 4b 2c 67 4c 2c 67 4d 2c 67 4e 2c 67 4f 2c 67 52 2c 68 67 2c 68 6b 2c 68 74 2c 68 42 2c 68 43 2c 68 44 2c
                                                                                          Data Ascii: 7e73window._cf_chl_opt.uaO=false;~function(i7,fy,fz,fA,fB,fL,fP,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gI,gJ,gK,gL,gM,gN,gO,gR,hg,hk,ht,hB,hC,hD,
                                                                                          2023-09-27 16:49:45 UTC69INData Raw: 75 72 6e 20 45 3d 3d 3d 46 7d 2c 27 76 66 50 71 46 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 28 46 29 7d 2c 27 70 74 4b 4e 63 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 46 3d 3d 3d 45 7d 2c 27 51 4d 74 79 43 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 61 5a 4b 75 44 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 2c 47 29 7b 72 65 74 75 72 6e 20 45 28 46 2c 47 29 7d 2c 27 48 45 69 4c 52 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 7d 2c 6f 5b 69 62 28 31 39 37 39 29 5d 28 6e 75 6c 6c 2c 66 29 7c 7c 6f 5b 69 62 28 31 39 37 39 29 5d 28 76 6f 69 64 20 30 2c 66 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 76 3d 66 45 28 66 29 2c 64
                                                                                          Data Ascii: urn E===F},'vfPqF':function(E,F){return E(F)},'ptKNc':function(E,F){return F===E},'QMtyC':function(E,F){return E+F},'aZKuD':function(E,F,G){return E(F,G)},'HEiLR':function(E,F){return E+F}},o[ib(1979)](null,f)||o[ib(1979)](void 0,f))return j;for(v=fE(f),d
                                                                                          2023-09-27 16:49:45 UTC70INData Raw: 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 4b 76 46 77 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4c 50 61 62 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 75 77 6b 69 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 62 53 55 43 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4b 68 41 51 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 63 44 49 55 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6c 42 47 42 5a 27 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                          Data Ascii: l':function(h,i){return h!==i},'KvFwd':function(h,i){return h<i},'LPabo':function(h,i){return h<<i},'uwkis':function(h,i){return h-i},'bSUCl':function(h,i){return i==h},'KhAQa':function(h,i){return h<i},'cDIUM':function(h,i){return h(i)},'lBGBZ':function(
                                                                                          2023-09-27 16:49:45 UTC72INData Raw: 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 6e 75 64 6f 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 6a 33 28 31 32 31 36 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 34 29 7b 72 65 74 75 72 6e 20 6a 34 3d 62 2c 6a 34 28 31 32 34 32 29 5b 6a 34 28 34 39 38 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 6a 35 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 29 7b 69 66 28 6a 35 3d 6a 33 2c 64 5b 6a 35 28 34 35 31 29 5d 28 6e 75 6c 6c 2c 69 29 29 72 65 74 75
                                                                                          Data Ascii: ion(h,i){return h-i},'nudov':function(h,i){return h==i}},e=String[j3(1216)],f={'h':function(h){return null==h?'':f.g(h,6,function(i,j4){return j4=b,j4(1242)[j4(498)](i)})},'g':function(i,j,o,j5,s,x,B,C,D,E,F,G,H,I,J,K,L,M){if(j5=j3,d[j5(451)](null,i))retu
                                                                                          2023-09-27 16:49:45 UTC73INData Raw: 36 3e 43 5b 6a 35 28 31 36 30 36 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 6a 35 28 32 31 30 39 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 49 3d 3d 64 5b 6a 35 28 36 33 31 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 6a 35 28 32 30 38 35 29 5d 28 64 5b 6a 35 28 31 39 35 32 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 35 28 31 36 30 36 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 6a 35 28 34 38 33 29 5d 28 48 2c 31 29 7c 4d 26 31 2e 34 39 2c 64 5b 6a 35 28 35 39 36 29 5d 28 49 2c 64 5b 6a 35 28 39 34 31 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6a 35 28 32 30 38 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4d
                                                                                          Data Ascii: 6>C[j5(1606)](0)){for(s=0;d[j5(2109)](s,F);H<<=1,I==d[j5(631)](j,1)?(I=0,G[j5(2085)](d[j5(1952)](o,H)),H=0):I++,s++);for(M=C[j5(1606)](0),s=0;8>s;H=d[j5(483)](H,1)|M&1.49,d[j5(596)](I,d[j5(941)](j,1))?(I=0,G[j5(2085)](o(H)),H=0):I++,M>>=1,s++);}else{for(M
                                                                                          2023-09-27 16:49:45 UTC74INData Raw: 3d 5b 5d 2c 78 3d 34 2c 42 3d 34 2c 43 3d 33 2c 44 3d 5b 5d 2c 47 3d 6f 28 30 29 2c 48 3d 6a 2c 49 3d 31 2c 45 3d 30 3b 64 5b 6a 39 28 39 37 39 29 5d 28 33 2c 45 29 3b 73 5b 45 5d 3d 45 2c 45 2b 3d 31 29 3b 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 39 28 31 30 39 39 29 5d 28 32 2c 32 29 2c 46 3d 31 3b 64 5b 6a 39 28 37 34 33 29 5d 28 46 2c 4b 29 3b 4c 3d 64 5b 6a 39 28 39 35 31 29 5d 28 47 2c 48 29 2c 48 3e 3e 3d 31 2c 64 5b 6a 39 28 35 31 34 29 5d 28 30 2c 48 29 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 6a 39 28 31 30 39 39 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d
                                                                                          Data Ascii: =[],x=4,B=4,C=3,D=[],G=o(0),H=j,I=1,E=0;d[j9(979)](3,E);s[E]=E,E+=1);for(J=0,K=Math[j9(1099)](2,2),F=1;d[j9(743)](F,K);L=d[j9(951)](G,H),H>>=1,d[j9(514)](0,H)&&(H=j,G=o(I++)),J|=F*(0<L?1:0),F<<=1);switch(J){case 0:for(J=0,K=Math[j9(1099)](2,8),F=1;K!=F;L=
                                                                                          2023-09-27 16:49:45 UTC76INData Raw: 69 6f 6e 28 63 2c 6a 6a 2c 65 2c 69 29 7b 65 3d 28 6a 6a 3d 69 37 2c 7b 27 50 42 73 4a 65 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 68 7d 2c 27 6a 64 5a 65 48 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 66 53 28 63 29 7d 63 61 74 63 68 28 67 29 7b 69 66 28 6a 6a 28 31 32 37 31 29 21 3d 3d 6a 6a 28 31 32 37 31 29 29 7b 69 66 28 69 3d 65 2c 65 5b 6a 6a 28 35 32 33 29 5d 28 69 2c 31 31 30 31 30 30 29 7c 7c 69 3d 3d 3d 31 31 30 31 31 30 29 72 65 74 75 72 6e 20 6a 6a 28 39 39 37 29 3b 65 6c 73 65 20 69 66 28 31 31 30 32 30 30 21 3d 3d 69 29 7b 69 66 28 69 3d 3d 3d 31 31 30 36 30 30 29 72 65 74 75 72 6e 20 6a 6a 28 31 34 31 35 29 7d 65 6c 73
                                                                                          Data Ascii: ion(c,jj,e,i){e=(jj=i7,{'PBsJe':function(g,h){return g===h},'jdZeH':function(g,h){return g(h)}});try{return fS(c)}catch(g){if(jj(1271)!==jj(1271)){if(i=e,e[jj(523)](i,110100)||i===110110)return jj(997);else if(110200!==i){if(i===110600)return jj(1415)}els
                                                                                          2023-09-27 16:49:45 UTC77INData Raw: 29 7b 66 6f 72 28 6a 3d 69 5b 6a 6d 28 31 30 34 39 29 5d 5b 6a 6d 28 31 38 30 33 29 5d 28 27 7c 27 29 2c 6b 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6a 5b 6b 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6e 5b 6a 6d 28 31 31 35 39 29 5d 28 6a 6d 28 35 39 33 29 2c 6a 6d 28 31 31 32 37 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 6c 3d 69 5b 6a 6d 28 31 31 38 39 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 6d 3d 69 5b 6a 6d 28 31 33 30 34 29 5d 28 69 5b 6a 6d 28 31 33 30 34 29 5d 28 69 5b 6a 6d 28 37 31 32 29 5d 28 69 5b 6a 6d 28 37 31 32 29 5d 28 69 5b 6a 6d 28 37 31 32 29 5d 28 69 5b 6a 6d 28 32 32 39 34 29 5d 28 69 5b 6a 6d 28 32 31 33 36 29 5d 2c 6f 29 2b 6a 6d 28 32 30 35 35 29 2c 31 29 2c 6a 6d 28 31 35 38 38 29 29 2b
                                                                                          Data Ascii: ){for(j=i[jm(1049)][jm(1803)]('|'),k=0;!![];){switch(j[k++]){case'0':n[jm(1159)](jm(593),jm(1127));continue;case'1':l=i[jm(1189)];continue;case'2':m=i[jm(1304)](i[jm(1304)](i[jm(712)](i[jm(712)](i[jm(712)](i[jm(2294)](i[jm(2136)],o)+jm(2055),1),jm(1588))+
                                                                                          2023-09-27 16:49:45 UTC78INData Raw: 2c 69 5b 6a 6e 28 31 38 35 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 21 3d 3d 6e 7d 2c 69 5b 6a 6e 28 36 38 34 29 5d 3d 6a 6e 28 31 36 38 31 29 2c 69 5b 6a 6e 28 36 30 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3e 6f 7d 2c 69 5b 6a 6e 28 31 32 37 35 29 5d 3d 6a 6e 28 32 31 30 31 29 2c 69 5b 6a 6e 28 32 32 39 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 6a 6e 28 36 30 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 69 5b 6a 6e 28 31 38 38 32 29 5d 3d 6a 6e 28 32 30 35 38 29 2c 6a 3d 69 2c 6b 3d 64 5b 6a 6e 28 31 39 34 33 29 5d 28 29 2c 6c 3d 6a 6e 28 37 34 37 29 2c 6a 5b 6a 6e 28 36 30 35 29 5d
                                                                                          Data Ascii: ,i[jn(1856)]=function(n,o){return o!==n},i[jn(684)]=jn(1681),i[jn(605)]=function(n,o){return n>o},i[jn(1275)]=jn(2101),i[jn(2291)]=function(n,o){return n+o},i[jn(607)]=function(n,o){return n+o},i[jn(1882)]=jn(2058),j=i,k=d[jn(1943)](),l=jn(747),j[jn(605)]
                                                                                          2023-09-27 16:49:45 UTC80INData Raw: 6a 73 2c 67 29 72 65 74 75 72 6e 3b 67 3d 21 21 5b 5d 2c 66 79 5b 6a 74 28 36 37 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6a 75 29 7b 6a 75 3d 6a 74 2c 66 79 5b 6a 75 28 31 35 30 30 29 5d 28 63 2c 64 2c 66 5b 6a 75 28 32 32 32 37 29 5d 28 65 2c 31 29 29 7d 2c 66 5b 6a 74 28 35 32 34 29 5d 28 32 35 30 2c 65 2b 31 29 29 7d 2c 69 3d 6e 65 77 20 66 79 5b 28 6a 73 28 37 30 35 29 29 5d 28 29 2c 21 69 29 72 65 74 75 72 6e 3b 6a 3d 6a 73 28 34 32 38 29 2c 69 5b 6a 73 28 32 30 39 32 29 5d 28 6a 2c 63 2c 21 21 5b 5d 29 2c 69 5b 6a 73 28 31 30 38 38 29 5d 3d 28 31 2b 65 29 2a 32 35 30 30 2c 69 5b 6a 73 28 35 31 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 76 29 7b 6a 76 3d 6a 73 2c 66 5b 6a 76 28 32 32 34 38 29 5d 28 68 29 7d 2c 69 5b 6a 73 28 31 31 35 39 29 5d 28 66 5b
                                                                                          Data Ascii: js,g)return;g=!![],fy[jt(674)](function(ju){ju=jt,fy[ju(1500)](c,d,f[ju(2227)](e,1))},f[jt(524)](250,e+1))},i=new fy[(js(705))](),!i)return;j=js(428),i[js(2092)](j,c,!![]),i[js(1088)]=(1+e)*2500,i[js(517)]=function(jv){jv=js,f[jv(2248)](h)},i[js(1159)](f[
                                                                                          2023-09-27 16:49:45 UTC81INData Raw: 36 31 31 29 5d 28 29 2c 66 79 5b 6a 78 28 32 30 39 39 29 5d 26 26 66 79 5b 6a 78 28 32 30 39 39 29 5d 5b 6a 78 28 32 32 30 35 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 6a 78 28 38 33 33 29 2c 27 77 69 64 67 65 74 49 64 27 3a 66 79 5b 6a 78 28 31 32 35 33 29 5d 5b 6a 78 28 31 30 39 32 29 5d 2c 27 65 76 65 6e 74 27 3a 66 5b 6a 78 28 31 31 32 34 29 5d 2c 27 72 63 56 27 3a 66 79 5b 6a 78 28 31 32 35 33 29 5d 5b 6a 78 28 31 34 35 36 29 5d 2c 27 63 6f 64 65 27 3a 6d 7d 2c 27 2a 27 29 29 3b 69 66 28 69 5b 6a 78 28 32 31 39 32 29 5d 21 3d 32 30 30 26 26 69 5b 6a 78 28 32 31 39 32 29 5d 21 3d 33 30 34 29 7b 69 66 28 6a 78 28 32 32 34 30 29 3d 3d 3d 6a 78 28 32 32 34 30 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 66 5b 6a 78 28 32 30 37 37 29 5d 28 68 29 3b 65 6c 73 65
                                                                                          Data Ascii: 611)](),fy[jx(2099)]&&fy[jx(2099)][jx(2205)]({'source':jx(833),'widgetId':fy[jx(1253)][jx(1092)],'event':f[jx(1124)],'rcV':fy[jx(1253)][jx(1456)],'code':m},'*'));if(i[jx(2192)]!=200&&i[jx(2192)]!=304){if(jx(2240)===jx(2240))return void f[jx(2077)](h);else
                                                                                          2023-09-27 16:49:45 UTC83INData Raw: 28 32 31 35 31 29 5d 3d 69 37 28 31 30 30 32 29 2c 66 59 5b 69 37 28 36 31 35 29 5d 3d 69 37 28 39 31 34 29 2c 66 59 5b 69 37 28 31 32 31 35 29 5d 3d 69 37 28 31 33 30 30 29 2c 66 59 5b 69 37 28 32 33 30 31 29 5d 3d 69 37 28 31 37 30 38 29 2c 66 59 5b 69 37 28 36 31 39 29 5d 3d 69 37 28 31 34 36 32 29 2c 66 59 5b 69 37 28 39 36 33 29 5d 3d 69 37 28 32 31 39 37 29 2c 66 59 5b 69 37 28 36 33 39 29 5d 3d 69 37 28 32 30 38 38 29 2c 66 59 5b 69 37 28 31 36 35 39 29 5d 3d 69 37 28 38 34 34 29 2c 66 59 5b 69 37 28 31 30 32 31 29 5d 3d 69 37 28 31 30 34 32 29 2c 66 59 5b 69 37 28 31 38 35 39 29 5d 3d 69 37 28 31 30 37 38 29 2c 66 59 5b 69 37 28 39 30 30 29 5d 3d 69 37 28 31 34 38 38 29 2c 66 5a 3d 7b 7d 2c 66 5a 5b 69 37 28 38 39 33 29 5d 3d 69 37 28 31 30 31 30
                                                                                          Data Ascii: (2151)]=i7(1002),fY[i7(615)]=i7(914),fY[i7(1215)]=i7(1300),fY[i7(2301)]=i7(1708),fY[i7(619)]=i7(1462),fY[i7(963)]=i7(2197),fY[i7(639)]=i7(2088),fY[i7(1659)]=i7(844),fY[i7(1021)]=i7(1042),fY[i7(1859)]=i7(1078),fY[i7(900)]=i7(1488),fZ={},fZ[i7(893)]=i7(1010
                                                                                          2023-09-27 16:49:45 UTC84INData Raw: 39 29 2c 67 30 5b 69 37 28 39 30 30 29 5d 3d 69 37 28 31 37 33 35 29 2c 67 31 3d 7b 7d 2c 67 31 5b 69 37 28 38 39 33 29 5d 3d 69 37 28 31 37 34 37 29 2c 67 31 5b 69 37 28 31 37 31 32 29 5d 3d 69 37 28 32 32 32 35 29 2c 67 31 5b 69 37 28 36 37 37 29 5d 3d 69 37 28 31 38 33 33 29 2c 67 31 5b 69 37 28 39 34 37 29 5d 3d 69 37 28 31 36 30 30 29 2c 67 31 5b 69 37 28 31 36 34 31 29 5d 3d 69 37 28 32 31 33 38 29 2c 67 31 5b 69 37 28 36 38 39 29 5d 3d 69 37 28 37 33 38 29 2c 67 31 5b 69 37 28 37 36 38 29 5d 3d 69 37 28 34 35 37 29 2c 67 31 5b 69 37 28 39 39 37 29 5d 3d 69 37 28 31 36 36 30 29 2c 67 31 5b 69 37 28 32 31 34 37 29 5d 3d 69 37 28 31 33 31 30 29 2c 67 31 5b 69 37 28 31 38 38 31 29 5d 3d 69 37 28 31 35 37 37 29 2c 67 31 5b 69 37 28 31 34 31 35 29 5d 3d
                                                                                          Data Ascii: 9),g0[i7(900)]=i7(1735),g1={},g1[i7(893)]=i7(1747),g1[i7(1712)]=i7(2225),g1[i7(677)]=i7(1833),g1[i7(947)]=i7(1600),g1[i7(1641)]=i7(2138),g1[i7(689)]=i7(738),g1[i7(768)]=i7(457),g1[i7(997)]=i7(1660),g1[i7(2147)]=i7(1310),g1[i7(1881)]=i7(1577),g1[i7(1415)]=
                                                                                          2023-09-27 16:49:45 UTC85INData Raw: 31 32 35 36 29 2c 67 33 5b 69 37 28 32 31 34 37 29 5d 3d 69 37 28 31 30 34 34 29 2c 67 33 5b 69 37 28 31 38 38 31 29 5d 3d 69 37 28 31 32 39 38 29 2c 67 33 5b 69 37 28 31 34 31 35 29 5d 3d 69 37 28 32 32 33 37 29 2c 67 33 5b 69 37 28 38 32 32 29 5d 3d 69 37 28 31 33 37 38 29 2c 67 33 5b 69 37 28 32 32 36 39 29 5d 3d 69 37 28 31 38 31 36 29 2c 67 33 5b 69 37 28 34 36 35 29 5d 3d 69 37 28 31 33 31 35 29 2c 67 33 5b 69 37 28 31 31 31 38 29 5d 3d 69 37 28 32 32 39 38 29 2c 67 33 5b 69 37 28 31 34 36 31 29 5d 3d 69 37 28 31 32 30 35 29 2c 67 33 5b 69 37 28 31 37 33 36 29 5d 3d 69 37 28 31 36 33 36 29 2c 67 33 5b 69 37 28 32 31 35 31 29 5d 3d 69 37 28 31 38 36 39 29 2c 67 33 5b 69 37 28 36 31 35 29 5d 3d 69 37 28 31 38 31 38 29 2c 67 33 5b 69 37 28 31 32 31 35
                                                                                          Data Ascii: 1256),g3[i7(2147)]=i7(1044),g3[i7(1881)]=i7(1298),g3[i7(1415)]=i7(2237),g3[i7(822)]=i7(1378),g3[i7(2269)]=i7(1816),g3[i7(465)]=i7(1315),g3[i7(1118)]=i7(2298),g3[i7(1461)]=i7(1205),g3[i7(1736)]=i7(1636),g3[i7(2151)]=i7(1869),g3[i7(615)]=i7(1818),g3[i7(1215
                                                                                          2023-09-27 16:49:45 UTC87INData Raw: 69 37 28 31 32 35 39 29 2c 67 35 5b 69 37 28 36 31 35 29 5d 3d 69 37 28 33 38 38 29 2c 67 35 5b 69 37 28 31 32 31 35 29 5d 3d 69 37 28 38 36 32 29 2c 67 35 5b 69 37 28 32 33 30 31 29 5d 3d 69 37 28 31 38 39 35 29 2c 67 35 5b 69 37 28 36 31 39 29 5d 3d 69 37 28 39 36 32 29 2c 67 35 5b 69 37 28 39 36 33 29 5d 3d 69 37 28 35 34 32 29 2c 67 35 5b 69 37 28 36 33 39 29 5d 3d 69 37 28 31 31 34 36 29 2c 67 35 5b 69 37 28 31 36 35 39 29 5d 3d 69 37 28 31 35 34 30 29 2c 67 35 5b 69 37 28 31 30 32 31 29 5d 3d 69 37 28 32 32 38 31 29 2c 67 35 5b 69 37 28 31 38 35 39 29 5d 3d 69 37 28 32 32 35 33 29 2c 67 35 5b 69 37 28 39 30 30 29 5d 3d 69 37 28 31 37 37 38 29 2c 67 36 3d 7b 7d 2c 67 36 5b 69 37 28 38 39 33 29 5d 3d 69 37 28 31 36 34 32 29 2c 67 36 5b 69 37 28 31 37
                                                                                          Data Ascii: i7(1259),g5[i7(615)]=i7(388),g5[i7(1215)]=i7(862),g5[i7(2301)]=i7(1895),g5[i7(619)]=i7(962),g5[i7(963)]=i7(542),g5[i7(639)]=i7(1146),g5[i7(1659)]=i7(1540),g5[i7(1021)]=i7(2281),g5[i7(1859)]=i7(2253),g5[i7(900)]=i7(1778),g6={},g6[i7(893)]=i7(1642),g6[i7(17
                                                                                          2023-09-27 16:49:45 UTC88INData Raw: 69 37 28 32 31 33 33 29 2c 67 38 3d 7b 7d 2c 67 38 5b 69 37 28 38 39 33 29 5d 3d 69 37 28 31 30 38 31 29 2c 67 38 5b 69 37 28 31 37 31 32 29 5d 3d 69 37 28 32 32 32 36 29 2c 67 38 5b 69 37 28 39 34 37 29 5d 3d 69 37 28 32 30 30 36 29 2c 67 38 5b 69 37 28 31 36 34 31 29 5d 3d 69 37 28 32 32 31 36 29 2c 67 38 5b 69 37 28 36 38 39 29 5d 3d 69 37 28 36 38 31 29 2c 67 38 5b 69 37 28 37 36 38 29 5d 3d 69 37 28 32 32 35 34 29 2c 67 38 5b 69 37 28 39 39 37 29 5d 3d 69 37 28 32 30 32 35 29 2c 67 38 5b 69 37 28 32 31 34 37 29 5d 3d 69 37 28 32 31 38 31 29 2c 67 38 5b 69 37 28 31 38 38 31 29 5d 3d 69 37 28 31 38 32 36 29 2c 67 38 5b 69 37 28 31 34 31 35 29 5d 3d 69 37 28 34 34 36 29 2c 67 38 5b 69 37 28 38 32 32 29 5d 3d 69 37 28 34 38 36 29 2c 67 38 5b 69 37 28 32
                                                                                          Data Ascii: i7(2133),g8={},g8[i7(893)]=i7(1081),g8[i7(1712)]=i7(2226),g8[i7(947)]=i7(2006),g8[i7(1641)]=i7(2216),g8[i7(689)]=i7(681),g8[i7(768)]=i7(2254),g8[i7(997)]=i7(2025),g8[i7(2147)]=i7(2181),g8[i7(1881)]=i7(1826),g8[i7(1415)]=i7(446),g8[i7(822)]=i7(486),g8[i7(2
                                                                                          2023-09-27 16:49:45 UTC89INData Raw: 34 31 35 29 5d 3d 69 37 28 36 31 38 29 2c 67 61 5b 69 37 28 38 32 32 29 5d 3d 69 37 28 32 32 35 32 29 2c 67 61 5b 69 37 28 32 32 36 39 29 5d 3d 69 37 28 31 32 37 36 29 2c 67 61 5b 69 37 28 34 36 35 29 5d 3d 69 37 28 32 31 31 31 29 2c 67 61 5b 69 37 28 31 31 31 38 29 5d 3d 69 37 28 31 39 39 36 29 2c 67 61 5b 69 37 28 31 34 36 31 29 5d 3d 69 37 28 31 37 38 38 29 2c 67 61 5b 69 37 28 31 37 33 36 29 5d 3d 69 37 28 32 30 33 35 29 2c 67 61 5b 69 37 28 32 31 35 31 29 5d 3d 69 37 28 37 38 31 29 2c 67 61 5b 69 37 28 36 31 35 29 5d 3d 69 37 28 38 34 36 29 2c 67 61 5b 69 37 28 31 32 31 35 29 5d 3d 69 37 28 36 31 37 29 2c 67 61 5b 69 37 28 32 33 30 31 29 5d 3d 69 37 28 32 30 35 34 29 2c 67 61 5b 69 37 28 36 31 39 29 5d 3d 69 37 28 31 33 39 30 29 2c 67 61 5b 69 37 28
                                                                                          Data Ascii: 415)]=i7(618),ga[i7(822)]=i7(2252),ga[i7(2269)]=i7(1276),ga[i7(465)]=i7(2111),ga[i7(1118)]=i7(1996),ga[i7(1461)]=i7(1788),ga[i7(1736)]=i7(2035),ga[i7(2151)]=i7(781),ga[i7(615)]=i7(846),ga[i7(1215)]=i7(617),ga[i7(2301)]=i7(2054),ga[i7(619)]=i7(1390),ga[i7(
                                                                                          2023-09-27 16:49:45 UTC91INData Raw: 33 30 31 29 5d 3d 69 37 28 34 30 39 29 2c 67 63 5b 69 37 28 36 31 39 29 5d 3d 69 37 28 36 38 32 29 2c 67 63 5b 69 37 28 39 36 33 29 5d 3d 69 37 28 31 32 33 38 29 2c 67 63 5b 69 37 28 36 33 39 29 5d 3d 69 37 28 37 35 31 29 2c 67 63 5b 69 37 28 31 36 35 39 29 5d 3d 69 37 28 31 32 33 35 29 2c 67 63 5b 69 37 28 31 30 32 31 29 5d 3d 69 37 28 31 35 36 31 29 2c 67 63 5b 69 37 28 31 38 35 39 29 5d 3d 69 37 28 31 36 34 36 29 2c 67 63 5b 69 37 28 39 30 30 29 5d 3d 69 37 28 31 38 33 34 29 2c 67 64 3d 7b 7d 2c 67 64 5b 69 37 28 38 39 33 29 5d 3d 69 37 28 37 33 30 29 2c 67 64 5b 69 37 28 31 37 31 32 29 5d 3d 69 37 28 31 30 35 39 29 2c 67 64 5b 69 37 28 39 34 37 29 5d 3d 69 37 28 32 31 39 39 29 2c 67 64 5b 69 37 28 31 36 34 31 29 5d 3d 69 37 28 31 34 39 30 29 2c 67 64
                                                                                          Data Ascii: 301)]=i7(409),gc[i7(619)]=i7(682),gc[i7(963)]=i7(1238),gc[i7(639)]=i7(751),gc[i7(1659)]=i7(1235),gc[i7(1021)]=i7(1561),gc[i7(1859)]=i7(1646),gc[i7(900)]=i7(1834),gd={},gd[i7(893)]=i7(730),gd[i7(1712)]=i7(1059),gd[i7(947)]=i7(2199),gd[i7(1641)]=i7(1490),gd
                                                                                          2023-09-27 16:49:45 UTC92INData Raw: 67 66 5b 69 37 28 39 34 37 29 5d 3d 69 37 28 31 30 39 31 29 2c 67 66 5b 69 37 28 31 36 34 31 29 5d 3d 69 37 28 32 30 38 37 29 2c 67 66 5b 69 37 28 36 38 39 29 5d 3d 69 37 28 31 38 30 38 29 2c 67 66 5b 69 37 28 37 36 38 29 5d 3d 69 37 28 31 38 36 32 29 2c 67 66 5b 69 37 28 39 39 37 29 5d 3d 69 37 28 36 35 38 29 2c 67 66 5b 69 37 28 32 31 34 37 29 5d 3d 69 37 28 31 36 34 37 29 2c 67 66 5b 69 37 28 31 38 38 31 29 5d 3d 69 37 28 31 31 34 34 29 2c 67 66 5b 69 37 28 31 34 31 35 29 5d 3d 69 37 28 32 31 38 33 29 2c 67 66 5b 69 37 28 38 32 32 29 5d 3d 69 37 28 31 36 32 32 29 2c 67 66 5b 69 37 28 32 32 36 39 29 5d 3d 69 37 28 32 31 32 34 29 2c 67 66 5b 69 37 28 34 36 35 29 5d 3d 69 37 28 34 31 39 29 2c 67 66 5b 69 37 28 31 31 31 38 29 5d 3d 69 37 28 37 37 30 29 2c
                                                                                          Data Ascii: gf[i7(947)]=i7(1091),gf[i7(1641)]=i7(2087),gf[i7(689)]=i7(1808),gf[i7(768)]=i7(1862),gf[i7(997)]=i7(658),gf[i7(2147)]=i7(1647),gf[i7(1881)]=i7(1144),gf[i7(1415)]=i7(2183),gf[i7(822)]=i7(1622),gf[i7(2269)]=i7(2124),gf[i7(465)]=i7(419),gf[i7(1118)]=i7(770),
                                                                                          2023-09-27 16:49:45 UTC94INData Raw: 35 30 29 2c 67 68 5b 69 37 28 34 36 35 29 5d 3d 69 37 28 31 35 34 39 29 2c 67 68 5b 69 37 28 31 31 31 38 29 5d 3d 69 37 28 31 35 33 36 29 2c 67 68 5b 69 37 28 31 34 36 31 29 5d 3d 69 37 28 31 31 39 38 29 2c 67 68 5b 69 37 28 31 37 33 36 29 5d 3d 69 37 28 32 30 36 33 29 2c 67 68 5b 69 37 28 32 31 35 31 29 5d 3d 69 37 28 31 30 36 33 29 2c 67 68 5b 69 37 28 36 31 35 29 5d 3d 69 37 28 31 31 31 33 29 2c 67 68 5b 69 37 28 31 32 31 35 29 5d 3d 69 37 28 32 30 30 39 29 2c 67 68 5b 69 37 28 32 33 30 31 29 5d 3d 69 37 28 31 31 31 36 29 2c 67 68 5b 69 37 28 36 31 39 29 5d 3d 69 37 28 31 35 36 35 29 2c 67 68 5b 69 37 28 39 36 33 29 5d 3d 69 37 28 33 38 32 29 2c 67 68 5b 69 37 28 36 33 39 29 5d 3d 69 37 28 31 32 39 37 29 2c 67 68 5b 69 37 28 31 36 35 39 29 5d 3d 69 37
                                                                                          Data Ascii: 50),gh[i7(465)]=i7(1549),gh[i7(1118)]=i7(1536),gh[i7(1461)]=i7(1198),gh[i7(1736)]=i7(2063),gh[i7(2151)]=i7(1063),gh[i7(615)]=i7(1113),gh[i7(1215)]=i7(2009),gh[i7(2301)]=i7(1116),gh[i7(619)]=i7(1565),gh[i7(963)]=i7(382),gh[i7(639)]=i7(1297),gh[i7(1659)]=i7
                                                                                          2023-09-27 16:49:45 UTC95INData Raw: 69 37 28 31 37 34 30 29 2c 67 6a 5b 69 37 28 36 33 39 29 5d 3d 69 37 28 34 30 32 29 2c 67 6a 5b 69 37 28 31 36 35 39 29 5d 3d 69 37 28 31 39 37 37 29 2c 67 6a 5b 69 37 28 31 30 32 31 29 5d 3d 69 37 28 31 36 37 33 29 2c 67 6a 5b 69 37 28 31 38 35 39 29 5d 3d 69 37 28 39 31 35 29 2c 67 6a 5b 69 37 28 39 30 30 29 5d 3d 69 37 28 31 33 35 38 29 2c 67 6b 3d 7b 7d 2c 67 6b 5b 69 37 28 38 39 33 29 5d 3d 69 37 28 32 30 30 37 29 2c 67 6b 5b 69 37 28 31 37 31 32 29 5d 3d 69 37 28 31 33 32 31 29 2c 67 6b 5b 69 37 28 39 34 37 29 5d 3d 69 37 28 39 32 38 29 2c 67 6b 5b 69 37 28 31 36 34 31 29 5d 3d 69 37 28 38 39 35 29 2c 67 6b 5b 69 37 28 36 38 39 29 5d 3d 69 37 28 31 37 34 31 29 2c 67 6b 5b 69 37 28 37 36 38 29 5d 3d 69 37 28 32 30 33 31 29 2c 67 6b 5b 69 37 28 39 39
                                                                                          Data Ascii: i7(1740),gj[i7(639)]=i7(402),gj[i7(1659)]=i7(1977),gj[i7(1021)]=i7(1673),gj[i7(1859)]=i7(915),gj[i7(900)]=i7(1358),gk={},gk[i7(893)]=i7(2007),gk[i7(1712)]=i7(1321),gk[i7(947)]=i7(928),gk[i7(1641)]=i7(895),gk[i7(689)]=i7(1741),gk[i7(768)]=i7(2031),gk[i7(99
                                                                                          2023-09-27 16:49:45 UTC96INData Raw: 28 31 34 33 38 29 5d 3d 69 37 28 35 30 38 29 2c 67 78 3d 7b 7d 2c 67 78 5b 69 37 28 34 30 38 29 5d 3d 69 37 28 39 39 32 29 2c 67 78 5b 69 37 28 31 34 33 38 29 5d 3d 69 37 28 31 33 36 39 29 2c 67 79 3d 7b 7d 2c 67 79 5b 69 37 28 34 30 38 29 5d 3d 69 37 28 32 32 34 35 29 2c 67 79 5b 69 37 28 31 34 33 38 29 5d 3d 69 37 28 31 37 31 30 29 2c 67 7a 3d 7b 7d 2c 67 7a 5b 69 37 28 34 30 38 29 5d 3d 69 37 28 31 31 33 32 29 2c 67 7a 5b 69 37 28 31 34 33 38 29 5d 3d 69 37 28 39 39 38 29 2c 67 41 3d 7b 7d 2c 67 41 5b 69 37 28 34 30 38 29 5d 3d 69 37 28 38 37 37 29 2c 67 41 5b 69 37 28 31 34 33 38 29 5d 3d 69 37 28 35 30 38 29 2c 67 42 3d 7b 7d 2c 67 42 5b 69 37 28 34 30 38 29 5d 3d 69 37 28 38 37 37 29 2c 67 42 5b 69 37 28 31 34 33 38 29 5d 3d 69 37 28 35 30 38 29 2c
                                                                                          Data Ascii: (1438)]=i7(508),gx={},gx[i7(408)]=i7(992),gx[i7(1438)]=i7(1369),gy={},gy[i7(408)]=i7(2245),gy[i7(1438)]=i7(1710),gz={},gz[i7(408)]=i7(1132),gz[i7(1438)]=i7(998),gA={},gA[i7(408)]=i7(877),gA[i7(1438)]=i7(508),gB={},gB[i7(408)]=i7(877),gB[i7(1438)]=i7(508),
                                                                                          2023-09-27 16:49:45 UTC98INData Raw: 79 5b 69 37 28 39 32 37 29 5d 3d 68 42 2c 68 43 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 6b 52 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 6b 52 3d 69 37 2c 67 3d 7b 7d 2c 67 5b 6b 52 28 32 32 35 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 73 3d 3d 3d 6e 7d 2c 67 5b 6b 52 28 31 32 37 32 29 5d 3d 6b 52 28 31 37 32 33 29 2c 67 5b 6b 52 28 32 32 32 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 67 5b 6b 52 28 31 30 30 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 73 26 6e 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 66 79 5b 6b 52 28 31 32 35 33 29 5d 5b 6b 52 28 31 34 38 30 29 5d 2b 27 5f 27 2b 30 2c 6c 3d 6c 5b 6b 52 28 31 37 36 30 29 5d 28 2f
                                                                                          Data Ascii: y[i7(927)]=hB,hC=function(f,kR,g,h,i,j,k,l,m){for(kR=i7,g={},g[kR(2250)]=function(n,s){return s===n},g[kR(1272)]=kR(1723),g[kR(2221)]=function(n,s){return n-s},g[kR(1006)]=function(n,s){return s&n},h=g,m,j=32,l=fy[kR(1253)][kR(1480)]+'_'+0,l=l[kR(1760)](/
                                                                                          2023-09-27 16:49:45 UTC99INData Raw: 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 5e 75 7d 2c 68 5b 6c 38 28 31 38 30 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 5e 75 7d 2c 68 5b 6c 38 28 36 38 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 26 75 7d 2c 68 5b 6c 38 28 31 37 38 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 5e 75 7d 2c 68 5b 6c 38 28 32 31 39 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 75 5e 73 7d 2c 68 5b 6c 38 28 39 30 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 75 5e 73 7d 2c 68 5b 6c 38 28 31 39 34 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 2d 75 7d 2c 68 5b 6c 38 28 31 34 39 34 29 5d 3d
                                                                                          Data Ascii: s,u){return s^u},h[l8(1802)]=function(s,u){return s^u},h[l8(685)]=function(s,u){return s&u},h[l8(1783)]=function(s,u){return s^u},h[l8(2190)]=function(s,u){return u^s},h[l8(904)]=function(s,u){return u^s},h[l8(1940)]=function(s,u){return s-u},h[l8(1494)]=
                                                                                          2023-09-27 16:49:45 UTC100INData Raw: 37 66 66 62 0d 0a 6d 29 7b 6c 63 3d 69 37 2c 68 3d 7b 7d 2c 68 5b 6c 63 28 37 32 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 5e 6e 7d 2c 68 5b 6c 63 28 36 39 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 68 5b 6c 63 28 39 33 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 5e 6f 7d 2c 68 5b 6c 63 28 37 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 68 5b 6c 63 28 31 37 32 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 5e 6e 7d 2c 68 5b 6c 63 28 38 31 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6f 7d 2c 68 5b 6c 63 28 39 35 35 29 5d
                                                                                          Data Ascii: 7ffbm){lc=i7,h={},h[lc(724)]=function(n,o){return o^n},h[lc(696)]=function(n,o){return n+o},h[lc(935)]=function(n,o){return n^o},h[lc(774)]=function(n,o){return n+o},h[lc(1725)]=function(n,o){return o^n},h[lc(817)]=function(n,o){return n===o},h[lc(955)]
                                                                                          2023-09-27 16:49:45 UTC101INData Raw: 3d 6a 5b 6b 66 28 32 30 35 37 29 5d 28 6b 66 28 31 32 35 32 29 29 2c 68 5b 6b 66 28 32 32 38 30 29 5d 5b 6b 66 28 36 39 31 29 5d 28 6b 66 28 31 37 37 34 29 2c 6b 66 28 33 37 36 29 2c 6b 66 28 33 39 38 29 29 2c 68 5b 6b 66 28 31 32 37 39 29 5d 3d 6b 28 6c 29 2c 6d 28 6e 5b 6b 66 28 31 39 30 33 29 5d 28 6b 66 28 37 38 36 29 29 2c 68 29 2c 21 6f 5b 6b 66 28 39 32 37 29 5d 5b 6b 66 28 36 31 34 29 5d 26 26 64 5b 6b 66 28 31 35 38 33 29 5d 28 75 2c 6b 66 28 37 38 36 29 29 2c 68 3b 65 6c 73 65 20 65 3d 68 68 28 29 2c 66 3d 66 7a 5b 6b 66 28 31 39 30 33 29 5d 28 65 2b 64 5b 6b 66 28 39 39 35 29 5d 29 2c 66 26 26 28 66 5b 6b 66 28 32 30 30 34 29 5d 5b 6b 66 28 36 37 33 29 5d 3d 6b 66 28 38 30 32 29 29 2c 63 3f 28 64 5b 6b 66 28 36 36 30 29 5d 28 68 6e 2c 64 5b 6b
                                                                                          Data Ascii: =j[kf(2057)](kf(1252)),h[kf(2280)][kf(691)](kf(1774),kf(376),kf(398)),h[kf(1279)]=k(l),m(n[kf(1903)](kf(786)),h),!o[kf(927)][kf(614)]&&d[kf(1583)](u,kf(786)),h;else e=hh(),f=fz[kf(1903)](e+d[kf(995)]),f&&(f[kf(2004)][kf(673)]=kf(802)),c?(d[kf(660)](hn,d[k
                                                                                          2023-09-27 16:49:45 UTC103INData Raw: 28 66 5b 6b 57 28 34 33 38 29 5d 28 6a 2c 6a 29 2c 34 30 33 32 36 29 2b 66 5b 6b 57 28 31 30 37 33 29 5d 28 36 32 36 38 38 2c 6a 29 2c 32 34 32 34 35 29 2c 32 35 35 29 2c 64 2e 68 5b 68 2e 69 5e 64 2e 67 5d 29 3b 74 72 79 7b 69 5b 6b 57 28 38 32 35 29 5d 28 64 29 28 68 2e 69 29 7d 63 61 74 63 68 28 6b 29 7b 69 66 28 69 3d 64 2e 68 5b 66 5b 6b 57 28 31 35 33 34 29 5d 28 36 37 2c 64 2e 67 29 5d 2c 30 3c 69 5b 6b 57 28 31 33 34 32 29 5d 29 64 2e 68 5b 64 2e 67 5e 31 30 36 5d 3d 6b 2c 6a 3d 69 5b 6b 57 28 33 37 37 29 5d 28 29 2c 64 2e 68 5b 64 2e 67 5e 37 35 2e 34 36 5d 3d 69 5b 6b 57 28 33 37 37 29 5d 28 29 2c 64 2e 68 5b 66 5b 6b 57 28 32 30 32 31 29 5d 28 31 32 31 2c 64 2e 67 29 5d 5b 6b 57 28 38 31 33 29 5d 28 6a 29 3b 65 6c 73 65 20 74 68 72 6f 77 20 6b
                                                                                          Data Ascii: (f[kW(438)](j,j),40326)+f[kW(1073)](62688,j),24245),255),d.h[h.i^d.g]);try{i[kW(825)](d)(h.i)}catch(k){if(i=d.h[f[kW(1534)](67,d.g)],0<i[kW(1342)])d.h[d.g^106]=k,j=i[kW(377)](),d.h[d.g^75.46]=i[kW(377)](),d.h[f[kW(2021)](121,d.g)][kW(813)](j);else throw k
                                                                                          2023-09-27 16:49:45 UTC104INData Raw: 20 67 5e 66 7d 2c 65 3d 64 2c 74 68 69 73 2e 68 5b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 35 2e 39 33 5d 5b 33 5d 5e 38 33 2b 74 68 69 73 2e 68 5b 65 5b 6c 67 28 31 30 32 35 29 5d 28 37 35 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6c 67 28 31 36 30 36 29 5d 28 74 68 69 73 2e 68 5b 65 5b 6c 67 28 31 32 34 30 29 5d 28 37 35 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 26 32 35 35 5e 36 38 2e 31 35 5e 74 68 69 73 2e 67 5d 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 68 78 28 6b 4a 2c 64 2c 65 29 7b 6b 4a 3d 69 37 2c 64 3d 7b 7d 2c 64 5b 6b 4a 28 32 30 37 31 29 5d 3d 6b 4a 28 37 30 33 29 2c 65 3d 64 2c 68 70 28 6b 4a 28 32 31 33 39 29 2c 65 5b 6b 4a 28 32 30 37 31 29 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 66 4b 28 69 74 2c 63 2c 64 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c
                                                                                          Data Ascii: g^f},e=d,this.h[this.h[this.g^75.93][3]^83+this.h[e[lg(1025)](75,this.g)][1][lg(1606)](this.h[e[lg(1240)](75,this.g)][0]++)&255^68.15^this.g]=[]}function hx(kJ,d,e){kJ=i7,d={},d[kJ(2071)]=kJ(703),e=d,hp(kJ(2139),e[kJ(2071)])}function fK(it,c,d,k,l,m,n,o,
                                                                                          2023-09-27 16:49:45 UTC105INData Raw: 28 32 30 39 39 29 5d 5b 69 74 28 32 32 30 35 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 69 74 28 38 33 33 29 2c 27 77 69 64 67 65 74 49 64 27 3a 66 79 5b 69 74 28 31 32 35 33 29 5d 5b 69 74 28 31 30 39 32 29 5d 2c 27 65 76 65 6e 74 27 3a 63 5b 69 74 28 31 30 36 35 29 5d 2c 27 74 72 61 6e 73 6c 61 74 69 6f 6e 44 61 74 61 27 3a 7b 27 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 27 3a 67 50 28 69 74 28 31 38 35 39 29 29 7d 7d 2c 27 2a 27 29 2c 66 79 5b 69 74 28 31 32 35 33 29 5d 5b 69 74 28 31 32 37 37 29 5d 3d 3d 3d 69 74 28 31 36 35 37 29 7c 7c 66 79 5b 69 74 28 31 32 35 33 29 5d 5b 69 74 28 31 32 37 37 29 5d 3d 3d 3d 69 74 28 31 34 30 34 29 29 72 65 74 75 72 6e 20 69 74 28 36 34 37 29 21 3d 3d 69 74 28 36 34 37 29 3f 64 3a 28 66 79 5b 69 74 28
                                                                                          Data Ascii: (2099)][it(2205)]({'source':it(833),'widgetId':fy[it(1253)][it(1092)],'event':c[it(1065)],'translationData':{'turnstile_iframe_alt':gP(it(1859))}},'*'),fy[it(1253)][it(1277)]===it(1657)||fy[it(1253)][it(1277)]===it(1404))return it(647)!==it(647)?d:(fy[it(
                                                                                          2023-09-27 16:49:45 UTC107INData Raw: 6c 5b 69 76 28 31 36 32 31 29 5d 28 38 33 2b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 35 5d 5b 31 5d 5b 69 76 28 31 36 30 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 35 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 5e 31 37 39 2e 36 39 2c 76 3d 74 68 69 73 2e 68 5b 31 32 31 5e 74 68 69 73 2e 67 5d 2c 77 3d 74 68 69 73 2e 68 5b 6c 5b 69 76 28 38 39 34 29 5d 28 36 37 2c 74 68 69 73 2e 67 29 5d 2c 78 3d 6c 5b 69 76 28 32 32 34 37 29 5d 28 6c 5b 69 76 28 32 32 33 30 29 5d 28 28 74 68 69 73 2e 68 5b 37 35 2e 31 34 5e 74 68 69 73 2e 67 5d 5b 33 5d 5e 6c 5b 69 76 28 31 36 39 35 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 35 5d 5b 31 5d 5b 69 76 28 31 36 30 36 29 5d 28 74 68 69 73 2e 68 5b 6c 5b 69 76 28 31 38 39 31 29 5d 28 37 35 2c 74 68 69 73
                                                                                          Data Ascii: l[iv(1621)](83+this.h[this.g^75][1][iv(1606)](this.h[this.g^75][0]++),255)^179.69,v=this.h[121^this.g],w=this.h[l[iv(894)](67,this.g)],x=l[iv(2247)](l[iv(2230)]((this.h[75.14^this.g][3]^l[iv(1695)](this.h[this.g^75][1][iv(1606)](this.h[l[iv(1891)](75,this
                                                                                          2023-09-27 16:49:45 UTC108INData Raw: 28 36 31 31 29 5d 28 29 2c 66 79 5b 69 49 28 32 30 39 39 29 5d 26 26 28 63 5b 69 49 28 31 32 37 38 29 5d 3d 3d 3d 69 49 28 31 35 37 34 29 3f 28 65 5b 69 49 28 32 30 30 34 29 5d 5b 69 49 28 36 37 33 29 5d 3d 63 5b 69 49 28 31 36 36 35 29 5d 2c 66 5b 69 49 28 32 30 30 34 29 5d 5b 69 49 28 31 36 39 34 29 5d 3d 69 49 28 31 31 38 38 29 29 3a 66 79 5b 69 49 28 32 30 39 39 29 5d 5b 69 49 28 32 32 30 35 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 69 49 28 38 33 33 29 2c 27 77 69 64 67 65 74 49 64 27 3a 66 79 5b 69 49 28 31 32 35 33 29 5d 5b 69 49 28 31 30 39 32 29 5d 2c 27 65 76 65 6e 74 27 3a 69 49 28 39 35 34 29 2c 27 63 6f 64 65 27 3a 63 5b 69 49 28 31 31 35 35 29 5d 7d 2c 27 2a 27 29 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 65 28 66 29 7d 2c 31 35 30 30 29 2c 21
                                                                                          Data Ascii: (611)](),fy[iI(2099)]&&(c[iI(1278)]===iI(1574)?(e[iI(2004)][iI(673)]=c[iI(1665)],f[iI(2004)][iI(1694)]=iI(1188)):fy[iI(2099)][iI(2205)]({'source':iI(833),'widgetId':fy[iI(1253)][iI(1092)],'event':iI(954),'code':c[iI(1155)]},'*'));else return e(f)},1500),!
                                                                                          2023-09-27 16:49:45 UTC109INData Raw: 6c 34 28 31 32 39 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 5e 75 7d 2c 69 5b 6c 34 28 31 38 39 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 75 5e 73 7d 2c 69 5b 6c 34 28 31 35 36 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 75 3d 3d 3d 73 7d 2c 69 5b 6c 34 28 31 34 31 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 5e 75 7d 2c 69 5b 6c 34 28 32 31 32 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 73 5e 75 7d 2c 69 5b 6c 34 28 34 35 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65 74 75 72 6e 20 75 5e 73 7d 2c 69 5b 6c 34 28 31 30 30 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 75 29 7b 72 65
                                                                                          Data Ascii: l4(1291)]=function(s,u){return s^u},i[l4(1896)]=function(s,u){return u^s},i[l4(1564)]=function(s,u){return u===s},i[l4(1416)]=function(s,u){return s^u},i[l4(2120)]=function(s,u){return s^u},i[l4(458)]=function(s,u){return u^s},i[l4(1007)]=function(s,u){re
                                                                                          2023-09-27 16:49:45 UTC111INData Raw: 2e 34 39 5d 5b 31 5d 5b 6c 34 28 31 36 30 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 35 2e 33 38 5d 5b 30 5d 2b 2b 29 2c 31 37 33 29 2c 32 35 36 29 2c 32 35 35 29 29 2c 6e 3d 2d 31 2c 6f 3d 30 2c 68 3d 3d 3d 31 35 38 3f 28 6e 3d 6a 5b 6c 34 28 39 32 35 29 5d 28 6b 2c 39 38 29 2c 6f 3d 74 68 69 73 2e 68 5b 6a 5b 6c 34 28 38 34 37 29 5d 28 31 35 39 5e 6c 2c 74 68 69 73 2e 67 29 5d 2b 74 68 69 73 2e 68 5b 6d 5e 37 30 5e 74 68 69 73 2e 67 5d 29 3a 6a 5b 6c 34 28 31 31 36 35 29 5d 28 31 37 37 2c 68 29 3f 28 6e 3d 6b 5e 31 39 34 2e 35 33 2c 6f 3d 74 68 69 73 2e 68 5b 6a 5b 6c 34 28 35 33 34 29 5d 28 6c 2c 31 34 31 29 5e 74 68 69 73 2e 67 5d 2d 74 68 69 73 2e 68 5b 6a 5b 6c 34 28 31 36 38 39 29 5d 28 6d 2c 35 33 29 5e 74 68 69 73 2e 67 5d 29 3a 6a
                                                                                          Data Ascii: .49][1][l4(1606)](this.h[this.g^75.38][0]++),173),256),255)),n=-1,o=0,h===158?(n=j[l4(925)](k,98),o=this.h[j[l4(847)](159^l,this.g)]+this.h[m^70^this.g]):j[l4(1165)](177,h)?(n=k^194.53,o=this.h[j[l4(534)](l,141)^this.g]-this.h[j[l4(1689)](m,53)^this.g]):j
                                                                                          2023-09-27 16:49:45 UTC112INData Raw: 3e 74 68 69 73 2e 68 5b 6a 5b 6c 34 28 31 38 39 36 29 5d 28 6a 5b 6c 34 28 31 38 39 38 29 5d 28 6d 2c 31 32 33 29 2c 74 68 69 73 2e 67 29 5d 29 3a 32 33 33 3d 3d 3d 68 3f 28 6e 3d 31 31 32 5e 6b 2c 6f 3d 74 68 69 73 2e 68 5b 6a 5b 6c 34 28 31 31 33 39 29 5d 28 6a 5b 6c 34 28 35 35 33 29 5d 28 6c 2c 31 31 35 29 2c 74 68 69 73 2e 67 29 5d 3d 3d 74 68 69 73 2e 68 5b 6a 5b 6c 34 28 32 31 32 30 29 5d 28 6d 5e 39 38 2e 37 34 2c 74 68 69 73 2e 67 29 5d 29 3a 6a 5b 6c 34 28 31 37 35 34 29 5d 28 32 30 38 2c 68 29 3f 28 6e 3d 6a 5b 6c 34 28 32 30 35 31 29 5d 28 6b 2c 32 34 32 29 2c 6f 3d 74 68 69 73 2e 68 5b 6a 5b 6c 34 28 32 30 37 30 29 5d 28 31 35 32 2e 38 34 5e 6c 2c 74 68 69 73 2e 67 29 5d 3d 3d 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 28 6d 5e 31 35 32 29
                                                                                          Data Ascii: >this.h[j[l4(1896)](j[l4(1898)](m,123),this.g)]):233===h?(n=112^k,o=this.h[j[l4(1139)](j[l4(553)](l,115),this.g)]==this.h[j[l4(2120)](m^98.74,this.g)]):j[l4(1754)](208,h)?(n=j[l4(2051)](k,242),o=this.h[j[l4(2070)](152.84^l,this.g)]===this.h[this.g^(m^152)
                                                                                          2023-09-27 16:49:45 UTC113INData Raw: 36 28 32 32 39 35 29 5d 29 5b 6b 36 28 32 32 32 30 29 5d 28 65 29 2c 21 21 5b 5d 3b 69 66 28 63 5b 6b 36 28 32 30 37 35 29 5d 28 67 59 29 29 72 65 74 75 72 6e 3b 69 66 28 64 3e 3d 35 29 7b 28 66 3d 66 7a 5b 6b 36 28 38 37 31 29 5d 28 63 5b 6b 36 28 35 33 31 29 5d 29 5b 30 5d 2c 67 3d 66 7a 5b 6b 36 28 32 30 35 37 29 5d 28 27 68 31 27 29 2c 67 5b 6b 36 28 32 32 38 30 29 5d 5b 6b 36 28 36 39 31 29 5d 28 6b 36 28 32 31 30 30 29 29 2c 67 5b 6b 36 28 32 32 38 30 29 5d 5b 6b 36 28 36 39 31 29 5d 28 27 68 31 27 29 2c 68 3d 66 7a 5b 6b 36 28 32 30 35 37 29 5d 28 6b 36 28 34 31 30 29 29 2c 68 5b 6b 36 28 39 35 38 29 5d 3d 6b 36 28 32 30 34 31 29 2c 68 5b 6b 36 28 32 32 38 30 29 5d 5b 6b 36 28 36 39 31 29 5d 28 6b 36 28 32 31 31 35 29 29 2c 68 5b 6b 36 28 31 30 33
                                                                                          Data Ascii: 6(2295)])[k6(2220)](e),!![];if(c[k6(2075)](gY))return;if(d>=5){(f=fz[k6(871)](c[k6(531)])[0],g=fz[k6(2057)]('h1'),g[k6(2280)][k6(691)](k6(2100)),g[k6(2280)][k6(691)]('h1'),h=fz[k6(2057)](k6(410)),h[k6(958)]=k6(2041),h[k6(2280)][k6(691)](k6(2115)),h[k6(103
                                                                                          2023-09-27 16:49:45 UTC115INData Raw: 3d 66 7a 5b 6b 36 28 32 30 35 37 29 5d 28 63 5b 6b 36 28 31 37 35 31 29 5d 29 2c 78 5b 6b 36 28 32 32 38 30 29 5d 5b 6b 36 28 36 39 31 29 5d 28 63 5b 6b 36 28 31 32 39 35 29 5d 29 2c 42 3d 30 3b 42 3c 34 3b 63 5b 6b 36 28 31 39 39 38 29 5d 28 63 5b 6b 36 28 34 34 30 29 5d 2c 63 5b 6b 36 28 31 37 35 33 29 5d 29 3f 78 5b 6b 36 28 32 32 32 30 29 5d 28 66 7a 5b 6b 36 28 32 30 35 37 29 5d 28 63 5b 6b 36 28 31 37 35 31 29 5d 29 29 3a 65 5b 6b 36 28 31 31 35 33 29 5d 3d 66 28 6b 36 28 31 34 36 31 29 29 2c 42 2b 2b 29 3b 72 65 74 75 72 6e 20 77 5b 6b 36 28 32 32 32 30 29 5d 28 78 29 2c 68 32 28 66 7a 5b 6b 36 28 31 39 30 33 29 5d 28 63 5b 6b 36 28 37 31 33 29 5d 29 2c 77 29 2c 43 3d 66 7a 5b 6b 36 28 32 30 35 37 29 5d 28 63 5b 6b 36 28 31 37 35 31 29 5d 29 2c 43
                                                                                          Data Ascii: =fz[k6(2057)](c[k6(1751)]),x[k6(2280)][k6(691)](c[k6(1295)]),B=0;B<4;c[k6(1998)](c[k6(440)],c[k6(1753)])?x[k6(2220)](fz[k6(2057)](c[k6(1751)])):e[k6(1153)]=f(k6(1461)),B++);return w[k6(2220)](x),h2(fz[k6(1903)](c[k6(713)]),w),C=fz[k6(2057)](c[k6(1751)]),C
                                                                                          2023-09-27 16:49:45 UTC116INData Raw: 5b 6c 69 28 31 39 31 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6b 26 6a 7d 2c 65 5b 6c 69 28 37 31 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 2b 6b 7d 2c 65 5b 6c 69 28 36 37 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 2d 6b 7d 2c 65 5b 6c 69 28 31 33 34 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 5e 6b 7d 2c 65 5b 6c 69 28 31 38 32 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6b 5e 6a 7d 2c 65 5b 6c 69 28 39 30 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 2d 6b 7d 2c 65 5b 6c 69 28 31 32 39 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72
                                                                                          Data Ascii: [li(1919)]=function(j,k){return k&j},e[li(714)]=function(j,k){return j+k},e[li(670)]=function(j,k){return j-k},e[li(1346)]=function(j,k){return j^k},e[li(1827)]=function(j,k){return k^j},e[li(902)]=function(j,k){return j-k},e[li(1296)]=function(j,k){retur
                                                                                          2023-09-27 16:49:45 UTC117INData Raw: 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 68 28 69 2c 6a 29 7d 2c 27 57 55 70 58 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 71 78 51 54 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 6f 6e 5a 61 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 68 28 69 2c 6a 29 7d 2c 27 64 55 6e 4f 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 6a 29 7b 72 65 74 75 72 6e 20 68 28 69 2c 6a 29 7d 2c 27 4b 61 45 6b 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 43 73 6b 67 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 5e 69 7d 2c 27 47 4c 65 79 50 27
                                                                                          Data Ascii: l':function(h,i,j){return h(i,j)},'WUpXE':function(h,i){return h-i},'qxQTG':function(h,i){return i^h},'onZas':function(h,i,j){return h(i,j)},'dUnOu':function(h,i,j){return h(i,j)},'KaEkZ':function(h,i){return i&h},'CskgM':function(h,i){return h^i},'GLeyP'
                                                                                          2023-09-27 16:49:45 UTC119INData Raw: 2c 69 2c 6a 29 29 7d 65 6c 73 65 20 67 3d 27 6c 27 7d 65 6c 73 65 20 69 66 28 65 5b 6a 41 28 31 34 31 37 29 5d 28 66 79 5b 6a 41 28 31 32 35 33 29 5d 5b 6a 41 28 31 35 31 31 29 5d 2c 6a 41 28 37 34 36 29 29 29 7b 69 66 28 65 5b 6a 41 28 31 36 36 33 29 5d 28 6a 41 28 31 33 38 35 29 2c 65 5b 6a 41 28 31 31 30 36 29 5d 29 29 72 65 74 75 72 6e 20 64 5b 6a 41 28 31 39 30 33 29 5d 28 6a 41 28 37 36 35 29 29 3b 65 6c 73 65 20 67 3d 27 6d 27 7d 66 3d 66 5b 6a 41 28 31 37 36 30 29 5d 28 6a 41 28 31 30 38 35 29 2c 6a 41 28 32 31 34 31 29 2b 67 2b 6a 41 28 32 32 30 38 29 29 7d 65 6c 73 65 28 63 3d 3d 3d 6a 41 28 32 31 35 31 29 7c 7c 63 3d 3d 3d 6a 41 28 39 30 30 29 29 26 26 28 66 79 5b 6a 41 28 31 32 35 33 29 5d 5b 6a 41 28 31 36 33 30 29 5d 26 26 28 6a 41 28 34 38
                                                                                          Data Ascii: ,i,j))}else g='l'}else if(e[jA(1417)](fy[jA(1253)][jA(1511)],jA(746))){if(e[jA(1663)](jA(1385),e[jA(1106)]))return d[jA(1903)](jA(765));else g='m'}f=f[jA(1760)](jA(1085),jA(2141)+g+jA(2208))}else(c===jA(2151)||c===jA(900))&&(fy[jA(1253)][jA(1630)]&&(jA(48
                                                                                          2023-09-27 16:49:45 UTC120INData Raw: 27 31 35 27 3a 6a 3d 66 7a 5b 6b 45 28 32 30 35 37 29 5d 28 63 5b 6b 45 28 32 32 37 38 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 36 27 3a 68 74 5b 6b 45 28 32 32 32 30 29 5d 28 69 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 67 3d 66 7a 5b 6b 45 28 32 30 35 37 29 5d 28 6b 45 28 36 31 30 29 29 2c 67 5b 6b 45 28 34 36 39 29 5d 3d 63 5b 6b 45 28 31 39 35 33 29 5d 2c 67 5b 6b 45 28 31 36 37 31 29 5d 3d 64 2c 66 79 5b 6b 45 28 39 32 37 29 5d 5b 6b 45 28 36 36 38 29 5d 28 29 3d 3d 3d 31 3f 67 5b 6b 45 28 32 30 30 34 29 5d 5b 6b 45 28 39 32 32 29 5d 3d 27 30 27 3a 67 5b 6b 45 28 32 32 38 30 29 5d 5b 6b 45 28 36 39 31 29 5d 28 6b 45 28 31 34 36 30 29 2c 6b 45 28 32 30 34 39 29 29 2c 67 5b 6b 45 28 32 30 30 34 29 5d 5b
                                                                                          Data Ascii: '15':j=fz[kE(2057)](c[kE(2278)]);continue;case'16':ht[kE(2220)](i);continue}break}}return g=fz[kE(2057)](kE(610)),g[kE(469)]=c[kE(1953)],g[kE(1671)]=d,fy[kE(927)][kE(668)]()===1?g[kE(2004)][kE(922)]='0':g[kE(2280)][kE(691)](kE(1460),kE(2049)),g[kE(2004)][
                                                                                          2023-09-27 16:49:45 UTC121INData Raw: 6a 28 31 37 30 32 29 5d 3d 6b 6a 28 31 39 33 31 29 2c 65 5b 63 5b 6b 6a 28 31 34 38 34 29 5d 5d 5b 6b 6a 28 32 32 30 35 29 5d 28 6a 2c 27 2a 27 29 29 3a 28 68 6f 28 6b 6a 28 32 31 30 38 29 2c 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 6b 29 7b 6b 6b 3d 6b 6a 2c 6a 5b 6b 6b 28 32 32 38 30 29 5d 5b 6b 6b 28 36 39 31 29 5d 28 6b 6b 28 34 30 34 29 29 7d 29 2c 63 5b 6b 6a 28 31 36 37 35 29 5d 28 68 71 2c 6b 6a 28 31 37 32 36 29 29 29 3b 65 6c 73 65 20 69 66 28 63 5b 6b 6a 28 31 39 37 38 29 5d 28 63 5b 6b 6a 28 38 35 34 29 5d 2c 6b 6a 28 31 32 30 31 29 29 29 63 5b 6b 6a 28 31 37 37 30 29 5d 28 64 2c 6b 6a 28 32 31 35 39 29 29 3b 65 6c 73 65 20 69 66 28 65 3d 68 68 28 29 2c 66 3d 66 7a 5b 6b 6a 28 31 39 30 33 29 5d 28 63 5b 6b 6a 28 31 34 33 33 29 5d 28 65 2c 6b 6a 28
                                                                                          Data Ascii: j(1702)]=kj(1931),e[c[kj(1484)]][kj(2205)](j,'*')):(ho(kj(2108),function(j,kk){kk=kj,j[kk(2280)][kk(691)](kk(404))}),c[kj(1675)](hq,kj(1726)));else if(c[kj(1978)](c[kj(854)],kj(1201)))c[kj(1770)](d,kj(2159));else if(e=hh(),f=fz[kj(1903)](c[kj(1433)](e,kj(
                                                                                          2023-09-27 16:49:45 UTC123INData Raw: 29 7b 68 3d 28 69 39 3d 69 37 2c 7b 27 7a 44 66 73 55 27 3a 69 39 28 31 34 30 36 29 2c 27 75 75 6a 62 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6c 29 7b 72 65 74 75 72 6e 20 6c 3d 3d 6a 7d 2c 27 59 46 50 4f 63 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6c 29 7b 72 65 74 75 72 6e 20 6c 3d 3d 3d 6a 7d 2c 27 5a 58 71 5a 78 27 3a 69 39 28 31 38 38 39 29 2c 27 4b 66 45 72 52 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6a 28 6c 2c 6d 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 66 5b 67 5d 5b 68 5b 69 39 28 34 34 34 29 5d 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 27 70 27 7d 63 61 74 63 68 28 6a 29 7b 7d 74 72 79 7b 69 66 28 68 5b 69 39 28 32 31 35 37 29 5d 28 6e 75 6c 6c 2c 66 5b 67 5d 29 29 72 65 74 75 72 6e 20 68 5b 69 39
                                                                                          Data Ascii: ){h=(i9=i7,{'zDfsU':i9(1406),'uujbo':function(j,l){return l==j},'YFPOc':function(j,l){return l===j},'ZXqZx':i9(1889),'KfErR':function(j,l,m){return j(l,m)}});try{return f[g][h[i9(444)]](function(){}),'p'}catch(j){}try{if(h[i9(2157)](null,f[g]))return h[i9
                                                                                          2023-09-27 16:49:45 UTC127INData Raw: 6a 4f 29 7b 6a 4f 3d 6a 48 2c 69 5b 6a 4f 28 31 31 35 33 29 5d 3d 67 55 28 6a 4f 28 31 35 35 38 29 29 7d 29 2c 63 5b 6a 48 28 31 30 39 37 29 5d 28 68 6f 2c 6a 48 28 32 30 33 34 29 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 50 29 7b 6a 50 3d 6a 48 2c 69 5b 6a 50 28 31 31 35 33 29 5d 3d 67 55 28 6a 50 28 31 36 35 39 29 29 2c 69 5b 6a 50 28 36 34 33 29 5d 3d 67 55 28 6a 50 28 34 30 38 29 2c 67 4e 29 7d 29 2c 63 5b 6a 48 28 31 30 39 37 29 5d 28 68 6f 2c 6a 48 28 31 36 31 34 29 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 51 29 7b 6a 51 3d 6a 48 2c 63 5b 6a 51 28 31 32 34 33 29 5d 28 6a 51 28 35 34 39 29 2c 6a 51 28 38 39 30 29 29 3f 64 5b 6a 51 28 32 30 30 34 29 5d 5b 6a 51 28 36 37 33 29 5d 3d 6a 51 28 31 39 30 37 29 3a 28 69 5b 6a 51 28 31 31 35 33 29 5d 3d 63 5b 6a
                                                                                          Data Ascii: jO){jO=jH,i[jO(1153)]=gU(jO(1558))}),c[jH(1097)](ho,jH(2034),function(i,jP){jP=jH,i[jP(1153)]=gU(jP(1659)),i[jP(643)]=gU(jP(408),gN)}),c[jH(1097)](ho,jH(1614),function(i,jQ){jQ=jH,c[jQ(1243)](jQ(549),jQ(890))?d[jQ(2004)][jQ(673)]=jQ(1907):(i[jQ(1153)]=c[j
                                                                                          2023-09-27 16:49:45 UTC131INData Raw: 67 5b 6c 68 28 32 32 35 35 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 35 5d 5b 33 5d 2c 67 5b 6c 68 28 38 38 38 29 5d 28 38 33 2b 74 68 69 73 2e 68 5b 67 5b 6c 68 28 31 35 37 36 29 5d 28 37 35 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6c 68 28 31 36 30 36 29 5d 28 74 68 69 73 2e 68 5b 67 5b 6c 68 28 39 30 31 29 5d 28 37 35 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 2c 32 35 35 29 29 2c 69 5b 33 5d 3d 67 5b 6c 68 28 32 31 33 34 29 5d 28 74 68 69 73 2e 68 5b 67 5b 6c 68 28 31 36 34 35 29 5d 28 37 35 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 67 5b 6c 68 28 36 36 32 29 5d 28 74 68 69 73 2e 68 5b 67 5b 6c 68 28 31 35 37 36 29 5d 28 37 35 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6c 68 28 31 36 30 36 29 5d 28 74 68 69 73 2e 68 5b 37 35 2e 37 5e 74 68 69 73
                                                                                          Data Ascii: g[lh(2255)](this.h[this.g^75][3],g[lh(888)](83+this.h[g[lh(1576)](75,this.g)][1][lh(1606)](this.h[g[lh(901)](75,this.g)][0]++),255)),i[3]=g[lh(2134)](this.h[g[lh(1645)](75,this.g)][3],g[lh(662)](this.h[g[lh(1576)](75,this.g)][1][lh(1606)](this.h[75.7^this
                                                                                          2023-09-27 16:49:45 UTC132INData Raw: 37 66 66 38 0d 0a 73 2e 68 5b 37 35 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 6c 68 28 31 36 30 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 35 5d 5b 30 5d 2b 2b 29 2c 31 37 33 29 2c 32 35 36 29 2c 32 35 35 29 29 3c 3c 38 2e 38 33 7c 74 68 69 73 2e 68 5b 67 5b 6c 68 28 31 38 39 34 29 5d 28 37 35 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 38 33 2b 74 68 69 73 2e 68 5b 37 35 2e 35 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 6c 68 28 31 36 30 36 29 5d 28 74 68 69 73 2e 68 5b 67 5b 6c 68 28 31 38 39 34 29 5d 28 37 35 2c 74 68 69 73 2e 67 29 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 30 31 2c 6a 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 69 3b 6a 5b 6c 68 28 32 30 38 35 29 5d 28 67 5b 6c 68 28 31 39 31 32 29 5d 28 74 68 69 73 2e 68 5b 67 5b 6c 68 28 31 38 39 34 29 5d 28 37 35 2c 74 68
                                                                                          Data Ascii: 7ff8s.h[75^this.g][1][lh(1606)](this.h[this.g^75][0]++),173),256),255))<<8.83|this.h[g[lh(1894)](75,this.g)][3]^83+this.h[75.5^this.g][1][lh(1606)](this.h[g[lh(1894)](75,this.g)][0]++)&255.01,j=[],o=0;o<i;j[lh(2085)](g[lh(1912)](this.h[g[lh(1894)](75,th
                                                                                          2023-09-27 16:49:45 UTC136INData Raw: 29 5d 5b 6b 4d 28 32 31 36 36 29 5d 3d 61 38 5b 6b 4d 28 32 31 37 39 29 5d 7c 7c 32 39 65 34 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 33 27 3a 61 39 5b 6b 4d 28 31 32 35 33 29 5d 5b 6b 4d 28 31 35 31 35 29 5d 3d 61 61 5b 6b 4d 28 36 34 39 29 5d 7c 7c 67 5b 6b 4d 28 31 37 39 39 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 34 27 3a 5a 5b 6b 4d 28 31 32 35 33 29 5d 5b 6b 4d 28 38 36 37 29 5d 3d 61 30 5b 6b 4d 28 37 32 32 29 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 35 27 3a 61 62 5b 6b 4d 28 31 32 35 33 29 5d 5b 6b 4d 28 31 33 34 38 29 5d 3d 61 63 5b 6b 4d 28 34 38 30 29 5d 7c 7c 6b 4d 28 31 38 38 36 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 36 27 3a 61 31 5b 6b 4d 28 31 32 35 33 29 5d 5b 6b 4d 28 31 34 34 33 29 5d 3d 61 32
                                                                                          Data Ascii: )][kM(2166)]=a8[kM(2179)]||29e4;continue;case'13':a9[kM(1253)][kM(1515)]=aa[kM(649)]||g[kM(1799)];continue;case'14':Z[kM(1253)][kM(867)]=a0[kM(722)];continue;case'15':ab[kM(1253)][kM(1348)]=ac[kM(480)]||kM(1886);continue;case'16':a1[kM(1253)][kM(1443)]=a2
                                                                                          2023-09-27 16:49:45 UTC140INData Raw: 63 61 73 65 27 32 31 27 3a 74 68 69 73 2e 68 5b 66 5b 6b 55 28 32 31 36 39 29 5d 28 32 30 36 2c 74 68 69 73 2e 67 29 5d 3d 69 32 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 32 27 3a 74 68 69 73 2e 68 5b 66 5b 6b 55 28 32 30 35 32 29 5d 28 37 35 2c 74 68 69 73 2e 67 29 5d 3d 5b 30 2c 68 49 2c 61 74 6f 62 28 64 29 2c 32 34 31 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 33 27 3a 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 5d 3d 69 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 34 27 3a 74 68 69 73 2e 68 5b 66 5b 6b 55 28 37 33 34 29 5d 28 32 35 32 2c 74 68 69 73 2e 67 29 5d 3d 68 5a 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 35 27 3a 74 68 69 73 2e 68 5b 31 32 31 2e 34 5e 74 68 69 73 2e 67 5d 3d 69 34 3b 63 6f 6e 74 69 6e 75 65 7d 62
                                                                                          Data Ascii: case'21':this.h[f[kU(2169)](206,this.g)]=i2;continue;case'22':this.h[f[kU(2052)](75,this.g)]=[0,hI,atob(d),241];continue;case'23':this.h[this.g^18]=i1;continue;case'24':this.h[f[kU(734)](252,this.g)]=hZ;continue;case'25':this.h[121.4^this.g]=i4;continue}b
                                                                                          2023-09-27 16:49:45 UTC144INData Raw: 37 37 29 5d 28 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 55 28 64 2c 65 2c 6a 47 2c 66 2c 67 2c 68 2c 69 29 7b 72 65 74 75 72 6e 20 6a 47 3d 69 37 2c 66 3d 7b 7d 2c 66 5b 6a 47 28 31 30 37 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 7c 7c 6b 7d 2c 67 3d 66 2c 68 3d 67 5b 6a 47 28 31 30 37 34 29 5d 28 65 2c 67 6d 29 2c 69 3d 67 54 28 64 2c 68 29 2c 67 51 28 64 2c 68 5b 69 5d 5b 64 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 68 33 28 63 2c 6b 35 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 6b 35 3d 69 37 2c 64 3d 7b 27 58 46 50 56 72 27 3a 6b 35 28 33 37 36 29 2c 27 59 73 63 61 67 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 7d 2c 65 3d 66 7a 5b 6b 35 28 32 30 35 37 29 5d 28 6b 35 28 31 32 35 32 29 29
                                                                                          Data Ascii: 77)]())}function gU(d,e,jG,f,g,h,i){return jG=i7,f={},f[jG(1074)]=function(j,k){return j||k},g=f,h=g[jG(1074)](e,gm),i=gT(d,h),gQ(d,h[i][d])}function h3(c,k5,d,e){return k5=i7,d={'XFPVr':k5(376),'Yscag':function(f,g){return f(g)}},e=fz[k5(2057)](k5(1252))
                                                                                          2023-09-27 16:49:45 UTC149INData Raw: 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6b 26 6a 7d 2c 27 49 77 6b 48 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 3e 3e 6b 7d 2c 27 64 5a 56 58 55 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 3c 6b 7d 2c 27 6b 56 57 50 63 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6b 2a 6a 7d 2c 27 4a 59 47 65 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 2b 6b 7d 2c 27 59 63 69 79 77 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 3e 3e 6b 7d 2c 27 41 61 45 65 45 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 2a 6b 7d 2c 27 42 4f 76 6b 69 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e
                                                                                          Data Ascii: ion(j,k){return k&j},'IwkHg':function(j,k){return j>>k},'dZVXU':function(j,k){return j<k},'kVWPc':function(j,k){return k*j},'JYGeJ':function(j,k){return j+k},'Yciyw':function(j,k){return j>>k},'AaEeE':function(j,k){return j*k},'BOvki':function(j,k){return
                                                                                          2023-09-27 16:49:45 UTC153INData Raw: 5a 5a 6a 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3d 3d 3d 67 7d 2c 27 4d 57 69 67 74 27 3a 69 69 28 37 30 31 29 2c 27 45 75 6d 78 6a 27 3a 69 69 28 32 31 36 31 29 2c 27 70 70 6e 43 41 27 3a 69 69 28 31 35 32 32 29 2c 27 66 74 56 5a 52 27 3a 69 69 28 31 38 38 31 29 2c 27 61 46 43 6a 47 27 3a 69 69 28 32 30 39 39 29 2c 27 46 4e 41 78 70 27 3a 69 69 28 38 33 33 29 2c 27 4a 6d 4f 45 65 27 3a 69 69 28 31 30 31 34 29 2c 27 47 71 41 78 70 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 2c 27 77 65 73 54 47 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2b 67 7d 2c 27 73 48 58 63 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2b 67 7d 2c 27 54 70 55
                                                                                          Data Ascii: ZZjz':function(f,g){return f===g},'MWigt':ii(701),'Eumxj':ii(2161),'ppnCA':ii(1522),'ftVZR':ii(1881),'aFCjG':ii(2099),'FNAxp':ii(833),'JmOEe':ii(1014),'GqAxp':function(f){return f()},'wesTG':function(f,g){return f+g},'sHXcM':function(f,g){return f+g},'TpU
                                                                                          2023-09-27 16:49:45 UTC157INData Raw: 65 74 75 72 6e 20 69 52 3d 62 2c 63 5b 69 52 28 34 37 33 29 5d 28 6a 2c 6b 29 7d 2c 27 6e 63 77 6e 73 27 3a 63 5b 69 53 28 35 30 30 29 5d 7d 2c 69 53 28 31 31 32 33 29 3d 3d 3d 69 53 28 31 31 32 33 29 29 3f 66 7a 5b 69 53 28 31 31 30 33 29 5d 26 26 28 66 7a 5b 69 53 28 31 31 30 33 29 5d 3d 3d 3d 69 53 28 36 30 30 29 7c 7c 66 7a 5b 69 53 28 31 31 30 33 29 5d 3d 3d 3d 69 53 28 31 37 32 33 29 29 3f 28 66 79 5b 69 53 28 31 32 35 33 29 5d 5b 69 53 28 38 37 34 29 5d 3d 27 63 27 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 69 57 2c 6a 2c 6c 2c 6d 29 7b 28 69 57 3d 69 53 2c 6a 3d 7b 27 43 6c 74 6f 6c 27 3a 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 72 65 74 75 72 6e 20 6c 7c 6b 7d 2c 27 73 55 49 73 71 27 3a 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 2c
                                                                                          Data Ascii: eturn iR=b,c[iR(473)](j,k)},'ncwns':c[iS(500)]},iS(1123)===iS(1123))?fz[iS(1103)]&&(fz[iS(1103)]===iS(600)||fz[iS(1103)]===iS(1723))?(fy[iS(1253)][iS(874)]='c',setTimeout(function(iW,j,l,m){(iW=iS,j={'Cltol':function(k,l){return l|k},'sUIsq':function(k,l,
                                                                                          2023-09-27 16:49:45 UTC161INData Raw: 68 69 73 2e 67 5e 37 35 5d 5b 31 5d 5b 69 50 28 31 36 30 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 37 35 5d 5b 30 5d 2b 2b 29 2c 31 37 33 29 2c 32 35 36 29 26 32 35 35 2e 33 39 5e 31 33 36 2c 74 68 69 73 2e 67 29 5d 2c 6a 3d 68 5b 69 50 28 33 37 37 29 5d 28 29 2c 74 68 69 73 2e 68 5b 63 5b 69 50 28 31 38 32 30 29 5d 28 6a 2c 74 68 69 73 2e 67 29 5d 3d 69 2c 74 68 69 73 2e 68 5b 36 37 2e 37 34 5e 74 68 69 73 2e 67 5d 5b 69 50 28 38 31 33 29 5d 28 68 5b 69 50 28 33 37 37 29 5d 28 29 29 29 3a 66 79 5b 69 50 28 31 36 35 33 29 5d 28 69 50 28 32 30 39 35 29 2c 66 29 3b 66 79 5b 69 50 28 36 37 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6a 31 29 7b 6a 31 3d 69 50 2c 66 79 5b 63 5b 6a 31 28 31 34 33 34 29 5d 5d 26 26 28 66 79 5b 63 5b 6a 31 28 31 34 33 34
                                                                                          Data Ascii: his.g^75][1][iP(1606)](this.h[this.g^75][0]++),173),256)&255.39^136,this.g)],j=h[iP(377)](),this.h[c[iP(1820)](j,this.g)]=i,this.h[67.74^this.g][iP(813)](h[iP(377)]())):fy[iP(1653)](iP(2095),f);fy[iP(674)](function(j1){j1=iP,fy[c[j1(1434)]]&&(fy[c[j1(1434
                                                                                          2023-09-27 16:49:45 UTC164INData Raw: 37 66 66 38 0d 0a 39 28 31 37 35 36 29 5d 28 74 68 69 73 2e 68 5b 68 5b 6c 39 28 31 33 37 36 29 5d 28 37 35 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 68 5b 6c 39 28 37 33 39 29 5d 28 74 68 69 73 2e 68 5b 37 35 2e 31 34 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 6c 39 28 31 36 30 36 29 5d 28 74 68 69 73 2e 68 5b 37 35 2e 39 31 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 31 37 33 29 2b 32 35 36 26 32 35 35 29 5e 32 33 31 2e 35 5e 74 68 69 73 2e 67 5d 2c 6b 3d 68 5b 6c 39 28 31 33 37 35 29 5d 28 74 68 69 73 2e 68 5b 37 35 5e 74 68 69 73 2e 67 5d 5b 33 5d 2c 68 5b 6c 39 28 36 33 32 29 5d 28 38 33 2b 74 68 69 73 2e 68 5b 68 5b 6c 39 28 31 33 37 36 29 5d 28 37 35 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 6c 39 28 31 36 30 36 29 5d 28 74 68 69 73 2e 68 5b 37 35 5e 74 68 69
                                                                                          Data Ascii: 7ff89(1756)](this.h[h[l9(1376)](75,this.g)][3],h[l9(739)](this.h[75.14^this.g][1][l9(1606)](this.h[75.91^this.g][0]++),173)+256&255)^231.5^this.g],k=h[l9(1375)](this.h[75^this.g][3],h[l9(632)](83+this.h[h[l9(1376)](75,this.g)][1][l9(1606)](this.h[75^thi
                                                                                          2023-09-27 16:49:45 UTC168INData Raw: 25 41 39 25 45 44 25 39 35 25 39 38 25 45 43 25 38 42 25 41 44 25 45 43 25 38 42 25 39 43 25 45 43 25 39 38 25 41 34 2e 7b 49 62 48 6f 53 7b 55 43 6a 77 4d 7b 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 7b 53 76 68 57 6c 7b 25 45 36 25 38 38 25 39 30 25 45 35 25 38 41 25 39 46 21 7b 63 41 73 5a 63 7b 6f 62 4d 76 62 7b 6e 6f 62 4d 66 7b 25 33 43 62 25 33 45 54 77 6f 6a 61 25 32 30 70 72 7a 65 67 6c 25 43 34 25 38 35 64 61 72 6b 61 25 32 30 6a 65 73 74 25 32 30 6e 69 65 61 6b 74 75 61 6c 6e 61 21 25 33 43 25 32 46 62 25 33 45 25 33 43 62 72 25 32 46 25 33 45 5a 61 6b 74 75 61 6c 69 7a 75 6a 25 32 30 70 72 7a 65 67 6c 25 43 34 25 38 35 64 61 72 6b 25 43 34 25 39 39 25 32 43 25 32 30 61 62 79 25 32 30 77 79 25 43 35 25 39 42 77 69 65 74 6c 69 25 43 34 25 38 37 25 32
                                                                                          Data Ascii: %A9%ED%95%98%EC%8B%AD%EC%8B%9C%EC%98%A4.{IbHoS{UCjwM{/favicon.ico{SvhWl{%E6%88%90%E5%8A%9F!{cAsZc{obMvb{nobMf{%3Cb%3ETwoja%20przegl%C4%85darka%20jest%20nieaktualna!%3C%2Fb%3E%3Cbr%2F%3EZaktualizuj%20przegl%C4%85dark%C4%99%2C%20aby%20wy%C5%9Bwietli%C4%87%2
                                                                                          2023-09-27 16:49:45 UTC172INData Raw: 21 7b 4c 57 69 4a 57 7b 50 6f 74 77 69 65 72 64 25 43 35 25 42 41 25 32 43 25 32 30 25 43 35 25 42 43 65 25 32 30 6a 65 73 74 65 25 43 35 25 39 42 25 32 30 63 7a 25 43 35 25 38 32 6f 77 69 65 6b 69 65 6d 7b 57 65 72 79 66 69 6b 6f 77 61 6e 69 65 25 45 32 25 38 30 25 41 36 7b 57 69 72 73 78 7b 66 6f 6f 74 65 72 7b 65 78 61 6d 70 6c 65 2e 63 6f 6d 25 45 33 25 38 31 25 41 45 25 45 33 25 38 32 25 41 32 25 45 33 25 38 32 25 41 34 25 45 33 25 38 32 25 42 33 25 45 33 25 38 33 25 42 33 7b 42 74 67 50 78 7b 25 45 36 25 41 44 25 41 33 25 45 35 25 39 43 25 41 38 25 45 36 25 41 41 25 41 32 25 45 36 25 39 46 25 41 35 25 45 37 25 42 36 25 42 32 25 45 37 25 41 42 25 39 39 25 45 39 25 38 30 25 41 33 25 45 37 25 42 37 25 39 41 25 45 36 25 39 38 25 41 46 25 45 35 25 39 30
                                                                                          Data Ascii: !{LWiJW{Potwierd%C5%BA%2C%20%C5%BCe%20jeste%C5%9B%20cz%C5%82owiekiem{Weryfikowanie%E2%80%A6{Wirsx{footer{example.com%E3%81%AE%E3%82%A2%E3%82%A4%E3%82%B3%E3%83%B3{BtgPx{%E6%AD%A3%E5%9C%A8%E6%AA%A2%E6%9F%A5%E7%B6%B2%E7%AB%99%E9%80%A3%E7%B7%9A%E6%98%AF%E5%90
                                                                                          2023-09-27 16:49:45 UTC176INData Raw: 25 38 41 25 39 34 25 32 30 25 45 41 25 42 33 25 42 43 25 45 43 25 41 30 25 39 35 25 45 43 25 39 44 25 42 34 25 32 30 25 45 43 25 39 38 25 38 38 25 45 43 25 38 33 25 38 31 25 45 42 25 42 33 25 42 34 25 45 42 25 38 42 25 41 34 25 32 30 25 45 43 25 39 38 25 41 34 25 45 42 25 39 45 25 39 38 25 32 30 25 45 41 25 42 31 25 42 38 25 45 42 25 41 36 25 42 44 25 45 42 25 38 42 25 38 38 25 45 42 25 38 42 25 41 34 2e 25 32 30 25 45 43 25 39 44 25 42 38 25 45 44 25 38 34 25 42 30 25 45 42 25 38 34 25 42 37 25 32 30 25 45 43 25 39 37 25 42 30 25 45 41 25 42 32 25 42 30 25 45 43 25 39 44 25 38 34 25 32 30 25 45 44 25 39 39 25 39 35 25 45 43 25 39 44 25 42 38 25 45 44 25 39 35 25 39 38 25 45 41 25 42 33 25 41 30 25 32 30 25 45 42 25 41 43 25 42 38 25 45 43 25 41 30 25 39
                                                                                          Data Ascii: %8A%94%20%EA%B3%BC%EC%A0%95%EC%9D%B4%20%EC%98%88%EC%83%81%EB%B3%B4%EB%8B%A4%20%EC%98%A4%EB%9E%98%20%EA%B1%B8%EB%A6%BD%EB%8B%88%EB%8B%A4.%20%EC%9D%B8%ED%84%B0%EB%84%B7%20%EC%97%B0%EA%B2%B0%EC%9D%84%20%ED%99%95%EC%9D%B8%ED%95%98%EA%B3%A0%20%EB%AC%B8%EC%A0%9
                                                                                          2023-09-27 16:49:45 UTC181INData Raw: 38 25 41 41 25 44 39 25 38 35 25 44 39 25 38 33 25 44 39 25 38 41 25 44 39 25 38 36 25 32 30 25 44 39 25 38 35 25 44 39 25 38 34 25 44 39 25 38 31 25 44 38 25 41 37 25 44 38 25 41 41 25 32 30 25 44 38 25 41 41 25 44 38 25 42 39 25 44 38 25 42 31 25 44 39 25 38 41 25 44 39 25 38 31 25 32 30 25 44 38 25 41 37 25 44 39 25 38 34 25 44 38 25 41 37 25 44 38 25 42 31 25 44 38 25 41 41 25 44 38 25 41 38 25 44 38 25 41 37 25 44 38 25 42 37 25 32 30 25 44 39 25 38 38 25 44 38 25 41 35 25 44 38 25 42 39 25 44 38 25 41 37 25 44 38 25 41 46 25 44 38 25 41 39 25 32 30 25 44 38 25 41 41 25 44 38 25 41 44 25 44 39 25 38 35 25 44 39 25 38 41 25 44 39 25 38 34 25 32 30 25 44 38 25 41 37 25 44 39 25 38 34 25 44 38 25 42 35 25 44 39 25 38 31 25 44 38 25 41 44 25 44 38 25 41
                                                                                          Data Ascii: 8%AA%D9%85%D9%83%D9%8A%D9%86%20%D9%85%D9%84%D9%81%D8%A7%D8%AA%20%D8%AA%D8%B9%D8%B1%D9%8A%D9%81%20%D8%A7%D9%84%D8%A7%D8%B1%D8%AA%D8%A8%D8%A7%D8%B7%20%D9%88%D8%A5%D8%B9%D8%A7%D8%AF%D8%A9%20%D8%AA%D8%AD%D9%85%D9%8A%D9%84%20%D8%A7%D9%84%D8%B5%D9%81%D8%AD%D8%A
                                                                                          2023-09-27 16:49:45 UTC185INData Raw: 30 25 39 46 25 44 31 25 39 36 25 44 30 25 42 34 25 44 31 25 38 32 25 44 30 25 42 32 25 44 30 25 42 35 25 44 31 25 38 30 25 44 30 25 42 34 25 44 31 25 39 36 25 44 31 25 38 32 25 44 31 25 38 43 25 32 43 25 32 30 25 44 31 25 38 39 25 44 30 25 42 45 25 32 30 25 44 30 25 42 32 25 44 30 25 42 38 25 32 30 25 44 30 25 42 42 25 44 31 25 38 45 25 44 30 25 42 34 25 44 30 25 42 38 25 44 30 25 42 44 25 44 30 25 42 30 7b 62 78 41 77 66 49 36 7b 69 65 2d 63 6f 6e 74 61 69 6e 65 72 7b 45 73 74 61 25 32 30 70 25 43 33 25 41 31 67 69 6e 61 25 32 30 64 65 25 32 30 64 65 73 61 66 25 43 33 25 41 44 6f 25 32 30 68 61 62 25 43 33 25 41 44 61 25 32 30 73 69 64 6f 25 32 30 61 6c 6d 61 63 65 6e 61 64 61 25 32 30 61 63 63 69 64 65 6e 74 61 6c 6d 65 6e 74 65 25 32 30 65 6e 25 32 30
                                                                                          Data Ascii: 0%9F%D1%96%D0%B4%D1%82%D0%B2%D0%B5%D1%80%D0%B4%D1%96%D1%82%D1%8C%2C%20%D1%89%D0%BE%20%D0%B2%D0%B8%20%D0%BB%D1%8E%D0%B4%D0%B8%D0%BD%D0%B0{bxAwfI6{ie-container{Esta%20p%C3%A1gina%20de%20desaf%C3%ADo%20hab%C3%ADa%20sido%20almacenada%20accidentalmente%20en%20
                                                                                          2023-09-27 16:49:45 UTC189INData Raw: 43 25 32 46 62 25 33 45 25 33 43 62 72 25 32 46 25 33 45 25 44 30 25 39 32 25 44 30 25 42 30 25 44 31 25 38 38 25 32 30 25 44 30 25 42 31 25 44 31 25 38 30 25 44 30 25 42 30 25 44 31 25 38 33 25 44 30 25 42 37 25 44 30 25 42 35 25 44 31 25 38 30 25 32 30 25 44 31 25 38 33 25 44 31 25 38 31 25 44 31 25 38 32 25 44 30 25 42 30 25 44 31 25 38 30 25 44 30 25 42 35 25 44 30 25 42 42 2e 25 32 30 25 44 30 25 39 45 25 44 30 25 42 31 25 44 30 25 42 44 25 44 30 25 42 45 25 44 30 25 42 32 25 44 30 25 42 38 25 44 31 25 38 32 25 44 30 25 42 35 25 32 30 25 44 30 25 42 31 25 44 31 25 38 30 25 44 30 25 42 30 25 44 31 25 38 33 25 44 30 25 42 37 25 44 30 25 42 35 25 44 31 25 38 30 25 32 43 25 32 30 25 44 31 25 38 37 25 44 31 25 38 32 25 44 30 25 42 45 25 44 30 25 42 31 25
                                                                                          Data Ascii: C%2Fb%3E%3Cbr%2F%3E%D0%92%D0%B0%D1%88%20%D0%B1%D1%80%D0%B0%D1%83%D0%B7%D0%B5%D1%80%20%D1%83%D1%81%D1%82%D0%B0%D1%80%D0%B5%D0%BB.%20%D0%9E%D0%B1%D0%BD%D0%BE%D0%B2%D0%B8%D1%82%D0%B5%20%D0%B1%D1%80%D0%B0%D1%83%D0%B7%D0%B5%D1%80%2C%20%D1%87%D1%82%D0%BE%D0%B1%
                                                                                          2023-09-27 16:49:45 UTC193INData Raw: 25 42 30 25 44 30 25 42 44 25 44 30 25 42 38 25 44 30 25 42 35 2e 7b 20 2d 20 7b 57 69 64 67 65 74 25 32 30 63 6f 6e 74 65 6e 65 6e 74 65 25 32 30 75 6e 61 25 32 30 76 65 72 69 66 69 63 61 25 32 30 64 65 6c 6c 61 25 32 30 73 69 63 75 72 65 7a 7a 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 7b 44 54 6f 52 51 7b 25 44 30 25 41 44 25 44 31 25 38 32 25 44 30 25 42 45 25 44 31 25 38 32 25 32 30 25 44 30 25 42 31 25 44 31 25 38 30 25 44 30 25 42 30 25 44 31 25 38 33 25 44 30 25 42 37 25 44 30 25 42 35 25 44 31 25 38 30 25 32 30 25 44 30 25 42 44 25 44 30 25 42 35 25 32 30 25 44 30 25 42 46 25 44 30 25 42 45 25 44 30 25 42 34 25 44 30 25 42 34 25 44 30 25 42 35 25 44 31 25 38 30 25 44 30 25 42 36 25 44 30 25 42 38 25 44 30 25 42 32 25 44 30 25 42 30 25 44 30 25 42
                                                                                          Data Ascii: %B0%D0%BD%D0%B8%D0%B5.{ - {Widget%20contenente%20una%20verifica%20della%20sicurezza%20Cloudflare{DToRQ{%D0%AD%D1%82%D0%BE%D1%82%20%D0%B1%D1%80%D0%B0%D1%83%D0%B7%D0%B5%D1%80%20%D0%BD%D0%B5%20%D0%BF%D0%BE%D0%B4%D0%B4%D0%B5%D1%80%D0%B6%D0%B8%D0%B2%D0%B0%D0%B
                                                                                          2023-09-27 16:49:45 UTC196INData Raw: 37 66 66 38 0d 0a 21 7b 44 6f 25 43 34 25 39 46 72 75 6c 61 6e 25 43 34 25 42 31 79 6f 72 2e 2e 2e 7b 62 69 6e 64 7b 79 6e 6e 48 71 7b 48 48 76 58 77 7b 44 65 7a 65 25 32 30 75 69 74 64 61 67 69 6e 67 73 70 61 67 69 6e 61 25 32 30 69 73 25 32 30 70 65 72 25 32 30 6f 6e 67 65 6c 75 6b 25 32 30 69 6e 25 32 30 64 65 25 32 30 63 61 63 68 65 25 32 30 67 65 70 6c 61 61 74 73 74 25 32 30 64 6f 6f 72 25 32 30 65 65 6e 25 32 30 74 75 73 73 65 6e 70 65 72 73 6f 6f 6e 25 32 30 65 6e 25 32 30 69 73 25 32 30 6e 69 65 74 25 32 30 6d 65 65 72 25 32 30 62 65 73 63 68 69 6b 62 61 61 72 2e 7b 6d 46 53 47 79 7b 25 45 35 25 41 34 25 42 31 25 45 38 25 42 34 25 41 35 25 45 46 25 42 43 25 38 31 7b 42 4f 76 6b 69 7b 79 54 6a 68 48 7b 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c
                                                                                          Data Ascii: 7ff8!{Do%C4%9Frulan%C4%B1yor...{bind{ynnHq{HHvXw{Deze%20uitdagingspagina%20is%20per%20ongeluk%20in%20de%20cache%20geplaatst%20door%20een%20tussenpersoon%20en%20is%20niet%20meer%20beschikbaar.{mFSGy{%E5%A4%B1%E8%B4%A5%EF%BC%81{BOvki{yTjhH{cloudflare-chal
                                                                                          2023-09-27 16:49:45 UTC200INData Raw: 61 6e 25 32 30 64 61 6c 61 6d 25 32 30 6c 61 6d 61 6e 25 32 30 75 74 61 6d 61 2e 7b 45 70 6b 56 76 7b 6f 62 6a 65 63 74 7b 50 72 69 76 61 63 69 64 61 64 7b 57 25 43 35 25 38 32 25 43 34 25 38 35 63 7a 25 32 30 6f 62 73 25 43 35 25 38 32 75 67 25 43 34 25 39 39 25 32 30 70 6c 69 6b 25 43 33 25 42 33 77 25 32 30 63 6f 6f 6b 69 65 25 32 30 69 25 32 30 70 6f 6e 6f 77 6e 69 65 25 32 30 7a 61 25 43 35 25 38 32 61 64 75 6a 25 32 30 73 74 72 6f 6e 25 43 34 25 39 39 2e 7b 56 73 62 42 78 7b 63 6f 6e 74 65 6e 74 2d 74 79 70 65 7b 6c 4f 74 6b 63 7b 4f 6e 67 65 6c 64 69 67 65 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 4e 65 65 6d 25 32 30 63 6f 6e 74 61 63 74 25 32 30 6f 70 25 32 30 6d 65 74 25 32 30 64 65 25 32 30 73 69 74 65 62 65 68 65 65 72 64 65 72 25 32 30 61 6c
                                                                                          Data Ascii: an%20dalam%20laman%20utama.{EpkVv{object{Privacidad{W%C5%82%C4%85cz%20obs%C5%82ug%C4%99%20plik%C3%B3w%20cookie%20i%20ponownie%20za%C5%82aduj%20stron%C4%99.{VsbBx{content-type{lOtkc{Ongeldige%20sitekey.%20Neem%20contact%20op%20met%20de%20sitebeheerder%20al
                                                                                          2023-09-27 16:49:45 UTC204INData Raw: 35 25 38 46 25 45 38 25 41 37 25 38 38 25 45 35 25 39 39 25 41 38 7b 42 75 25 32 30 77 65 62 25 32 30 25 43 33 25 42 36 7a 65 6c 6c 69 25 43 34 25 39 46 69 6e 65 25 32 30 62 75 25 32 30 61 64 72 65 73 74 65 6e 25 32 30 65 72 69 25 43 35 25 39 46 69 6c 65 6d 65 7a 2e 7b 25 44 30 25 41 44 25 44 31 25 38 32 25 44 30 25 42 45 25 32 30 25 44 30 25 42 34 25 44 30 25 42 35 25 44 30 25 42 39 25 44 31 25 38 31 25 44 31 25 38 32 25 44 30 25 42 32 25 44 30 25 42 38 25 44 30 25 42 35 25 32 30 25 32 32 63 68 61 6c 6c 65 6e 67 65 25 32 32 25 32 30 25 44 30 25 42 34 25 44 30 25 42 45 25 44 30 25 42 42 25 44 30 25 42 36 25 44 30 25 42 44 25 44 30 25 42 45 25 32 30 25 44 30 25 42 31 25 44 31 25 38 42 25 44 31 25 38 32 25 44 31 25 38 43 25 32 30 25 44 30 25 42 32 25 44 31
                                                                                          Data Ascii: 5%8F%E8%A7%88%E5%99%A8{Bu%20web%20%C3%B6zelli%C4%9Fine%20bu%20adresten%20eri%C5%9Filemez.{%D0%AD%D1%82%D0%BE%20%D0%B4%D0%B5%D0%B9%D1%81%D1%82%D0%B2%D0%B8%D0%B5%20%22challenge%22%20%D0%B4%D0%BE%D0%BB%D0%B6%D0%BD%D0%BE%20%D0%B1%D1%8B%D1%82%D1%8C%20%D0%B2%D1
                                                                                          2023-09-27 16:49:45 UTC208INData Raw: 70 70 6f 72 74 22 3e 25 45 36 25 39 42 25 42 34 25 45 35 25 41 34 25 39 41 25 45 34 25 42 46 25 41 31 25 45 36 25 38 31 25 41 46 25 45 33 25 38 30 25 38 32 3c 2f 61 3e 7b 66 6e 68 74 44 7b 66 7a 68 57 54 7b 50 65 6e 67 65 63 65 6b 61 6e 25 32 30 6d 65 6d 61 6b 61 6e 25 32 30 77 61 6b 74 75 25 32 30 6c 65 62 69 68 25 32 30 6c 61 6d 61 25 32 30 64 61 72 69 25 32 30 70 65 72 6b 69 72 61 61 6e 2e 25 32 30 50 65 72 69 6b 73 61 25 32 30 6b 6f 6e 65 6b 73 69 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 41 6e 64 61 25 32 30 64 61 6e 25 32 30 63 6f 62 61 25 32 30 75 6e 64 75 68 25 32 30 75 6c 61 6e 67 25 32 30 6c 61 6d 61 6e 25 32 30 69 6e 69 25 32 30 6a 69 6b 61 25 32 30 6d 61 73 61 6c 61 68 25 32 30 62 65 72 6c 61 6e 6a 75 74 2e 7b 4c 58 45 55 4b 7b 61 70 70 6c 69
                                                                                          Data Ascii: pport">%E6%9B%B4%E5%A4%9A%E4%BF%A1%E6%81%AF%E3%80%82</a>{fnhtD{fzhWT{Pengecekan%20memakan%20waktu%20lebih%20lama%20dari%20perkiraan.%20Periksa%20koneksi%20Internet%20Anda%20dan%20coba%20unduh%20ulang%20laman%20ini%20jika%20masalah%20berlanjut.{LXEUK{appli
                                                                                          2023-09-27 16:49:45 UTC213INData Raw: 32 61 50 59 53 74 76 43 56 35 75 6d 42 2d 45 34 63 31 41 5a 24 69 65 4c 4f 47 73 79 55 49 39 6b 38 68 4e 6f 30 54 48 57 70 78 46 6e 66 37 4a 6a 64 77 71 6c 7a 58 36 52 72 4d 51 4b 44 62 7b 4d 70 50 64 66 7b 65 6d 68 4b 71 7b 61 58 6f 76 59 7b 6d 61 74 63 68 65 73 7b 46 4e 73 63 75 7b 72 6a 68 45 66 7b 43 6c 25 43 33 25 41 39 25 32 30 64 65 25 32 30 73 69 74 65 25 32 30 6e 6f 6e 25 32 30 76 61 6c 69 64 65 2e 25 32 30 43 6f 6e 74 61 63 74 65 7a 25 32 30 6c 25 45 32 25 38 30 25 39 39 61 64 6d 69 6e 69 73 74 72 61 74 65 75 72 25 32 30 64 75 25 32 30 73 69 74 65 25 32 30 73 69 25 32 30 6c 65 25 32 30 70 72 6f 62 6c 25 43 33 25 41 38 6d 65 25 32 30 70 65 72 73 69 73 74 65 2e 7b 41 75 74 6f 72 69 73 65 7a 25 32 30 6c 65 73 25 32 30 63 6f 6f 6b 69 65 73 25 32 30
                                                                                          Data Ascii: 2aPYStvCV5umB-E4c1AZ$ieLOGsyUI9k8hNo0THWpxFnf7JjdwqlzX6RrMQKDb{MpPdf{emhKq{aXovY{matches{FNscu{rjhEf{Cl%C3%A9%20de%20site%20non%20valide.%20Contactez%20l%E2%80%99administrateur%20du%20site%20si%20le%20probl%C3%A8me%20persiste.{Autorisez%20les%20cookies%20
                                                                                          2023-09-27 16:49:45 UTC217INData Raw: 67 25 43 33 25 42 36 6d 25 43 33 25 42 43 6c 25 43 33 25 42 43 25 32 30 6f 6c 6d 61 6c 25 43 34 25 42 31 64 25 43 34 25 42 31 72 2e 7b 6b 42 70 55 56 7b 44 6f 6d 61 69 6e 65 25 32 30 6e 6f 6e 25 32 30 76 61 6c 69 64 65 2e 25 32 30 43 6f 6e 74 61 63 74 65 7a 25 32 30 6c 25 45 32 25 38 30 25 39 39 61 64 6d 69 6e 69 73 74 72 61 74 65 75 72 25 32 30 64 75 25 32 30 73 69 74 65 25 32 30 73 69 25 32 30 6c 65 25 32 30 70 72 6f 62 6c 25 43 33 25 41 38 6d 65 25 32 30 70 65 72 73 69 73 74 65 2e 7b 65 78 61 6d 70 6c 65 2e 63 6f 6d 25 32 30 25 45 37 25 39 41 25 38 34 25 45 35 25 39 42 25 42 45 25 45 36 25 41 30 25 38 37 25 32 30 7b 4f 62 6a 65 63 74 7b 47 7a 61 4c 56 7b 25 44 39 25 38 36 25 44 38 25 41 41 25 44 38 25 41 44 25 44 39 25 38 32 25 44 39 25 38 32 25 32 30
                                                                                          Data Ascii: g%C3%B6m%C3%BCl%C3%BC%20olmal%C4%B1d%C4%B1r.{kBpUV{Domaine%20non%20valide.%20Contactez%20l%E2%80%99administrateur%20du%20site%20si%20le%20probl%C3%A8me%20persiste.{example.com%20%E7%9A%84%E5%9B%BE%E6%A0%87%20{Object{GzaLV{%D9%86%D8%AA%D8%AD%D9%82%D9%82%20
                                                                                          2023-09-27 16:49:45 UTC221INData Raw: 25 44 31 25 38 45 25 44 31 25 38 37 25 44 30 25 42 35 25 44 30 25 42 44 25 44 30 25 42 38 25 44 30 25 42 35 25 32 30 25 44 30 25 42 31 25 44 30 25 42 35 25 44 30 25 42 37 25 44 30 25 42 45 25 44 30 25 42 46 25 44 30 25 42 30 25 44 31 25 38 31 25 44 30 25 42 44 25 44 30 25 42 45 7b 25 44 39 25 38 34 25 44 38 25 42 37 25 44 39 25 38 31 25 44 38 25 41 37 25 44 39 25 38 42 25 32 30 25 44 41 25 41 39 25 44 39 25 38 38 25 44 41 25 41 39 25 44 42 25 38 43 25 45 32 25 38 30 25 38 43 25 44 39 25 38 37 25 44 38 25 41 37 25 32 30 25 44 38 25 42 31 25 44 38 25 41 37 25 32 30 25 44 39 25 38 31 25 44 38 25 42 39 25 44 38 25 41 37 25 44 39 25 38 34 25 32 30 25 44 39 25 38 38 25 32 30 25 44 38 25 42 35 25 44 39 25 38 31 25 44 38 25 41 44 25 44 39 25 38 37 25 32 30 25 44
                                                                                          Data Ascii: %D1%8E%D1%87%D0%B5%D0%BD%D0%B8%D0%B5%20%D0%B1%D0%B5%D0%B7%D0%BE%D0%BF%D0%B0%D1%81%D0%BD%D0%BE{%D9%84%D8%B7%D9%81%D8%A7%D9%8B%20%DA%A9%D9%88%DA%A9%DB%8C%E2%80%8C%D9%87%D8%A7%20%D8%B1%D8%A7%20%D9%81%D8%B9%D8%A7%D9%84%20%D9%88%20%D8%B5%D9%81%D8%AD%D9%87%20%D
                                                                                          2023-09-27 16:49:45 UTC225INData Raw: 41 46 25 45 35 25 39 30 25 41 36 25 45 35 25 41 45 25 38 39 25 45 35 25 38 35 25 41 38 7b 6c 52 66 70 6a 7b 25 45 43 25 38 42 25 41 34 25 45 44 25 38 43 25 41 38 21 7b 42 74 72 59 44 7b 25 33 43 62 25 33 45 59 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 69 73 25 32 30 6f 75 74 25 32 30 6f 66 25 32 30 64 61 74 65 21 25 33 43 25 32 46 62 25 33 45 25 33 43 62 72 25 32 46 25 33 45 55 70 64 61 74 65 25 32 30 79 6f 75 72 25 32 30 62 72 6f 77 73 65 72 25 32 30 74 6f 25 32 30 76 69 65 77 25 32 30 74 68 69 73 25 32 30 77 65 62 73 69 74 65 25 32 30 63 6f 72 72 65 63 74 6c 79 2e 25 32 30 25 33 43 61 25 32 30 74 61 72 67 65 74 25 33 44 25 32 32 5f 62 6c 61 6e 6b 25 32 32 25 32 30 72 65 6c 25 33 44 25 32 32 6e 6f 6f 70 65 6e 65 72 25 32 30 6e 6f 72 65 66 65 72 72
                                                                                          Data Ascii: AF%E5%90%A6%E5%AE%89%E5%85%A8{lRfpj{%EC%8B%A4%ED%8C%A8!{BtrYD{%3Cb%3EYour%20browser%20is%20out%20of%20date!%3C%2Fb%3E%3Cbr%2F%3EUpdate%20your%20browser%20to%20view%20this%20website%20correctly.%20%3Ca%20target%3D%22_blank%22%20rel%3D%22noopener%20noreferr
                                                                                          2023-09-27 16:49:45 UTC228INData Raw: 34 64 32 65 0d 0a 65 75 77 25 32 30 64 65 25 32 30 70 61 67 69 6e 61 25 32 30 61 6c 73 25 32 30 68 65 74 25 32 30 70 72 6f 62 6c 65 65 6d 25 32 30 62 6c 69 6a 66 74 25 32 30 6f 70 74 72 65 64 65 6e 2e 7b 66 6b 47 6d 52 7b 73 70 61 6e 7b 4a 49 70 56 73 7b 79 6a 77 65 49 7b 51 76 65 54 4d 7b 72 4a 74 72 50 7b 76 61 6c 75 65 7b 64 69 72 7b 25 45 36 25 39 44 25 41 31 25 45 36 25 41 43 25 42 45 7b 63 4e 4b 4a 59 7b 7a 76 76 68 4b 7b 46 5a 42 61 55 7b 7a 6a 57 72 78 7b 63 6f 6e 74 65 6e 74 7b 4e 71 6f 43 73 7b 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 7b 42 4c 4b 76 72 7b 77 6c 6d 78 78 7b 54 25 43 33 25 41 39 72 6d 69 6e 6f 73 7b 49 53 61 44 4a 7b 79 68 74 76 61 7b 70 61 72 73 65 7b 63 6f 6e 63 61 74 7b 2d 61 6c 65 72 74 20 7b 77 54 65 4c 54 7b 6d 75 43 71 73
                                                                                          Data Ascii: 4d2eeuw%20de%20pagina%20als%20het%20probleem%20blijft%20optreden.{fkGmR{span{JIpVs{yjweI{QveTM{rJtrP{value{dir{%E6%9D%A1%E6%AC%BE{cNKJY{zvvhK{FZBaU{zjWrx{content{NqoCs{fr-helper-link{BLKvr{wlmxx{T%C3%A9rminos{ISaDJ{yhtva{parse{concat{-alert {wTeLT{muCqs
                                                                                          2023-09-27 16:49:45 UTC232INData Raw: 25 32 30 79 65 6e 69 64 65 6e 25 32 30 79 25 43 33 25 42 43 6b 6c 65 79 69 6e 2e 7b 25 44 38 25 41 46 25 44 38 25 42 31 25 44 38 25 41 44 25 44 38 25 41 37 25 44 39 25 38 34 25 32 30 25 44 38 25 41 41 25 44 38 25 41 33 25 44 42 25 38 43 25 44 42 25 38 43 25 44 38 25 41 46 25 45 32 25 38 30 25 41 36 7b 68 75 54 42 47 7b 7a 54 53 49 56 7b 50 71 69 42 51 7b 50 61 47 64 59 7b 73 4d 6e 55 4e 7b 49 76 50 68 6d 7b 73 70 6c 69 74 7b 41 6b 74 75 61 6c 69 73 69 65 72 65 6e 7b 4a 4d 42 76 57 7b 4c 77 73 50 55 7b 43 46 2d 43 68 61 6c 6c 65 6e 67 65 7b 62 61 74 6c 68 25 32 30 51 6f 5c 5c 5c 27 6e 6f 53 44 61 71 25 32 30 62 61 5c 5c 5c 27 74 61 48 6a 61 6a 2e 25 32 30 5c 5c 5c 27 61 63 68 25 32 30 71 61 53 74 61 48 76 49 53 25 32 30 67 68 75 5c 5c 5c 27 76 61 6d 2e 7b
                                                                                          Data Ascii: %20yeniden%20y%C3%BCkleyin.{%D8%AF%D8%B1%D8%AD%D8%A7%D9%84%20%D8%AA%D8%A3%DB%8C%DB%8C%D8%AF%E2%80%A6{huTBG{zTSIV{PqiBQ{PaGdY{sMnUN{IvPhm{split{Aktualisieren{JMBvW{LwsPU{CF-Challenge{batlh%20Qo\\\'noSDaq%20ba\\\'taHjaj.%20\\\'ach%20qaStaHvIS%20ghu\\\'vam.{
                                                                                          2023-09-27 16:49:45 UTC236INData Raw: 7a 25 32 30 4a 61 76 61 53 63 72 69 70 74 25 32 30 65 74 25 32 30 61 75 74 6f 72 69 73 65 7a 25 32 30 6c 65 73 25 32 30 63 6f 6f 6b 69 65 73 25 32 30 70 6f 75 72 25 32 30 63 6f 6e 74 69 6e 75 65 72 7b 66 75 6e 63 74 69 6f 6e 7b 53 61 4b 55 65 7b 47 6f 73 6e 6e 7b 7a 44 6c 66 4b 7b 78 61 44 6b 6f 7b 63 61 66 64 66 7b 55 6e 64 75 68 25 32 30 75 6c 61 6e 67 25 32 30 28 72 65 2d 64 6f 77 6e 6c 6f 61 64 29 25 32 30 25 32 46 25 32 30 70 65 72 62 61 72 75 69 25 32 30 6c 61 6d 61 6e 7b 5a 4b 72 52 71 7b 72 6f 6c 65 7b 6c 63 6a 4a 52 7b 6a 52 6b 69 44 7b 4c 43 71 79 47 7b 53 56 5a 57 42 7b 41 41 66 4b 71 7b 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 7b 57 63 4b 56 4d 7b 46 62 6e 77 42 7b 75 65 79 43 6f 7b 62 6c 6f 63 6b 7b 63 44 61 74 61 7b 45 78 70 69 72 61 64 6f
                                                                                          Data Ascii: z%20JavaScript%20et%20autorisez%20les%20cookies%20pour%20continuer{function{SaKUe{Gosnn{zDlfK{xaDko{cafdf{Unduh%20ulang%20(re-download)%20%2F%20perbarui%20laman{ZKrRq{role{lcjJR{jRkiD{LCqyG{SVZWB{AAfKq{getElementById{WcKVM{FbnwB{ueyCo{block{cData{Expirado
                                                                                          2023-09-27 16:49:45 UTC240INData Raw: 4c 28 4d 2c 31 37 29 2c 65 5b 6a 44 28 31 35 37 32 29 5d 28 4e 2c 4f 2c 31 39 29 29 2c 50 3e 3e 3e 31 30 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 48 3d 49 5b 4a 2d 32 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 5a 3d 65 5b 6a 44 28 31 35 37 32 29 5d 28 61 30 2c 61 31 28 61 32 2c 6f 29 2c 61 33 5b 65 5b 6a 44 28 32 31 36 33 29 5d 28 61 34 2c 31 36 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 69 66 28 65 5b 6a 44 28 31 37 39 30 29 5d 28 66 55 2c 6a 44 28 32 32 31 37 29 29 29 7b 69 66 28 65 5b 6a 44 28 31 33 32 34 29 5d 28 6a 44 28 39 30 33 29 2c 6a 44 28 31 38 35 35 29 29 29 7b 69 66 28 6e 3d 7b 27 48 69 41 43 53 27 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 2c 6a 45 29 7b 72 65 74 75 72 6e 20 6a 45 3d 6a 44 2c 65 5b
                                                                                          Data Ascii: L(M,17),e[jD(1572)](N,O,19)),P>>>10);continue;case'4':H=I[J-2];continue;case'5':Z=e[jD(1572)](a0,a1(a2,o),a3[e[jD(2163)](a4,16)]);continue}break}}if(e[jD(1790)](fU,jD(2217))){if(e[jD(1324)](jD(903),jD(1855))){if(n={'HiACS':function(o,s,jE){return jE=jD,e[
                                                                                          2023-09-27 16:49:45 UTC245INData Raw: 75 6e 63 74 69 6f 6e 20 66 46 28 63 2c 64 2c 65 2c 66 2c 67 2c 69 65 2c 68 2c 69 2c 6a 2c 6b 2c 6c 29 7b 69 66 28 69 65 3d 69 37 2c 68 3d 7b 27 69 43 45 76 68 27 3a 69 65 28 31 31 37 34 29 2c 27 69 4f 58 63 76 27 3a 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e 29 7b 72 65 74 75 72 6e 20 6d 28 6e 29 7d 2c 27 5a 53 54 72 70 27 3a 69 65 28 31 36 37 38 29 2c 27 57 71 4d 6c 69 27 3a 69 65 28 32 30 39 39 29 2c 27 62 6e 44 54 46 27 3a 69 65 28 35 39 30 29 7d 2c 66 55 28 64 29 29 72 65 74 75 72 6e 21 21 5b 5d 3b 69 66 28 28 69 3d 66 79 5b 69 65 28 31 32 35 33 29 5d 2c 69 5b 69 65 28 32 30 39 34 29 5d 26 26 69 5b 69 65 28 32 30 39 34 29 5d 2e 74 29 26 26 28 6a 3d 4d 61 74 68 5b 69 65 28 31 31 30 37 29 5d 28 2b 68 5b 69 65 28 31 38 37 37 29 5d 28 61 74 6f 62 2c 69 5b 69 65
                                                                                          Data Ascii: unction fF(c,d,e,f,g,ie,h,i,j,k,l){if(ie=i7,h={'iCEvh':ie(1174),'iOXcv':function(m,n){return m(n)},'ZSTrp':ie(1678),'WqMli':ie(2099),'bnDTF':ie(590)},fU(d))return!![];if((i=fy[ie(1253)],i[ie(2094)]&&i[ie(2094)].t)&&(j=Math[ie(1107)](+h[ie(1877)](atob,i[ie
                                                                                          2023-09-27 16:49:45 UTC247INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          40192.168.2.349770142.251.2.147443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:51:07 UTC859OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=omearecapital.com&oit=3&cp=17&gs_rn=42&psi=xiF3OZf-yvoPILhX&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                          Host: www.google.com
                                                                                          Connection: keep-alive
                                                                                          X-Client-Data: CLC1yQEIkrbJAQiitskBCMS2yQEIqZ3KAQiqj8sBCJWhywEIi6vMAQj7u8wBCIy9zAEI6sDMAQicycwBCOLLzAEImNHMAQiZ0swB
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: 1P_JAR=2023-09-27-16; NID=511=mZfm8-XNPaxDkSsnb6sJeO5s3T2QZpxTCrKp8XXPnyTRRgPPahUG1hL-eYLSkkb02lDgp9pdCpSPCe4E3maq3sPXJu13areo5WlYKCFWyLVh_Fw_2tctSjYNpRQQQ6JFyAW_FUo5AAsl5bokgmKgli9pMwX6uHc9cgcj2zip7RI


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          5192.168.2.349720104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:45 UTC67OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/IciKzlwI3C4yohd6AQ86srJDmzxy+Y1xUfknvCPB34g= HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cx1kk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:45 UTC91INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:45 GMT
                                                                                          Content-Type: image/png
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: max-age=2629800, public
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53de21d1b0ad3-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:45 UTC91INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                          Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                                                          2023-09-27 16:49:45 UTC92INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          6192.168.2.349721104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:45 UTC247OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/IciKzlwI3C4yohd6AQ86srJDmzxy+Y1xUfknvCPB34g= HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:46 UTC248INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:46 GMT
                                                                                          Content-Type: image/png
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: max-age=2629800, public
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53de6fdbb09ed-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:46 UTC248INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                          Data Ascii: 3dPNGIHDRsIDAT$IENDB`
                                                                                          2023-09-27 16:49:46 UTC248INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          7192.168.2.349722104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:46 UTC248OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/550923700:1695831038:XVSBogfPJmUWSflMC7aWCu0A8I6eyiMzXSArcoKUCqI/80d53ddd6c0d09f7/1a3afcb9fdb8c4d HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 3149
                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                          Content-type: application/x-www-form-urlencoded
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          CF-Challenge: 1a3afcb9fdb8c4d
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: */*
                                                                                          Origin: https://challenges.cloudflare.com
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cx1kk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:46 UTC249OUTData Raw: 76 5f 38 30 64 35 33 64 64 64 36 63 30 64 30 39 66 37 3d 75 58 74 49 77 49 50 49 78 49 4d 49 53 49 69 2d 76 37 49 50 37 49 35 69 2d 32 69 53 77 67 59 25 32 62 32 49 76 4c 58 67 6c 74 2b 75 67 2b 61 69 33 6c 2b 76 49 61 58 33 6e 2b 74 6b 6e 49 33 37 67 35 2b 64 2b 53 69 6e 41 61 50 2b 67 4c 69 49 50 69 4d 77 74 2b 61 37 38 6b 2b 4c 6a 31 33 30 41 2d 67 77 2b 32 59 6b 7a 31 4e 75 32 2b 61 47 2b 51 49 53 35 33 6e 52 49 32 31 2b 6b 49 33 47 69 2b 32 45 6f 54 79 71 2b 61 56 6c 75 2b 47 2d 2b 78 4c 43 33 35 2b 43 52 6a 4b 2b 2b 34 2b 61 48 4c 59 59 37 6f 56 2b 2b 6a 47 49 33 6a 76 6f 74 2b 52 30 67 4c 52 2d 67 78 73 33 48 6d 31 35 50 6b 47 30 2b 78 32 6d 6f 45 65 32 2d 4b 2b 59 74 2b 30 39 54 2b 6a 38 6f 34 75 53 76 4c 56 67 5a 45 37 2d 30 48 6a 24 63 58 63 31
                                                                                          Data Ascii: v_80d53ddd6c0d09f7=uXtIwIPIxIMISIi-v7IP7I5i-2iSwgY%2b2IvLXglt+ug+ai3l+vIaX3n+tknI37g5+d+SinAaP+gLiIPiMwt+a78k+Lj130A-gw+2Ykz1Nu2+aG+QIS53nRI21+kI3Gi+2EoTyq+aVlu+G-+xLC35+CRjK++4+aHLYY7oV++jGI3jvot+R0gLR-gxs3Hm15PkG0+x2moEe2-K+Yt+09T+j8o4uSvLVgZE7-0Hj$cXc1
                                                                                          2023-09-27 16:49:46 UTC252INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:46 GMT
                                                                                          Content-Type: text/plain; charset=UTF-8
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cf-chl-gen: xGvVXoWRj/OvzyOolenJA0edtqKPxDMujr/yOJuLZkZp6uhQxf5V/Gu36S3yPKYp1mYqLavZVzDEruIt1JWn8jASj8VxP0S1hzZaDY6+1/QPunnZDohdMQfWWkDbrFV611BBo8BEkJoPSs/24fO1KQnkj/rNdjJOv901OGBV/GFz55LEsIO2VQy0T1TzeGzxpHsUFwzFUn3LNzD6kIH8+t4snuZpGwPENL5KMnPmeAXTlzq3k5fofB2RZLzAigKIeHUMP3huI14uNCOr3Ts06ZxGJ+VSHHuGgCFiZ9NqgHhKr0uPUutzANKp2/LXDt+j6UAUJS8ej8ioty/vUvCgWu7TDbzAXR1efNiPyarplz/FuKm3vBhX3dvconwxexRQxkqg/sgZrJ2HjHKt7lwliA==$CxiBvWzfqhYex5Cm7n6ivg==
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53de83f9d09fb-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:46 UTC253INData Raw: 37 64 31 66 0d 0a 6a 6c 70 66 56 47 39 69 6c 58 5a 6e 63 34 57 49 6c 47 78 76 69 33 4e 73 6c 57 52 38 70 32 5a 69 66 6d 4a 30 5a 61 79 44 59 5a 75 70 68 4b 74 79 73 71 43 53 69 72 64 34 74 6f 68 34 6a 33 69 32 75 61 79 77 6a 33 37 42 70 63 54 46 67 4b 79 59 68 36 2b 49 78 73 6d 52 6a 5a 37 52 71 38 79 55 73 72 44 50 78 39 57 77 31 4b 2f 66 6f 62 32 65 34 36 57 36 75 63 4c 41 34 39 66 6c 77 50 44 6f 38 4e 76 73 78 63 37 4d 34 2b 50 78 7a 50 44 50 2f 65 66 34 36 50 37 73 30 74 58 65 33 50 66 7a 41 74 7a 57 33 67 7a 4e 2b 38 77 51 2f 41 6e 67 45 67 6e 79 44 41 38 44 44 42 59 5a 43 64 6e 72 49 2f 6b 57 37 2f 41 56 45 64 38 41 43 43 66 69 2f 76 77 4c 2b 69 6b 6f 41 76 51 32 43 76 51 79 4d 44 4d 53 4d 7a 55 6e 45 66 30 33 4f 76 77 6b 46 78 51 67 4b 67 41 67 43
                                                                                          Data Ascii: 7d1fjlpfVG9ilXZnc4WIlGxvi3NslWR8p2ZifmJ0ZayDYZuphKtysqCSird4toh4j3i2uaywj37BpcTFgKyYh6+IxsmRjZ7Rq8yUsrDPx9Ww1K/fob2e46W6ucLA49flwPDo8Nvsxc7M4+PxzPDP/ef46P7s0tXe3PfzAtzW3gzN+8wQ/AngEgnyDA8DDBYZCdnrI/kW7/AVEd8ACCfi/vwL+ikoAvQ2CvQyMDMSMzUnEf03OvwkFxQgKgAgC
                                                                                          2023-09-27 16:49:46 UTC253INData Raw: 59 32 74 59 66 59 68 77 6f 5a 46 79 57 5a 53 65 68 34 52 32 6f 5a 52 34 65 71 57 4c 59 5a 68 76 71 6f 4b 69 63 6f 39 78 70 4b 71 79 72 33 65 77 66 62 4f 68 65 48 32 76 72 5a 69 59 6c 34 57 30 6c 35 2f 45 71 71 50 4f 6a 5a 6d 39 6f 63 47 2b 77 4c 4c 50 72 74 4c 56 6d 4d 62 4b 32 72 2b 65 6f 4a 33 4e 6f 61 50 54 34 4c 37 67 79 36 6a 57 33 64 2f 65 76 65 50 6d 34 2f 54 69 37 2b 76 79 31 75 50 7a 37 39 72 6e 39 77 4f 2b 2f 50 44 37 38 74 49 41 35 50 58 49 34 67 4c 69 42 50 6a 61 78 41 6e 4e 30 4e 49 55 47 4f 6e 55 47 50 44 7a 37 4e 37 66 47 66 30 58 49 66 76 65 46 53 49 69 35 79 4c 6c 48 53 41 6a 4c 51 41 46 2b 77 38 4d 46 51 63 4c 46 79 6b 75 42 69 59 52 46 69 6f 64 4f 78 4d 57 48 7a 38 38 45 69 4e 44 50 30 77 6e 52 30 49 71 4b 30 74 47 43 30 70 53 46 55 67
                                                                                          Data Ascii: Y2tYfYhwoZFyWZSeh4R2oZR4eqWLYZhvqoKico9xpKqyr3ewfbOheH2vrZiYl4W0l5/EqqPOjZm9ocG+wLLPrtLVmMbK2r+eoJ3NoaPT4L7gy6jW3d/evePm4/Ti7+vy1uPz79rn9wO+/PD78tIA5PXI4gLiBPjaxAnN0NIUGOnUGPDz7N7fGf0XIfveFSIi5yLlHSAjLQAF+w8MFQcLFykuBiYRFiodOxMWHz88EiNDP0wnR0IqK0tGC0pSFUg
                                                                                          2023-09-27 16:49:46 UTC255INData Raw: 5a 43 54 6c 71 42 7a 65 47 2b 43 66 34 68 36 64 4b 5a 72 72 36 4b 4c 71 70 47 66 6a 71 36 73 67 5a 4b 79 72 6e 57 72 66 71 2b 6f 72 5a 36 55 75 49 57 6a 74 4d 47 36 74 63 6a 42 79 62 6e 4d 78 63 69 50 79 59 33 45 78 38 72 55 70 36 79 6a 74 72 4f 38 72 72 4f 75 71 73 32 37 78 62 6a 6a 77 38 54 69 75 72 33 47 35 75 4c 4a 79 75 72 6e 76 63 37 75 36 72 48 6f 78 65 76 56 37 63 62 72 74 74 6e 64 76 66 6a 30 41 41 50 78 41 4f 62 67 33 51 62 61 78 73 7a 4b 43 51 77 50 36 4f 63 58 37 42 62 58 47 52 59 53 47 76 45 67 38 74 54 6a 2b 52 2f 79 33 75 54 69 49 53 4d 42 42 66 6f 73 4b 77 6a 75 4d 2f 4c 79 38 44 51 7a 47 50 55 34 4e 6a 4a 41 50 52 6f 56 4a 43 45 58 4d 68 30 35 4e 41 52 42 42 67 64 43 47 30 42 48 52 69 64 42 4e 54 41 6f 53 45 70 4f 52 44 42 4f 4a 6a 63 58
                                                                                          Data Ascii: ZCTlqBzeG+Cf4h6dKZrr6KLqpGfjq6sgZKyrnWrfq+orZ6UuIWjtMG6tcjBybnMxciPyY3Ex8rUp6yjtrO8rrOuqs27xbjjw8Tiur3G5uLJyurnvc7u6rHoxevV7cbrttndvfj0AAPxAObg3QbaxszKCQwP6OcX7BbXGRYSGvEg8tTj+R/y3uTiISMBBfosKwjuM/Ly8DQzGPU4NjJAPRoVJCEXMh05NARBBgdCG0BHRidBNTAoSEpORDBOJjcX
                                                                                          2023-09-27 16:49:46 UTC256INData Raw: 69 6f 66 5a 78 35 6e 4a 2b 67 66 61 32 72 6e 59 52 2b 71 36 65 46 74 36 31 78 75 4b 75 50 74 4c 2b 76 6d 36 78 39 73 4c 61 79 74 37 2b 46 66 4c 71 4a 6c 36 32 2b 69 38 53 53 77 71 79 77 73 63 7a 41 79 64 44 48 32 36 36 7a 32 62 4f 58 6f 70 6d 38 76 62 44 57 35 62 47 71 78 62 65 6f 35 71 58 66 72 4f 65 37 79 39 2f 72 79 64 47 77 37 66 4c 4a 30 65 6e 52 79 65 7a 52 32 2f 57 39 31 2b 44 54 41 66 58 6b 32 41 33 5a 35 64 7a 65 33 2b 6b 47 7a 65 48 77 34 77 34 58 47 66 58 76 32 76 37 37 47 43 50 36 2b 65 2f 38 48 66 33 6a 49 65 58 6e 43 50 73 64 41 4f 6f 47 49 78 51 75 41 69 51 49 4c 6a 63 35 46 6a 4c 37 44 7a 55 75 46 42 6f 32 46 76 37 2b 4f 6b 41 33 4c 51 6b 6f 4b 77 6f 39 51 30 64 44 49 54 41 56 4a 45 73 54 47 6c 6b 54 46 53 73 6f 58 7a 51 78 47 6a 41 65 4e
                                                                                          Data Ascii: iofZx5nJ+gfa2rnYR+q6eFt61xuKuPtL+vm6x9sLayt7+FfLqJl62+i8SSwqywsczAydDH266z2bOXopm8vbDW5bGqxbeo5qXfrOe7y9/rydGw7fLJ0enRyezR2/W91+DTAfXk2A3Z5dze3+kGzeHw4w4XGfXv2v77GCP6+e/8Hf3jIeXnCPsdAOoGIxQuAiQILjc5FjL7DzUuFBo2Fv7+OkA3LQkoKwo9Q0dDITAVJEsTGlkTFSsoXzQxGjAeN
                                                                                          2023-09-27 16:49:46 UTC257INData Raw: 6b 70 57 32 70 68 36 65 63 62 34 47 43 6b 48 61 57 64 61 69 75 71 61 75 51 74 59 75 78 66 73 57 58 76 6f 4b 46 69 72 6e 43 78 59 79 61 30 62 32 4e 30 71 75 54 30 37 44 4a 71 38 4f 6d 6b 37 6e 65 31 38 6a 43 6d 65 44 4f 31 72 6e 55 6f 38 50 59 34 72 6e 75 70 4d 43 2b 79 2f 43 2b 71 39 58 32 36 2f 61 35 78 38 2f 30 38 66 4c 71 30 37 76 53 42 50 76 6d 76 76 37 59 41 67 44 70 79 41 58 49 38 4e 33 64 2f 65 58 65 45 51 54 76 30 42 48 77 43 41 66 34 42 78 55 4a 45 68 49 6a 34 2f 7a 79 4a 43 4d 66 39 69 67 70 4a 2f 6b 76 37 69 66 37 4e 42 38 51 38 7a 51 69 49 75 77 4b 2b 6a 59 77 4b 42 77 77 51 68 76 38 44 6a 41 30 47 45 68 43 42 69 63 4e 50 44 41 36 4b 78 31 53 4a 56 45 75 4b 53 63 30 57 53 63 55 50 6c 39 55 58 79 49 77 4f 46 31 61 57 31 4d 38 58 30 77 69 62 55
                                                                                          Data Ascii: kpW2ph6ecb4GCkHaWdaiuqauQtYuxfsWXvoKFirnCxYya0b2N0quT07DJq8Omk7ne18jCmeDO1rnUo8PY4rnupMC+y/C+q9X26/a5x8/08fLq07vSBPvmvv7YAgDpyAXI8N3d/eXeEQTv0BHwCAf4BxUJEhIj4/zyJCMf9igpJ/kv7if7NB8Q8zQiIuwK+jYwKBwwQhv8DjA0GEhCBicNPDA6Kx1SJVEuKSc0WScUPl9UXyIwOF1aW1M8X0wibU
                                                                                          2023-09-27 16:49:46 UTC259INData Raw: 6c 61 43 6c 63 71 69 4b 75 4b 79 32 6e 35 79 4f 75 61 79 51 6b 72 32 6a 6c 4a 62 42 71 70 69 61 78 61 32 63 6e 73 6d 72 6f 4b 4c 4e 73 61 53 6d 30 62 47 6f 71 74 57 77 72 4b 37 5a 74 72 43 79 33 62 53 30 74 75 47 33 75 4c 72 6c 76 74 65 37 71 73 50 75 76 63 72 68 33 38 58 6e 32 72 76 36 39 2b 33 49 32 4e 48 36 30 38 77 45 35 63 58 32 31 51 54 57 31 74 33 72 77 66 6a 48 43 2b 49 44 30 75 7a 52 42 51 73 47 44 74 63 4b 38 68 4c 62 44 64 51 53 48 50 76 78 45 78 34 68 35 69 59 6e 2f 51 62 36 4a 2b 38 65 38 41 73 32 42 69 77 4a 46 7a 59 6f 4a 65 2f 30 43 2f 63 30 4e 42 64 44 4a 68 30 36 43 51 52 42 43 68 38 59 4c 6b 59 4f 4b 77 39 4e 42 30 77 78 49 31 41 6c 52 68 6b 79 48 68 6c 4d 56 6c 45 6a 55 7a 56 68 4a 31 6b 33 49 79 6b 35 4f 45 77 75 62 7a 6c 49 51 54 4e
                                                                                          Data Ascii: laClcqiKuKy2n5yOuayQkr2jlJbBqpiaxa2cnsmroKLNsaSm0bGoqtWwrK7ZtrCy3bS0tuG3uLrlvte7qsPuvcrh38Xn2rv69+3I2NH608wE5cX21QTW1t3rwfjHC+ID0uzRBQsGDtcK8hLbDdQSHPvxEx4h5iYn/Qb6J+8e8As2BiwJFzYoJe/0C/c0NBdDJh06CQRBCh8YLkYOKw9NB0wxI1AlRhkyHhlMVlEjUzVhJ1k3Iyk5OEwubzlIQTN
                                                                                          2023-09-27 16:49:46 UTC260INData Raw: 33 69 64 71 49 69 39 6d 4a 53 66 67 4b 36 30 77 71 65 47 68 49 57 31 69 59 66 45 75 59 32 51 79 4c 32 52 6b 38 50 51 72 74 43 37 6d 4d 62 4e 7a 38 36 74 30 39 62 54 35 4e 75 39 75 4e 71 63 76 65 66 67 79 74 66 6e 37 38 37 62 36 39 48 53 33 2b 2f 6e 31 75 50 7a 35 39 72 6e 39 38 33 65 36 2f 76 61 2f 4e 37 6f 2f 63 48 58 76 67 62 4b 42 41 4c 64 45 39 2f 70 38 41 50 6b 30 50 72 6b 37 2f 6f 63 48 52 63 57 39 2b 49 6b 2b 43 58 69 49 50 6f 70 35 4f 51 73 41 43 59 76 47 77 72 2b 49 7a 49 4b 39 68 49 46 4f 2f 59 4f 42 7a 2f 34 48 6b 41 55 4f 6b 4d 76 48 68 4d 33 52 68 34 4c 4a 68 6c 50 43 79 49 62 55 77 30 79 56 43 68 4f 56 30 4d 79 4a 30 74 61 4e 54 45 38 48 55 74 64 58 30 51 6a 5a 79 4a 53 4a 69 5a 68 56 69 6f 70 5a 56 6f 75 4c 47 6c 65 4d 6a 56 74 59 6a 59 34
                                                                                          Data Ascii: 3idqIi9mJSfgK60wqeGhIW1iYfEuY2QyL2Rk8PQrtC7mMbNz86t09bT5Nu9uNqcvefgytfn787b69HS3+/n1uPz59rn983e6/va/N7o/cHXvgbKBALdE9/p8APk0Prk7/ocHRcW9+Ik+CXiIPop5OQsACYvGwr+IzIK9hIFO/YOBz/4HkAUOkMvHhM3Rh4LJhlPCyIbUw0yVChOV0MyJ0taNTE8HUtdX0QjZyJSJiZhViopZVouLGleMjVtYjY4
                                                                                          2023-09-27 16:49:46 UTC261INData Raw: 47 61 6f 4c 53 4f 6c 62 69 67 68 4a 6d 37 75 37 6d 67 6d 73 79 37 6f 4a 2f 46 6a 74 58 59 6b 36 32 76 74 4a 54 49 6d 62 47 62 77 73 2f 46 6e 38 62 54 78 4e 53 30 76 36 4b 6d 37 4d 66 70 72 63 6a 49 76 63 72 68 33 38 62 33 36 36 33 55 78 66 58 56 41 4e 66 35 41 2b 37 64 30 76 59 47 33 37 7a 6c 31 77 2f 6a 79 41 37 72 79 65 45 44 38 50 45 4e 41 51 6f 54 47 68 63 54 36 69 44 65 47 74 51 67 44 64 77 67 38 78 37 6e 34 65 51 6e 43 51 6f 6c 47 53 49 72 36 2f 49 75 38 54 55 6a 46 51 34 34 4a 66 73 33 44 43 2f 2b 48 50 30 78 4e 7a 51 7a 50 6a 6f 57 4f 45 4d 6a 44 44 6b 77 4f 69 52 41 50 52 41 69 4a 53 45 58 4e 78 5a 4a 54 30 31 4d 56 7a 68 43 55 46 70 56 4a 31 63 35 5a 53 64 6c 4c 45 5a 49 4f 32 67 39 58 6a 46 4c 64 6b 5a 6e 57 55 78 46 52 56 4a 55 61 6e 68 54 65
                                                                                          Data Ascii: GaoLSOlbighJm7u7mgmsy7oJ/FjtXYk62vtJTImbGbws/Fn8bTxNS0v6Km7MfprcjIvcrh38b3663UxfXVANf5A+7d0vYG37zl1w/jyA7ryeED8PENAQoTGhcT6iDeGtQgDdwg8x7n4eQnCQolGSIr6/Iu8TUjFQ44Jfs3DC/+HP0xNzQzPjoWOEMjDDkwOiRAPRAiJSEXNxZJT01MVzhCUFpVJ1c5ZSdlLEZIO2g9XjFLdkZnWUxFRVJUanhTe
                                                                                          2023-09-27 16:49:46 UTC263INData Raw: 70 74 4a 54 4a 6f 37 2b 72 6a 4c 71 2b 7a 72 4f 53 6c 4a 48 42 6c 5a 66 48 31 4c 4c 55 76 35 7a 4b 30 64 50 53 73 64 66 61 31 2b 6e 45 33 2b 44 6d 34 4d 48 72 35 4d 37 62 36 2f 50 53 33 2b 2f 56 31 75 50 7a 36 39 72 6e 39 2b 76 65 36 2f 76 52 34 75 38 41 33 65 62 7a 41 38 7a 71 39 77 63 49 37 76 73 4c 46 50 49 41 44 2f 6e 32 42 42 50 35 2b 67 67 58 45 50 34 4d 47 78 41 44 45 42 37 6f 42 78 51 69 4a 76 72 6d 41 75 6f 70 4b 66 4d 52 42 44 55 4d 38 77 34 37 4a 6a 63 4b 50 42 51 32 51 41 45 7a 2f 42 30 35 4e 41 52 42 43 53 77 32 47 54 77 78 54 52 4e 44 4a 45 45 54 55 6c 4d 71 4d 79 64 54 47 45 6f 64 4e 68 51 2b 56 68 39 48 49 6c 59 6a 59 6a 5a 65 4b 55 4d 72 61 53 38 78 53 7a 39 72 4d 47 49 31 54 6a 4e 5a 61 6e 4a 79 55 6d 31 68 58 48 5a 77 56 48 5a 55 63 57
                                                                                          Data Ascii: ptJTJo7+rjLq+zrOSlJHBlZfH1LLUv5zK0dPSsdfa1+nE3+Dm4MHr5M7b6/PS3+/V1uPz69rn9+ve6/vR4u8A3ebzA8zq9wcI7vsLFPIAD/n2BBP5+ggXEP4MGxADEB7oBxQiJvrmAuopKfMRBDUM8w47JjcKPBQ2QAEz/B05NARBCSw2GTwxTRNDJEETUlMqMydTGEodNhQ+Vh9HIlYjYjZeKUMraS8xSz9rMGI1TjNZanJyUm1hXHZwVHZUcW
                                                                                          2023-09-27 16:49:46 UTC264INData Raw: 69 71 43 6e 6a 5a 33 56 72 4d 6d 52 30 64 76 4f 31 71 75 57 7a 4e 79 73 7a 65 44 63 31 64 48 6b 34 4e 58 56 36 4f 54 56 32 65 7a 6f 7a 39 33 77 37 50 48 68 39 50 44 74 35 66 6a 78 78 2b 6e 38 39 64 76 74 41 66 6e 58 38 51 58 39 2b 66 55 4a 41 76 6e 35 44 51 62 35 2f 52 45 4b 45 67 49 56 44 68 48 58 45 74 55 4e 45 42 4d 64 37 2f 54 72 2f 76 73 46 39 76 48 37 45 78 51 70 42 69 66 6f 44 67 73 72 4b 66 30 50 4c 79 73 53 45 7a 4d 77 43 79 30 48 4d 43 6f 61 48 79 4d 6a 4e 55 41 57 4f 54 67 67 44 45 55 48 47 77 63 69 43 30 6c 4e 4b 55 38 6b 56 46 4d 34 46 31 56 48 4c 6a 51 72 56 78 78 4f 49 54 74 61 52 56 46 4a 58 6a 68 62 4b 54 5a 72 58 46 70 46 50 30 42 44 59 47 6c 34 59 31 64 45 53 33 70 30 53 7a 6c 53 54 56 6c 33 57 6b 42 39 52 57 70 44 65 48 64 4b 68 6d 32
                                                                                          Data Ascii: iqCnjZ3VrMmR0dvO1quWzNyszeDc1dHk4NXV6OTV2ezoz93w7PHh9PDt5fjxx+n89dvtAfnX8QX9+fUJAvn5DQb5/REKEgIVDhHXEtUNEBMd7/Tr/vsF9vH7ExQpBifoDgsrKf0PLysSEzMwCy0HMCoaHyMjNUAWOTggDEUHGwciC0lNKU8kVFM4F1VHLjQrVxxOITtaRVFJXjhbKTZrXFpFP0BDYGl4Y1dES3p0SzlSTVl3WkB9RWpDeHdKhm2
                                                                                          2023-09-27 16:49:46 UTC265INData Raw: 73 65 54 7a 5a 69 6e 6d 64 4b 72 33 71 69 79 30 72 72 53 7a 38 62 55 30 74 71 68 74 36 53 6c 35 4e 66 65 32 37 32 38 76 4e 2f 44 71 65 6e 31 72 50 50 6c 36 73 71 35 30 4f 72 37 42 50 7a 65 34 64 62 69 39 77 54 6f 44 75 72 38 36 63 72 74 43 52 4c 55 44 4f 37 6b 44 67 6b 63 32 76 7a 63 48 42 2f 75 39 78 34 62 47 4e 33 34 2b 50 55 41 49 39 30 73 41 75 6a 39 42 51 67 42 38 76 4d 74 45 69 73 31 45 50 49 70 4e 6a 62 37 4e 76 6b 78 4e 44 64 42 46 42 6b 51 49 79 41 70 47 79 45 49 50 52 77 69 4f 69 55 71 50 6a 46 50 4a 79 6f 7a 55 30 38 32 4e 31 64 55 4b 6a 74 62 56 32 51 2f 58 31 70 43 51 32 4e 65 62 45 64 6e 59 58 42 4c 61 32 52 6b 54 32 39 70 51 6c 4e 7a 61 32 78 58 64 32 39 66 63 6d 35 30 62 6c 35 69 51 6e 31 35 56 58 75 47 68 47 74 6c 59 6f 70 66 53 31 46 50
                                                                                          Data Ascii: seTzZinmdKr3qiy0rrSz8bU0tqht6Sl5Nfe2728vN/Dqen1rPPl6sq50Or7BPze4dbi9wToDur86crtCRLUDO7kDgkc2vzcHB/u9x4bGN34+PUAI90sAuj9BQgB8vMtEis1EPIpNjb7NvkxNDdBFBkQIyApGyEIPRwiOiUqPjFPJyozU082N1dUKjtbV2Q/X1pCQ2NebEdnYXBLa2RkT29pQlNza2xXd29fcm50bl5iQn15VXuGhGtlYopfS1FP
                                                                                          2023-09-27 16:49:46 UTC267INData Raw: 32 33 32 36 43 37 76 70 33 51 31 74 37 58 33 61 47 6c 31 4f 4b 37 75 4e 76 59 71 38 4f 2f 33 65 33 6e 33 38 50 44 32 4b 33 45 37 64 66 37 75 66 50 2b 36 2f 77 47 33 50 6e 7a 77 77 48 49 78 77 48 4a 2b 2b 44 6d 7a 51 44 38 7a 2b 48 6b 36 78 49 4d 42 4f 66 6e 2f 4e 48 6f 45 76 73 67 35 41 41 44 34 52 55 62 4a 42 77 4d 48 65 6b 65 36 69 48 75 4c 52 38 6f 45 44 51 78 44 7a 45 51 44 69 66 35 43 68 49 51 41 53 77 66 41 6a 39 42 47 51 63 6b 42 6a 6b 2f 53 54 30 78 4c 43 64 43 44 30 70 53 56 6c 67 30 47 46 49 57 54 46 31 54 58 6c 41 7a 56 6b 35 6a 51 31 73 2b 4a 47 45 71 50 43 63 37 59 55 46 48 4c 32 31 66 61 46 42 30 63 55 39 78 55 45 35 6e 4f 6b 70 53 55 45 46 73 58 30 4a 2f 67 56 6c 48 5a 45 5a 35 66 34 4a 2b 68 32 68 6d 67 48 31 51 59 6d 56 73 6b 6f 79 45 61
                                                                                          Data Ascii: 2326C7vp3Q1t7X3aGl1OK7uNvYq8O/3e3n38PD2K3E7df7ufP+6/wG3PnzwwHIxwHJ++DmzQD8z+Hk6xIMBOfn/NHoEvsg5AAD4RUbJBwMHeke6iHuLR8oEDQxDzEQDif5ChIQASwfAj9BGQckBjk/ST0xLCdCD0pSVlg0GFIWTF1TXlAzVk5jQ1s+JGEqPCc7YUFHL21faFB0cU9xUE5nOkpSUEFsX0J/gVlHZEZ5f4J+h2hmgH1QYmVskoyEa
                                                                                          2023-09-27 16:49:46 UTC268INData Raw: 32 72 39 33 65 70 4f 48 4c 35 75 6a 6a 79 4c 72 6e 32 74 32 77 79 73 66 49 35 39 6a 34 75 75 72 4d 38 64 7a 72 30 4e 61 37 38 2b 50 30 77 2f 44 67 35 4f 55 42 39 50 30 44 44 66 6f 4a 30 4e 7a 66 33 78 63 57 42 2b 33 6d 30 52 6e 64 36 2f 73 59 2b 78 63 4e 44 74 2f 32 4a 78 48 37 48 43 54 73 4b 42 67 46 37 69 66 2b 2b 2b 30 45 37 75 6b 6f 4f 52 73 75 46 44 51 78 4b 66 73 30 41 43 4d 50 46 30 63 35 50 77 51 32 43 53 4e 4e 41 55 51 76 43 67 74 51 56 44 42 45 56 30 4d 31 44 54 78 50 4e 69 39 4b 58 78 30 7a 54 43 41 77 51 31 6f 70 4a 47 45 6f 54 55 41 36 59 43 39 73 53 55 64 75 59 30 4e 41 4d 6b 67 7a 4c 6d 78 34 53 48 4a 59 65 48 56 74 51 48 68 45 5a 6b 46 66 69 33 32 44 53 48 70 4e 5a 35 46 46 69 48 4e 4f 54 35 53 59 64 49 69 62 68 33 6c 52 67 4a 4e 36 63 35
                                                                                          Data Ascii: 2r93epOHL5ujjyLrn2t2wysfI59j4uurM8dzr0Na78+P0w/Dg5OUB9P0DDfoJ0Nzf3xcWB+3m0Rnd6/sY+xcNDt/2JxH7HCTsKBgF7if+++0E7ukoORsuFDQxKfs0ACMPF0c5PwQ2CSNNAUQvCgtQVDBEV0M1DTxPNi9KXx0zTCAwQ1opJGEoTUA6YC9sSUduY0NAMkgzLmx4SHJYeHVtQHhEZkFfi32DSHpNZ5FFiHNOT5SYdIibh3lRgJN6c5
                                                                                          2023-09-27 16:49:46 UTC269INData Raw: 35 4d 48 61 75 2b 2f 71 35 61 37 77 79 75 76 77 77 75 37 51 35 62 6a 52 75 73 33 74 75 76 58 4f 37 2f 76 31 31 2f 4c 44 2f 4d 66 55 34 65 50 35 43 4f 49 51 34 78 4d 54 43 2b 6a 77 37 52 6f 47 46 4f 33 30 38 68 37 66 2b 39 2f 72 44 68 4c 6d 49 76 77 66 4b 65 73 70 34 2f 30 75 37 77 58 39 4d 41 77 41 38 7a 51 4e 47 51 63 33 2b 69 63 4d 50 42 55 33 44 30 41 36 51 42 45 63 52 54 63 56 46 52 56 4c 41 54 39 4f 4d 68 4d 75 49 42 46 4d 4b 46 68 4d 54 53 70 61 54 46 59 74 59 56 52 4c 57 7a 49 36 55 6a 6f 7a 61 6a 78 46 4b 47 46 42 62 30 5a 79 58 6d 78 47 54 55 74 32 4f 46 51 34 52 47 5a 71 50 33 70 56 64 34 46 45 67 54 78 57 68 6b 68 64 56 6f 68 6b 57 45 79 4d 5a 58 46 66 6a 31 4e 2f 5a 4a 52 74 6a 32 65 59 6b 70 68 72 63 35 70 31 62 57 31 74 6f 31 6c 39 69 70 70
                                                                                          Data Ascii: 5MHau+/q5a7wyuvwwu7Q5bjRus3tuvXO7/v11/LD/MfU4eP5COIQ4xMTC+jw7RoGFO308h7f+9/rDhLmIvwfKesp4/0u7wX9MAwA8zQNGQc3+icMPBU3D0A6QBEcRTcVFRVLAT9OMhMuIBFMKFhMTSpaTFYtYVRLWzI6UjozajxFKGFBb0ZyXmxGTUt2OFQ4RGZqP3pVd4FEgTxWhkhdVohkWEyMZXFfj1N/ZJRtj2eYkphrc5p1bW1to1l9ipp
                                                                                          2023-09-27 16:49:46 UTC271INData Raw: 74 36 77 78 37 54 6f 7a 65 2f 52 73 65 2f 79 32 4e 6e 30 36 50 48 36 41 76 37 36 30 67 6a 47 41 72 77 49 39 4d 51 49 32 77 62 50 79 63 77 50 38 4d 67 4e 41 51 6f 56 48 42 59 62 44 53 41 61 46 75 48 67 46 53 54 38 46 75 6a 6a 49 65 6a 6e 49 65 6b 63 41 51 66 74 2f 41 6f 4d 49 6a 41 4c 4f 41 77 37 4f 7a 4d 52 47 52 5a 43 4c 6a 77 57 48 52 74 47 43 43 51 49 46 44 59 36 44 30 6f 6c 52 31 45 55 55 51 77 6d 56 68 67 74 4a 6c 67 30 4b 42 78 63 4e 55 45 76 58 79 4e 50 4e 47 51 39 58 7a 64 6f 59 6d 67 35 52 47 31 66 50 54 30 39 63 79 6c 6e 64 6c 6f 37 56 6b 6c 34 64 6b 35 4b 63 48 52 53 56 31 39 69 56 32 4e 34 68 58 78 70 65 6d 42 71 69 32 31 39 69 58 32 47 63 70 6c 74 63 57 65 59 69 32 78 5a 6e 59 70 74 64 47 4e 38 6a 36 53 6e 61 49 46 31 71 6d 75 66 72 61 79 71
                                                                                          Data Ascii: t6wx7Toze/Rse/y2Nn06PH6Av760gjGArwI9MQI2wbPycwP8MgNAQoVHBYbDSAaFuHgFST8FujjIejnIekcAQft/AoMIjALOAw7OzMRGRZCLjwWHRtGCCQIFDY6D0olR1EUUQwmVhgtJlg0KBxcNUEvXyNPNGQ9XzdoYmg5RG1fPT09cylndlo7Vkl4dk5KcHRSV19iV2N4hXxpemBqi219iX2GcpltcWeYi2xZnYptdGN8j6SnaIF1qmufrayq
                                                                                          2023-09-27 16:49:46 UTC272INData Raw: 6a 52 30 74 48 37 2b 65 76 2b 36 74 6e 4f 31 75 34 45 77 4e 4c 68 43 4e 66 6d 42 4f 4c 36 7a 4f 54 70 37 4f 6b 4d 37 63 30 4d 44 2f 54 31 45 51 55 4f 46 78 34 62 46 2b 34 6b 34 68 37 59 4a 42 48 67 4a 50 63 69 36 2b 58 6f 4b 77 33 6b 4b 52 30 6d 4d 66 41 31 4d 76 72 30 45 44 4c 39 2f 44 46 41 47 54 49 46 41 44 30 46 41 30 45 47 4f 79 30 36 49 42 6b 6d 4b 44 35 4d 4a 31 51 6f 56 31 64 50 4c 54 55 79 58 6b 70 59 4d 6a 6b 33 59 69 52 41 4a 44 42 53 56 69 74 6d 51 57 4e 74 4d 47 30 6f 51 6e 49 30 53 55 4a 30 55 45 51 34 65 46 46 64 53 33 73 2f 61 31 43 41 57 58 74 54 68 48 36 45 56 57 43 4a 65 31 6c 5a 57 59 39 46 67 35 4a 32 56 33 4a 6c 6c 49 4e 71 5a 33 71 55 63 6f 6c 37 66 6e 4e 2f 6c 4b 47 59 68 5a 5a 38 68 71 65 4a 6d 61 57 5a 6f 6f 36 31 69 59 32 44 74
                                                                                          Data Ascii: jR0tH7+ev+6tnO1u4EwNLhCNfmBOL6zOTp7OkM7c0MD/T1EQUOFx4bF+4k4h7YJBHgJPci6+XoKw3kKR0mMfA1Mvr0EDL9/DFAGTIFAD0FA0EGOy06IBkmKD5MJ1QoV1dPLTUyXkpYMjk3YiRAJDBSVitmQWNtMG0oQnI0SUJ0UEQ4eFFdS3s/a1CAWXtThH6EVWCJe1lZWY9Fg5J2V3JllINqZ3qUcol7fnN/lKGYhZZ8hqeJmaWZoo61iY2Dt
                                                                                          2023-09-27 16:49:46 UTC273INData Raw: 50 76 4f 48 73 34 2b 44 4f 42 63 66 32 41 73 62 67 34 67 54 34 41 39 34 4b 37 77 50 70 37 2f 63 46 36 77 34 59 47 76 58 72 46 50 67 53 46 68 30 62 47 76 50 6d 4b 50 7a 79 36 43 44 6d 39 2f 67 64 41 79 59 67 49 42 41 4f 42 77 45 32 4b 41 58 33 45 67 59 30 48 54 4d 54 4f 52 51 78 4e 52 46 46 4b 54 6c 43 49 6a 38 4e 44 6a 70 48 44 79 77 4e 50 6c 55 54 55 55 4d 6d 4e 31 4d 55 53 42 74 59 57 55 4e 68 59 55 39 58 4f 57 41 6c 49 31 74 5a 5a 47 6c 4f 52 54 6c 67 51 69 5a 4e 53 57 6b 76 51 32 67 37 52 6c 42 51 63 58 45 36 62 57 46 63 65 58 46 35 58 46 74 72 6a 47 61 49 5a 47 31 4b 69 6d 39 46 6b 46 56 50 53 59 53 4f 6b 6f 79 45 61 33 52 39 57 34 47 59 62 48 52 68 68 70 47 52 59 49 71 72 6f 4b 74 75 66 49 53 70 70 71 65 66 69 4b 75 67 62 72 6d 54 6b 4c 57 6c 6e 33
                                                                                          Data Ascii: PvOHs4+DOBcf2Asbg4gT4A94K7wPp7/cF6w4YGvXrFPgSFh0bGvPmKPzy6CDm9/gdAyYgIBAOBwE2KAX3EgY0HTMTORQxNRFFKTlCIj8NDjpHDywNPlUTUUMmN1MUSBtYWUNhYU9XOWAlI1tZZGlORTlgQiZNSWkvQ2g7RlBQcXE6bWFceXF5XFtrjGaIZG1Kim9FkFVPSYSOkoyEa3R9W4GYbHRhhpGRYIqroKtufISppqefiKugbrmTkLWln3
                                                                                          2023-09-27 16:49:46 UTC275INData Raw: 7a 73 44 34 41 76 7a 64 43 41 48 71 39 77 67 52 43 65 72 30 43 73 33 6a 30 4e 45 52 42 41 7a 35 39 76 48 33 32 42 6f 66 34 4e 73 61 43 4f 58 67 41 67 55 4b 41 41 30 6e 4a 67 7a 79 4e 41 6b 78 36 43 54 7a 39 6a 51 58 4c 52 63 59 4f 44 77 42 4e 53 55 59 44 78 41 44 4e 6b 42 43 4b 55 51 5a 44 42 38 35 54 69 51 71 53 55 68 49 51 6b 38 58 4e 78 5a 4a 54 30 74 51 56 68 6f 64 55 79 41 38 4d 31 63 35 58 6a 70 59 5a 6d 68 4c 58 55 52 6a 50 6c 52 6d 4c 55 64 53 55 7a 5a 7a 63 31 30 37 57 44 70 74 63 33 31 30 56 56 78 5a 63 57 68 2b 68 6f 71 4d 5a 6d 57 44 5a 6b 79 4a 54 6e 53 47 61 49 5a 35 62 31 71 4d 68 59 6c 52 6a 59 46 30 64 61 43 6b 64 6d 47 6b 66 59 56 36 6d 36 71 46 67 59 36 77 68 6d 32 46 64 49 79 46 64 33 69 78 6c 71 2b 35 6c 48 65 74 75 72 71 41 75 6e 36
                                                                                          Data Ascii: zsD4AvzdCAHq9wgRCer0Cs3j0NERBAz59vH32Bof4NsaCOXgAgUKAA0nJgzyNAkx6CTz9jQXLRcYODwBNSUYDxADNkBCKUQZDB85TiQqSUhIQk8XNxZJT0tQVhodUyA8M1c5XjpYZmhLXURjPlRmLUdSUzZzc107WDptc310VVxZcWh+hoqMZmWDZkyJTnSGaIZ5b1qMhYlRjYF0daCkdmGkfYV6m6qFgY6whm2FdIyFd3ixlq+5lHeturqAun6
                                                                                          2023-09-27 16:49:46 UTC276INData Raw: 4d 72 6e 79 66 77 44 44 51 54 6b 36 2b 67 42 39 77 34 57 47 68 7a 31 39 42 50 31 32 78 6e 64 42 42 62 33 46 67 6e 2b 36 52 77 56 47 65 41 64 45 51 51 46 4d 44 51 47 38 44 51 4e 46 51 6f 72 4f 68 55 52 48 6b 41 57 2f 42 55 45 48 42 55 48 43 45 45 6d 50 30 59 6b 42 7a 31 4e 52 7a 35 52 53 69 42 43 56 55 34 30 52 6c 6c 53 4d 45 70 64 56 6c 4a 4f 59 56 70 53 55 6d 56 65 55 6c 5a 70 59 6d 70 61 62 57 5a 70 4d 47 6f 75 5a 57 68 72 64 55 68 4e 52 46 64 55 58 55 39 56 54 30 74 75 58 47 5a 5a 68 47 52 6c 67 31 74 65 5a 34 65 44 61 6d 75 4c 69 47 4f 47 62 59 69 43 63 6e 5a 57 6b 59 36 59 6a 6f 71 59 66 33 6c 32 6e 6e 4e 66 5a 57 4f 68 70 4b 65 42 67 4b 2b 46 72 6e 43 78 72 71 71 79 69 72 69 4c 62 58 79 53 74 48 75 35 67 4c 69 30 75 33 79 69 78 38 47 62 71 38 72 49
                                                                                          Data Ascii: MrnyfwDDQTk6+gB9w4WGhz19BP12xndBBb3Fgn+6RwVGeAdEQQFMDQG8DQNFQorOhURHkAW/BUEHBUHCEEmP0YkBz1NRz5RSiBCVU40RllSMEpdVlJOYVpSUmVeUlZpYmpabWZpMGouZWhrdUhNRFdUXU9VT0tuXGZZhGRlg1teZ4eDamuLiGOGbYiCcnZWkY6YjoqYf3l2nnNfZWOhpKeBgK+FrnCxrqqyiriLbXyStHu5gLi0u3yix8Gbq8rI
                                                                                          2023-09-27 16:49:46 UTC277INData Raw: 51 50 44 74 59 58 37 42 63 5a 35 42 6f 49 36 74 30 4e 33 74 73 64 49 65 54 30 38 42 63 4b 2b 50 51 62 44 76 77 75 47 78 44 74 4e 50 4c 76 41 77 41 6a 44 51 77 39 45 44 63 39 43 54 34 68 2f 51 30 63 4a 51 4a 44 51 51 68 49 46 54 73 75 48 52 6b 2f 4f 6c 49 64 51 7a 59 6c 49 55 63 36 4b 53 56 4c 50 69 30 70 48 30 6f 65 46 69 31 4f 5a 44 46 58 53 6a 6b 31 57 30 34 39 4f 57 74 6a 50 6e 42 4a 62 30 68 30 55 45 4a 4a 64 7a 78 56 53 58 31 72 65 46 45 32 57 47 36 44 52 6f 64 71 57 56 56 37 62 6c 31 5a 66 33 74 6a 6b 6c 4f 48 61 5a 69 43 69 47 53 62 58 48 56 70 6e 6c 2b 54 6f 57 32 65 6a 6d 4f 6b 66 4a 4e 31 72 4a 6c 74 66 58 6d 66 6b 6f 46 39 6f 35 61 46 67 61 65 61 69 59 57 72 6e 6f 32 4a 75 38 4f 4f 77 35 69 38 6b 4d 4f 48 67 38 6e 4d 75 70 61 64 6b 49 65 36 6a
                                                                                          Data Ascii: QPDtYX7BcZ5BoI6t0N3tsdIeT08BcK+PQbDvwuGxDtNPLvAwAjDQw9EDc9CT4h/Q0cJQJDQQhIFTsuHRk/OlIdQzYlIUc6KSVLPi0pH0oeFi1OZDFXSjk1W049OWtjPnBJb0h0UEJJdzxVSX1reFE2WG6DRodqWVV7bl1Zf3tjklOHaZiCiGSbXHVpnl+ToW2ejmOkfJN1rJltfXmfkoF9o5aFgaeaiYWrno2Ju8OOw5i8kMOHg8nMupadkIe6j
                                                                                          2023-09-27 16:49:46 UTC279INData Raw: 57 7a 51 6f 54 32 74 33 34 38 66 44 56 37 41 48 65 35 39 34 58 35 65 6b 46 2f 66 7a 33 48 68 4c 2b 38 53 48 7a 38 2b 6b 42 43 67 6e 37 4b 78 6b 36 2f 54 34 37 2f 51 52 44 46 68 55 49 4e 6a 38 45 46 44 73 33 53 67 49 2b 44 46 41 64 51 7a 59 6c 49 55 63 36 4b 53 56 4c 4c 53 68 65 48 79 6f 73 59 46 35 58 4e 47 63 38 56 7a 39 71 4b 31 38 34 4c 7a 6c 62 50 48 4e 65 62 6a 4a 31 59 54 67 74 50 47 74 5a 50 6a 5a 59 62 30 46 45 58 56 5a 56 53 47 46 6c 68 6a 36 4b 67 34 74 43 6a 32 4a 68 58 49 4a 32 59 30 35 76 56 4a 64 4f 6d 32 35 74 59 49 39 39 6e 6d 4b 69 6e 32 4a 6f 70 33 70 35 62 4a 71 6a 61 48 69 66 6d 32 74 30 73 71 43 44 61 70 43 6e 74 33 4b 70 66 59 32 4a 72 36 4b 52 6a 62 4f 6d 6c 5a 43 7a 6d 49 57 55 74 73 61 4b 7a 37 75 73 6a 64 57 70 72 4a 4c 57 78 71
                                                                                          Data Ascii: WzQoT2t348fDV7AHe594X5ekF/fz3HhL+8SHz8+kBCgn7Kxk6/T47/QRDFhUINj8EFDs3SgI+DFAdQzYlIUc6KSVLLSheHyosYF5XNGc8Vz9qK184LzlbPHNebjJ1YTgtPGtZPjZYb0FEXVZVSGFlhj6Kg4tCj2JhXIJ2Y05vVJdOm25tYI99nmKin2Jop3p5bJqjaHifm2t0sqCDapCnt3KpfY2Jr6KRjbOmlZCzmIWUtsaKz7usjdWprJLWxq
                                                                                          2023-09-27 16:49:46 UTC280INData Raw: 41 76 44 73 45 77 62 30 38 42 63 4b 2b 50 51 62 44 76 7a 34 48 77 44 77 4e 42 38 6d 37 44 55 69 4d 41 51 34 4e 69 38 4d 50 78 51 76 46 30 49 44 4e 78 41 48 45 54 49 45 54 44 59 2b 43 55 74 4c 52 79 4a 51 54 67 38 57 57 45 59 59 45 77 34 7a 48 46 6f 67 57 6b 70 66 47 6a 31 4f 4a 47 51 39 53 54 64 6e 4c 45 45 38 62 47 74 6e 53 79 70 79 56 54 41 34 55 56 55 33 64 33 55 38 50 7a 35 2f 59 6c 46 4e 63 32 5a 56 55 58 64 71 56 49 70 33 5a 49 31 59 65 6f 70 4f 6b 33 39 77 55 5a 6c 74 63 46 61 61 69 6d 5a 74 6d 35 75 57 58 70 39 6a 6a 33 69 6e 5a 36 4a 72 71 59 47 6a 59 58 43 65 6f 36 39 79 6f 70 35 77 73 62 5a 78 69 62 69 32 72 34 79 2f 6c 4b 2b 4e 77 36 36 2f 6d 48 2b 67 69 49 4f 4d 79 71 71 62 67 72 71 36 7a 34 72 42 6c 61 57 68 78 37 71 70 70 63 75 2b 72 61 6a
                                                                                          Data Ascii: AvDsEwb08BcK+PQbDvz4HwDwNB8m7DUiMAQ4Ni8MPxQvF0IDNxAHETIETDY+CUtLRyJQTg8WWEYYEw4zHFogWkpfGj1OJGQ9STdnLEE8bGtnSypyVTA4UVU3d3U8Pz5/YlFNc2ZVUXdqVIp3ZI1YeopOk39wUZltcFaaimZtm5uWXp9jj3inZ6JrqYGjYXCeo69yop5wsbZxibi2r4y/lK+Nw66/mH+giIOMyqqbgrq6z4rBlaWhx7qppcu+raj
                                                                                          2023-09-27 16:49:46 UTC281INData Raw: 79 58 6a 4a 69 67 42 49 2f 66 74 4c 78 49 42 2f 43 4d 57 42 51 45 6e 49 77 73 36 2b 69 38 52 51 43 6f 7a 51 51 30 2b 4d 78 4a 47 51 67 51 64 46 55 6f 2b 43 45 6c 4e 45 53 45 64 51 7a 59 6c 49 55 63 36 4b 56 77 78 4e 42 70 67 57 31 59 65 4c 45 39 54 4d 6d 5a 6a 51 43 59 72 4e 56 63 36 62 45 56 65 4a 58 46 66 62 33 52 42 5a 31 70 4a 52 57 74 6d 66 6b 6c 76 59 6c 46 4e 63 32 5a 56 55 58 64 71 57 56 56 4c 64 6b 70 51 66 6e 4a 68 6a 5a 4e 32 5a 57 47 48 65 6d 6c 6c 69 34 5a 59 6e 6c 2b 4f 59 36 43 65 59 48 4b 6e 67 48 4a 35 71 35 65 65 61 61 35 77 68 47 2b 77 72 36 75 30 67 61 65 61 69 59 57 72 6e 6f 32 4a 75 35 47 51 77 4a 6e 43 68 38 65 52 6d 49 6a 4b 69 37 66 4e 6d 62 2b 68 6a 5a 54 43 79 4b 4f 4b 78 73 2b 57 31 39 57 63 33 4b 6e 50 77 72 47 74 30 38 61 31
                                                                                          Data Ascii: yXjJigBI/ftLxIB/CMWBQEnIws6+i8RQCozQQ0+MxJGQgQdFUo+CElNESEdQzYlIUc6KVwxNBpgW1YeLE9TMmZjQCYrNVc6bEVeJXFfb3RBZ1pJRWtmfklvYlFNc2ZVUXdqWVVLdkpQfnJhjZN2ZWGHemlli4ZYnl+OY6CeYHKngHJ5q5eeaa5whG+wr6u0gaeaiYWrno2Ju5GQwJnCh8eRmIjKi7fNmb+hjZTCyKOKxs+W19Wc3KnPwrGt08a1
                                                                                          2023-09-27 16:49:46 UTC283INData Raw: 34 72 4b 69 50 77 2f 51 77 4f 42 51 45 6e 47 67 6b 46 4b 78 34 4e 43 53 38 72 51 7a 38 45 4f 78 46 49 4d 7a 59 49 44 42 55 75 48 52 6b 2f 4d 69 45 64 51 7a 59 6c 49 56 59 74 4a 6c 64 57 56 68 39 65 49 44 30 61 58 79 4e 53 49 54 46 6a 51 54 5a 71 49 7a 34 36 62 69 39 61 4d 48 46 66 54 55 4d 34 51 56 70 4a 52 57 74 65 54 55 6c 76 59 6c 46 4e 67 6c 5a 53 67 30 68 2f 56 59 78 33 65 6b 78 51 57 58 4a 68 58 59 4e 32 5a 56 65 48 63 57 32 5a 68 70 39 57 61 59 2b 43 63 57 32 54 6a 36 65 6f 6f 6d 4e 71 64 61 5a 6f 67 57 2b 4a 6f 6d 79 77 69 33 47 48 65 49 47 61 69 59 57 72 6e 6f 32 4a 72 36 4b 52 6a 63 4b 5a 6d 63 69 79 77 35 6a 4a 74 36 43 4a 6b 4a 6d 79 6f 5a 33 44 74 71 57 68 78 37 71 70 70 64 71 77 6d 64 7a 4c 73 61 7a 6a 7a 74 62 69 71 4c 33 6a 76 65 7a 6e 35
                                                                                          Data Ascii: 4rKiPw/QwOBQEnGgkFKx4NCS8rQz8EOxFIMzYIDBUuHRk/MiEdQzYlIVYtJldWVh9eID0aXyNSITFjQTZqIz46bi9aMHFfTUM4QVpJRWteTUlvYlFNglZSg0h/VYx3ekxQWXJhXYN2ZVeHcW2Zhp9WaY+CcW2Tj6eoomNqdaZogW+Jomywi3GHeIGaiYWrno2Jr6KRjcKZmciyw5jJt6CJkJmyoZ3DtqWhx7qppdqwmdzLsazjztbiqL3jvezn5
                                                                                          2023-09-27 16:49:46 UTC284INData Raw: 37 66 66 66 0d 0a 6b 6c 70 65 44 75 4a 65 64 74 61 43 6c 75 61 7a 4b 6f 71 57 75 7a 73 71 78 73 74 4c 50 70 62 62 57 30 70 75 38 75 74 66 44 34 4c 4c 6f 33 39 79 70 78 4d 43 6d 32 65 66 43 36 72 7a 7a 33 74 44 4a 38 2f 47 31 78 72 50 4e 74 76 54 30 76 76 72 54 41 4e 6a 54 78 67 66 63 35 38 63 4d 36 51 4c 4c 77 64 30 52 43 52 41 45 30 52 41 58 30 38 2f 75 42 76 54 64 36 77 33 79 45 66 4d 57 37 67 45 53 38 2f 33 38 46 79 59 6c 43 41 55 52 36 42 50 38 49 67 7a 7a 44 77 50 76 46 2f 6b 7a 47 66 63 52 4e 55 45 4b 4c 42 33 37 47 41 39 45 41 6a 6f 2f 4e 78 6c 48 4f 42 30 63 51 77 78 53 56 6a 4d 4a 56 43 34 54 44 55 63 5a 46 78 46 4c 57 42 73 56 55 43 45 66 47 56 52 65 59 6c 78 55 4f 30 52 4e 4b 31 46 6f 50 45 51 78 56 6d 46 32 54 6e 42 7a 63 30 64 33 59 46 31 50
                                                                                          Data Ascii: 7fffklpeDuJedtaCluazKoqWuzsqxstLPpbbW0pu8utfD4LLo39ypxMCm2efC6rzz3tDJ8/G1xrPNtvT0vvrTANjTxgfc58cM6QLLwd0RCRAE0RAX08/uBvTd6w3yEfMW7gES8/38FyYlCAUR6BP8IgzzDwPvF/kzGfcRNUEKLB37GA9EAjo/NxlHOB0cQwxSVjMJVC4TDUcZFxFLWBsVUCEfGVReYlxUO0RNK1FoPEQxVmF2TnBzc0d3YF1P
                                                                                          2023-09-27 16:49:46 UTC285INData Raw: 6d 37 69 70 36 47 76 5a 2b 37 78 63 53 4e 77 71 43 32 6c 72 4b 6a 31 35 61 78 74 38 65 61 75 4b 76 62 6f 63 33 56 6f 72 71 38 73 38 47 69 77 72 6a 46 70 38 54 78 71 4b 6a 4b 36 75 2b 74 7a 4d 50 56 75 64 4c 58 76 4c 44 73 32 39 6d 35 32 4e 38 45 78 74 76 35 32 63 4c 69 32 39 76 69 2b 2f 44 72 34 51 41 4b 7a 75 45 48 35 41 4c 70 38 68 4d 56 36 42 48 72 32 53 41 51 39 42 6e 6a 46 41 67 61 39 67 55 6a 4a 43 38 45 49 68 7a 74 44 42 55 31 4e 79 67 71 45 76 45 52 44 54 30 2b 4c 42 45 31 41 44 41 6b 4e 68 4d 68 50 79 5a 4b 50 52 78 43 47 7a 38 4c 53 52 4e 43 45 43 34 4a 53 53 51 53 57 45 30 6f 4c 44 4d 35 4d 46 49 30 54 31 73 34 4e 46 63 6b 58 42 31 45 4b 54 38 71 59 6d 64 4c 50 6d 51 73 52 30 70 71 62 31 4e 4f 55 31 63 77 55 32 34 37 63 44 56 78 56 57 4e 43 59
                                                                                          Data Ascii: m7ip6GvZ+7xcSNwqC2lrKj15axt8eauKvboc3Vorq8s8GiwrjFp8TxqKjK6u+tzMPVudLXvLDs29m52N8Extv52cLi29vi+/Dr4QAKzuEH5ALp8hMV6BHr2SAQ9BnjFAga9gUjJC8EIhztDBU1NygqEvERDT0+LBE1ADAkNhMhPyZKPRxCGz8LSRNCEC4JSSQSWE0oLDM5MFI0T1s4NFckXB1EKT8qYmdLPmQsR0pqb1NOU1cwU247cDVxVWNCY
                                                                                          2023-09-27 16:49:46 UTC287INData Raw: 6c 30 63 75 50 71 38 58 44 6c 61 33 4a 77 35 65 78 33 62 32 63 73 74 4b 78 6f 62 6a 56 32 2b 4b 38 32 65 4f 70 77 62 61 70 75 4d 58 78 36 36 76 4a 76 2b 65 79 79 74 4b 30 74 4e 50 74 32 62 6e 56 38 4c 69 36 32 64 2f 6c 76 74 33 54 2b 4e 54 67 35 77 44 4b 35 65 76 78 44 2b 6a 76 46 42 4c 74 35 4f 6e 53 37 76 62 55 33 66 51 53 49 4e 2f 32 2f 75 44 6c 41 42 6f 59 35 67 49 49 4a 4f 6b 47 2b 78 49 76 42 79 59 6c 41 51 34 44 39 50 55 52 46 2f 6a 34 46 6a 49 73 41 42 63 68 46 67 49 62 4a 44 77 47 48 79 63 46 44 69 4e 43 4d 6b 38 73 52 6b 41 53 4c 54 51 36 46 54 45 34 53 42 34 32 59 6a 38 74 4f 57 5a 51 49 54 38 30 58 43 6c 42 52 79 6c 71 52 55 31 43 4c 55 70 50 4d 54 52 4f 56 47 68 33 55 6e 35 61 4e 31 68 79 58 6a 74 5a 68 54 31 43 58 31 4e 42 68 6d 46 45 58 6b
                                                                                          Data Ascii: l0cuPq8XDla3Jw5ex3b2cstKxobjV2+K82eOpwbapuMXx66vJv+eyytK0tNPt2bnV8Li62d/lvt3T+NTg5wDK5evxD+jvFBLt5OnS7vbU3fQSIN/2/uDlABoY5gIIJOkG+xIvByYlAQ4D9PURF/j4FjIsABchFgIbJDwGHycFDiNCMk8sRkASLTQ6FTE4SB42Yj8tOWZQIT80XClBRylqRU1CLUpPMTROVGh3Un5aN1hyXjtZhT1CX1NBhmFEXk
                                                                                          2023-09-27 16:49:46 UTC288INData Raw: 71 71 37 4a 74 5a 6d 77 72 73 75 65 7a 4c 43 2b 6e 62 7a 63 74 65 58 55 79 4a 76 67 77 71 6e 4c 78 38 4b 72 35 62 7a 65 72 2b 6a 7a 37 65 6e 47 2b 4f 79 35 37 4d 66 56 30 63 37 4d 2b 66 58 54 31 64 34 42 32 74 54 67 35 77 6a 4f 41 2b 44 37 78 41 6f 48 35 63 37 71 38 39 4c 32 45 67 37 31 31 66 54 72 2f 64 76 38 37 77 62 6b 41 43 48 35 4b 68 7a 33 36 68 38 49 4a 76 73 4b 4c 41 45 43 39 43 6f 55 38 44 67 70 44 52 76 35 47 54 6b 4f 51 69 34 56 39 7a 30 67 4a 43 59 48 50 69 63 41 50 69 51 78 50 41 56 4b 4d 53 59 56 4c 7a 6f 30 4b 6a 4e 56 4b 79 6b 31 4f 78 30 6a 56 7a 63 79 48 6a 30 30 51 69 56 46 4f 47 41 75 53 47 6c 43 63 6d 52 41 4d 30 64 50 63 55 74 46 63 6c 67 32 53 57 70 52 4e 48 6c 63 59 47 4a 47 65 6d 52 43 69 6e 5a 64 51 48 79 43 62 47 43 44 62 49 78
                                                                                          Data Ascii: qq7JtZmwrsuezLC+nbzcteXUyJvgwqnLx8Kr5bzer+jz7enG+Oy57MfV0c7M+fXT1d4B2tTg5wjOA+D7xAoH5c7q89L2Eg711fTr/dv87wbkACH5Khz36h8IJvsKLAEC9CoU8DgpDRv5GTkOQi4V9z0gJCYHPicAPiQxPAVKMSYVLzo0KjNVKyk1Ox0jVzcyHj00QiVFOGAuSGlCcmRAM0dPcUtFclg2SWpRNHlcYGJGemRCinZdQHyCbGCDbIx
                                                                                          2023-09-27 16:49:46 UTC289INData Raw: 35 57 72 73 37 75 75 6c 4c 79 30 30 4a 6a 57 78 39 6e 64 31 39 32 71 75 63 6a 41 77 38 50 69 78 50 43 7a 35 4f 72 47 73 74 50 58 32 62 37 57 33 73 47 37 31 2b 44 6a 33 66 6e 69 75 39 72 33 33 41 4c 62 2f 4d 72 65 45 67 48 30 46 4d 67 44 43 74 45 59 43 65 7a 36 32 66 67 57 45 43 49 4e 33 76 45 6b 46 50 51 44 34 78 72 6d 4b 43 34 66 2f 41 50 74 44 51 51 58 38 53 67 5a 4f 66 6f 6c 4c 67 77 48 47 44 59 78 44 7a 51 36 2f 68 73 35 47 41 4d 61 4f 43 30 66 44 44 6b 73 49 43 59 73 53 6b 55 6a 52 54 68 53 4c 45 67 74 4f 78 78 4e 51 54 67 76 54 32 59 30 4d 55 42 65 57 54 64 5a 59 30 73 70 58 57 64 6d 52 55 68 56 53 6e 52 6c 53 56 63 32 56 58 4a 6f 66 6d 6b 37 54 6f 42 76 50 46 39 43 65 47 68 31 52 33 71 43 68 49 35 38 58 57 4e 4d 67 6b 2b 42 56 49 35 35 6a 56 57 48
                                                                                          Data Ascii: 5Wrs7uulLy00JjWx9nd192qucjAw8PixPCz5OrGstPX2b7W3sG71+Dj3fniu9r33ALb/MreEgH0FMgDCtEYCez62fgWECIN3vEkFPQD4xrmKC4f/APtDQQX8SgZOfolLgwHGDYxDzQ6/hs5GAMaOC0fDDksICYsSkUjRThSLEgtOxxNQTgvT2Y0MUBeWTdZY0spXWdmRUhVSnRlSVc2VXJofmk7ToBvPF9CeGh1R3qChI58XWNMgk+BVI55jVWH
                                                                                          2023-09-27 16:49:46 UTC291INData Raw: 76 51 74 4c 65 67 6d 73 4f 63 70 61 76 74 70 73 33 5a 35 37 2f 4a 30 75 50 4d 36 62 6a 74 75 62 6a 48 74 50 62 32 75 62 2f 35 37 64 44 35 32 38 2f 79 35 65 4c 43 7a 4c 38 50 42 2b 44 52 43 50 41 48 35 68 55 48 32 4f 4d 50 42 74 72 58 37 68 38 41 46 64 30 53 48 42 6f 6a 35 42 6a 38 48 76 62 36 2b 50 62 70 43 44 41 6f 44 53 67 48 4e 42 6a 71 4d 54 6b 78 4f 42 6f 4e 38 54 4c 35 45 78 30 79 4f 77 49 51 4f 44 35 4c 43 54 78 4c 51 68 67 76 4c 46 4d 4f 48 6c 56 4b 49 79 6f 51 4d 42 59 6d 57 6a 56 53 47 56 64 5a 4e 6c 74 65 4d 7a 64 70 50 6d 5a 6c 58 44 64 6b 59 58 41 78 63 53 35 74 56 33 68 31 59 32 74 4c 63 47 5a 2f 64 30 39 35 62 55 74 58 5a 47 35 37 66 6e 4a 45 57 34 31 66 65 55 71 48 63 55 74 30 6b 57 6d 49 59 33 4a 7a 5a 70 68 6b 64 56 74 39 57 6f 32 54 6d
                                                                                          Data Ascii: vQtLegmsOcpavtps3Z57/J0uPM6bjtubjHtPb2ub/57dD528/y5eLCzL8PB+DRCPAH5hUH2OMPBtrX7h8AFd0SHBoj5Bj8Hvb6+PbpCDAoDSgHNBjqMTkxOBoN8TL5Ex0yOwIQOD5LCTxLQhgvLFMOHlVKIyoQMBYmWjVSGVdZNlteMzdpPmZlXDdkYXAxcS5tV3h1Y2tLcGZ/d095bUtXZG57fnJEW41feUqHcUt0kWmIY3JzZphkdVt9Wo2Tm
                                                                                          2023-09-27 16:49:46 UTC292INData Raw: 36 36 38 33 6c 35 39 6a 6f 37 65 54 6f 72 4f 2f 6f 31 4d 48 75 74 37 57 38 33 75 2f 34 36 4f 49 45 41 65 37 32 31 2f 33 45 38 65 76 33 33 51 62 59 37 41 48 71 37 75 4c 75 42 77 30 44 7a 78 48 5a 43 4e 58 56 33 41 7a 58 47 65 45 51 33 68 6e 31 46 4f 48 68 35 52 6e 34 48 66 34 63 4a 69 30 44 48 79 6f 58 4d 79 51 75 4a 54 63 56 48 43 6b 36 4c 50 6f 74 46 78 38 52 49 30 4d 69 47 45 6b 63 4a 78 78 4e 43 44 30 67 4d 79 4e 42 49 55 30 70 52 42 4e 5a 46 30 68 50 4f 78 64 4a 51 45 4d 64 54 78 39 56 4f 46 4e 49 56 54 78 47 51 69 52 4e 55 43 34 70 53 6b 31 53 53 46 4a 59 4b 32 31 34 63 57 56 70 63 48 63 2b 59 31 4b 41 63 49 42 35 5a 45 56 38 67 55 57 45 68 6c 79 50 5a 6d 70 30 6a 47 4b 4f 56 35 53 42 69 32 5a 6d 5a 6f 36 65 6e 32 46 71 67 70 42 77 63 4b 53 54 6c 5a
                                                                                          Data Ascii: 6683l59jo7eTorO/o1MHut7W83u/46OIEAe721/3E8ev33QbY7AHq7uLuBw0DzxHZCNXV3AzXGeEQ3hn1FOHh5Rn4Hf4cJi0DHyoXMyQuJTcVHCk6LPotFx8RI0MiGEkcJxxNCD0gMyNBIU0pRBNZF0hPOxdJQEMdTx9VOFNIVTxGQiRNUC4pSk1SSFJYK214cWVpcHc+Y1KAcIB5ZEV8gUWEhlyPZmp0jGKOV5SBi2ZmZo6en2FqgpBwcKSTlZ
                                                                                          2023-09-27 16:49:46 UTC293INData Raw: 79 38 53 38 79 63 76 58 31 4c 62 74 39 72 6a 73 32 64 54 30 31 62 76 34 76 75 54 39 30 66 62 43 2f 64 50 37 37 4f 62 4c 43 50 44 6a 34 77 4c 30 43 75 49 45 44 67 34 63 47 68 77 51 39 42 58 31 32 78 6e 64 42 52 4c 77 46 51 6b 65 39 68 67 6b 4b 65 34 67 4a 69 6e 6b 49 42 33 79 36 41 59 5a 38 2f 59 56 48 54 73 49 4c 66 63 73 49 44 73 64 52 54 49 45 48 6b 67 30 50 55 51 70 4d 42 30 4d 4b 55 56 46 52 77 35 56 46 51 38 79 4e 6a 73 37 54 56 6b 66 4b 54 59 75 4c 45 59 6c 57 45 67 6e 4f 46 39 57 4b 79 67 2f 63 55 4e 71 55 57 64 72 59 7a 38 78 65 6d 6b 78 54 47 56 39 4e 56 56 32 58 57 35 30 5a 6f 4e 77 59 6c 46 48 5a 6b 5a 35 66 34 4e 2f 54 47 4a 66 53 33 5a 50 6a 59 2b 43 68 32 2b 59 61 6c 32 51 67 46 39 72 62 61 47 62 6b 6e 4b 62 70 61 4a 6a 6d 61 61 62 6d 71 32
                                                                                          Data Ascii: y8S8ycvX1Lbt9rjs2dT01bv4vuT90fbC/dP77ObLCPDj4wL0CuIEDg4cGhwQ9BX12xndBRLwFQke9hgkKe4gJinkIB3y6AYZ8/YVHTsILfcsIDsdRTIEHkg0PUQpMB0MKUVFRw5VFQ8yNjs7TVkfKTYuLEYlWEgnOF9WKyg/cUNqUWdrYz8xemkxTGV9NVV2XW50ZoNwYlFHZkZ5f4N/TGJfS3ZPjY+Ch2+Yal2QgF9rbaGbknKbpaJjmaabmq2
                                                                                          2023-09-27 16:49:46 UTC295INData Raw: 73 48 57 74 64 54 52 74 2f 6a 31 76 4f 72 36 2f 75 50 43 77 63 48 78 78 63 51 42 39 63 6e 48 42 66 6e 4e 30 41 6e 39 30 64 4d 45 45 65 34 52 2b 39 67 48 44 68 41 50 37 52 51 58 46 43 55 64 4a 42 63 69 39 69 51 67 49 77 73 59 4b 44 41 50 48 43 77 53 45 79 41 77 4b 54 45 55 48 54 4c 31 43 78 37 35 4f 53 77 79 4e 42 67 49 4e 78 6f 59 46 55 74 43 47 77 67 6d 54 6b 6c 4c 56 6b 73 75 4c 53 55 31 4e 46 46 46 54 6c 45 70 54 30 41 6a 59 6b 35 50 4d 6d 51 38 59 7a 68 72 51 47 64 73 58 48 42 4b 4d 6e 42 66 51 6b 4a 41 61 6c 63 74 64 7a 30 33 4d 57 74 34 4f 7a 56 77 51 54 38 35 64 48 36 43 66 48 52 62 5a 47 31 4c 63 59 68 63 5a 46 46 32 67 5a 5a 31 59 35 6c 63 69 35 5a 62 64 58 65 59 6a 5a 64 7a 6e 6f 52 31 64 36 4b 4c 65 58 75 6d 6a 6d 4b 5a 63 4b 75 46 6a 58 4f 51
                                                                                          Data Ascii: sHWtdTRt/j1vOr6/uPCwcHxxcQB9cnHBfnN0An90dMEEe4R+9gHDhAP7RQXFCUdJBci9iQgIwsYKDAPHCwSEyAwKTEUHTL1Cx75OSwyNBgINxoYFUtCGwgmTklLVksuLSU1NFFFTlEpT0AjYk5PMmQ8YzhrQGdsXHBKMnBfQkJAalctdz03MWt4OzVwQT85dH6CfHRbZG1LcYhcZFF2gZZ1Y5lci5ZbdXeYjZdznoR1d6KLeXumjmKZcKuFjXOQ
                                                                                          2023-09-27 16:49:46 UTC296INData Raw: 6e 6e 7a 67 4d 42 79 77 50 5a 7a 2f 77 4a 33 76 73 47 39 4f 34 51 44 66 6f 44 35 67 77 4d 2f 66 51 48 31 2b 51 45 38 65 76 63 44 68 6e 76 34 4e 73 50 2b 64 37 33 48 4f 67 6c 2b 76 59 6b 42 52 72 73 42 78 6f 43 49 69 4d 52 45 43 30 68 4b 69 38 34 2b 76 30 73 45 50 6b 59 51 52 77 2b 41 78 59 32 42 54 4d 35 52 79 77 4c 43 51 6f 36 44 67 78 4a 50 68 49 56 54 55 49 57 47 45 68 56 4d 31 56 41 48 55 74 53 56 46 4d 79 57 46 74 59 61 57 4a 45 50 44 6b 6f 4f 6d 70 6b 4b 6a 46 6b 64 6c 4e 67 63 46 5a 58 5a 48 52 73 57 32 68 34 62 46 39 73 66 46 52 54 50 30 56 44 67 58 31 33 58 45 2b 50 57 56 35 63 6b 6e 39 73 6c 57 43 44 6b 32 79 5a 63 46 68 75 6f 48 6c 77 58 4b 47 4e 5a 48 69 6d 6c 33 68 6d 71 35 61 6d 62 36 35 6f 6a 59 2b 70 6e 61 61 74 6b 59 36 45 6e 4b 68 30 6d
                                                                                          Data Ascii: nnzgMBywPZz/wJ3vsG9O4QDfoD5gwM/fQH1+QE8evcDhnv4NsP+d73HOgl+vYkBRrsBxoCIiMREC0hKi84+v0sEPkYQRw+AxY2BTM5RywLCQo6DgxJPhIVTUIWGEhVM1VAHUtSVFMyWFtYaWJEPDkoOmpkKjFkdlNgcFZXZHRsW2h4bF9sfFRTP0VDgX13XE+PWV5ckn9slWCDk2yZcFhuoHlwXKGNZHiml3hmq5amb65ojY+pnaatkY6EnKh0m
                                                                                          2023-09-27 16:49:46 UTC297INData Raw: 44 2f 74 54 51 78 75 50 46 2b 50 37 37 2b 2b 2f 39 34 77 44 6d 38 2b 6b 49 2b 50 4c 58 43 41 62 77 36 65 7a 6f 33 76 66 64 45 52 63 65 46 51 6b 45 2f 42 77 4c 36 69 41 68 2b 41 30 50 4b 52 30 6d 4c 77 45 31 45 50 4d 38 4a 69 38 4d 4c 45 41 53 41 6b 41 76 48 68 49 33 52 68 49 48 4b 6b 34 4e 51 6b 4d 75 53 52 31 52 53 30 46 4f 4c 6c 42 44 55 42 4e 4f 56 45 74 42 48 54 4a 55 4d 44 74 55 47 54 46 6f 56 55 6c 45 5a 54 5a 50 4a 30 4e 54 64 48 46 66 5a 30 6c 6d 4e 6d 70 70 64 47 56 71 5a 33 52 70 51 48 74 51 63 30 4e 67 51 6e 56 37 65 48 65 43 66 6c 70 38 68 32 64 51 66 58 52 2b 61 49 53 42 56 47 5a 70 5a 56 74 34 57 6f 32 54 6b 5a 43 62 66 49 61 55 6e 70 6c 72 6d 33 32 70 61 36 6d 72 69 6f 39 2f 72 49 47 69 64 59 2b 36 69 71 75 64 6b 49 6d 73 71 58 69 37 6b 37
                                                                                          Data Ascii: D/tTQxuPF+P77++/94wDm8+kI+PLXCAbw6ezo3vfdERceFQkE/BwL6iAh+A0PKR0mLwE1EPM8Ji8MLEASAkAvHhI3RhIHKk4NQkMuSR1RS0FOLlBDUBNOVEtBHTJUMDtUGTFoVUlEZTZPJ0NTdHFfZ0lmNmppdGVqZ3RpQHtQc0NgQnV7eHeCflp8h2dQfXR+aISBVGZpZVt4Wo2TkZCbfIaUnplrm32pa6mrio9/rIGidY+6iqudkImsqXi7k7
                                                                                          2023-09-27 16:49:46 UTC299INData Raw: 79 67 4c 4c 2b 77 2f 52 35 77 2f 2b 37 78 4d 48 46 75 63 4d 31 50 30 59 48 2f 54 70 37 50 33 64 4a 42 45 45 41 43 44 62 4a 75 6a 34 41 66 59 66 36 53 54 76 4a 2f 51 30 4e 79 6b 77 41 7a 4d 53 48 6a 67 2f 45 78 6f 4e 48 76 31 45 4e 67 39 48 43 54 55 72 4a 45 51 45 4b 51 30 64 4a 42 4e 44 53 55 67 55 53 6c 59 73 57 30 31 55 4f 55 6f 64 4e 31 5a 57 57 6c 74 65 4f 6c 46 65 4a 57 59 31 51 6a 68 61 61 45 4d 39 51 6e 46 76 56 44 4a 34 4e 7a 52 48 66 44 74 79 66 48 39 4a 50 49 4a 36 64 49 5a 58 69 59 42 6c 64 6b 6c 6a 67 6c 65 45 59 6f 5a 38 67 33 53 41 6b 32 46 75 5a 49 61 55 62 35 74 70 6f 49 71 6a 64 4b 4b 65 6d 71 53 6e 63 57 53 71 6f 70 79 75 66 37 47 6f 67 4b 6c 39 69 70 43 69 73 49 75 56 69 72 6d 33 6e 48 72 41 66 33 79 50 78 49 57 2b 68 38 61 7a 76 6f 66
                                                                                          Data Ascii: ygLL+w/R5w/+7xMHFucM1P0YH/Tp7P3dJBEEACDbJuj4AfYf6STvJ/Q0NykwAzMSHjg/ExoNHv1ENg9HCTUrJEQEKQ0dJBNDSUgUSlYsW01UOUodN1ZWWlteOlFeJWY1QjhaaEM9QnFvVDJ4NzRHfDtyfH9JPIJ6dIZXiYBldkljgleEYoZ8g3SAk2FuZIaUb5tpoIqjdKKemqSncWSqopyuf7GogKl9ipCisIuVirm3nHrAf3yPxIW+h8azvof
                                                                                          2023-09-27 16:49:46 UTC300INData Raw: 75 45 46 41 41 50 70 38 51 54 37 46 52 66 74 38 39 34 4a 38 51 77 54 44 2b 49 43 34 52 55 62 49 78 6f 56 44 42 77 6d 36 77 72 76 49 42 34 4a 4c 77 63 6e 39 68 44 31 4b 53 38 72 4c 69 45 66 41 44 50 2b 41 7a 59 34 4b 55 45 4c 4f 79 55 70 4b 45 55 35 51 69 49 4b 54 6a 34 53 57 45 4e 62 4c 46 67 77 53 43 68 66 49 44 6b 76 59 46 35 58 4e 47 4d 6e 59 32 6b 31 5a 30 6b 36 4f 46 70 61 4c 6e 52 66 64 30 68 30 54 57 39 48 65 7a 78 7a 50 32 79 41 56 6b 4b 41 62 31 35 52 64 34 5a 53 53 32 5a 5a 67 48 35 68 61 6f 69 49 59 34 57 49 64 6d 61 42 55 47 5a 6e 64 6d 6c 36 57 70 74 59 69 34 52 69 58 35 75 54 66 47 52 37 72 47 6c 72 68 4b 4f 5a 69 35 4b 6f 6e 6f 6d 76 68 36 64 33 6b 48 61 70 72 36 75 75 6f 5a 2b 41 73 33 2b 44 74 72 69 70 77 59 75 37 70 61 6d 71 78 62 6e 43
                                                                                          Data Ascii: uEFAAPp8QT7FRft894J8QwTD+IC4RUbIxoVDBwm6wrvIB4JLwcn9hD1KS8rLiEfADP+AzY4KUELOyUpKEU5QiIKTj4SWENbLFgwSChfIDkvYF5XNGMnY2k1Z0k6OFpaLnRfd0h0TW9HezxzP2yAVkKAb15Rd4ZSS2ZZgH5haoiIY4WIdmaBUGZndml6WptYi4RiX5uTfGR7rGlrhKOZi5Konomvh6d3kHapr6uuoZ+As3+DtripwYu7pamqxbnC
                                                                                          2023-09-27 16:49:46 UTC301INData Raw: 63 47 47 52 49 56 32 78 62 5a 45 52 51 58 49 66 50 34 37 77 4d 41 43 66 6f 45 4a 75 76 35 4a 77 77 72 45 68 45 4a 4b 51 63 70 4a 52 6b 55 4e 52 30 73 46 42 4d 6a 52 42 35 41 48 43 55 44 52 52 30 57 46 68 55 6b 4c 51 73 78 53 42 77 6b 45 54 5a 42 4d 54 6b 34 4d 78 51 79 45 46 38 38 57 43 77 76 47 32 56 64 4a 54 52 71 56 44 35 71 4b 46 64 77 63 47 52 49 55 53 39 78 53 55 4a 43 51 56 42 5a 4e 31 31 30 53 46 41 39 59 6d 31 64 64 33 31 45 53 46 2b 41 62 48 39 62 68 6e 6c 34 58 45 74 6b 6a 31 35 6a 67 6f 42 6d 55 57 70 6b 6d 33 6c 5a 55 70 36 54 58 32 31 62 6e 48 4a 61 66 4a 36 56 67 49 69 47 68 32 69 48 65 6e 36 6e 73 59 78 76 70 62 4b 79 65 4c 4a 32 72 62 43 7a 76 5a 43 56 6a 4a 2b 63 70 5a 65 65 6c 4c 4f 30 79 61 62 48 69 61 36 72 79 38 6d 65 72 38 2f 4c 73
                                                                                          Data Ascii: cGGRIV2xbZERQXIfP47wMACfoEJuv5JwwrEhEJKQcpJRkUNR0sFBMjRB5AHCUDRR0WFhUkLQsxSBwkETZBMTk4MxQyEF88WCwvG2VdJTRqVD5qKFdwcGRIUS9xSUJCQVBZN110SFA9Ym1dd31ESF+AbH9bhnl4XEtkj15jgoBmUWpkm3lZUp6TX21bnHJafJ6VgIiGh2iHen6nsYxvpbKyeLJ2rbCzvZCVjJ+cpZeelLO0yabHia6ry8mer8/Ls
                                                                                          2023-09-27 16:49:46 UTC303INData Raw: 65 34 50 6f 67 46 4f 45 62 2f 4f 41 4c 39 42 34 6e 48 79 55 49 4b 2f 73 44 48 42 41 75 4c 7a 59 59 44 52 41 37 4f 41 6b 57 2b 68 51 55 4e 54 62 39 4e 51 38 53 45 6a 55 72 4a 45 51 68 51 77 30 6e 4d 43 52 47 4b 69 6c 49 4a 69 67 59 4b 53 34 34 56 6c 64 68 49 54 49 67 4d 31 6c 48 5a 42 38 69 52 47 64 6a 59 6b 51 76 63 45 56 71 51 6d 68 45 64 6b 46 76 52 6e 46 73 52 31 64 78 65 44 6b 34 58 31 69 44 67 45 35 33 51 31 78 69 5a 32 74 72 66 59 68 68 61 46 47 45 58 6d 69 54 55 35 47 47 62 6e 53 59 65 6c 6c 63 6d 4a 46 39 65 35 57 63 66 5a 4a 6c 66 36 4b 67 6d 48 36 75 6e 35 39 38 71 48 39 73 67 59 75 6b 62 33 4b 51 74 70 61 30 6e 58 70 33 65 37 61 33 78 4b 43 2b 76 71 4b 57 6d 73 75 4d 72 72 7a 50 71 4b 32 63 71 36 47 30 78 62 47 34 74 36 50 5a 7a 38 72 50 75 5a
                                                                                          Data Ascii: e4PogFOEb/OAL9B4nHyUIK/sDHBAuLzYYDRA7OAkW+hQUNTb9NQ8SEjUrJEQhQw0nMCRGKilIJigYKS44VldhITIgM1lHZB8iRGdjYkQvcEVqQmhEdkFvRnFsR1dxeDk4X1iDgE53Q1xiZ2trfYhhaFGEXmiTU5GGbnSYellcmJF9e5WcfZJlf6KgmH6un598qH9sgYukb3KQtpa0nXp3e7a3xKC+vqKWmsuMrrzPqK2cq6G0xbG4t6PZz8rPuZ
                                                                                          2023-09-27 16:49:46 UTC304INData Raw: 4b 50 7a 7a 4a 43 44 2b 42 42 41 6a 4a 79 59 6c 4c 43 77 71 4d 6a 59 6f 42 50 63 4c 47 79 34 5a 45 51 6e 33 4f 43 45 33 47 43 4c 2b 52 45 41 69 4a 53 6f 67 4b 30 64 47 4c 42 4e 55 4b 53 42 51 54 43 73 77 50 45 39 54 55 6c 46 59 58 46 77 39 4f 53 4e 58 4d 6c 64 59 59 53 6c 6a 4f 6b 4a 61 51 6a 74 74 59 46 56 42 50 30 4e 6c 54 56 56 58 63 57 56 75 64 44 31 65 51 56 46 6b 51 6a 39 37 63 6b 64 45 57 34 79 42 53 6b 64 2f 59 32 4e 4c 63 70 56 76 63 47 64 7a 69 4a 47 50 57 58 56 73 69 6c 79 56 6e 31 31 63 67 6e 32 61 59 71 4a 70 65 4b 36 62 69 71 35 73 6d 37 53 30 71 49 79 56 63 6e 65 58 62 62 65 34 64 33 47 73 66 58 74 31 73 4c 71 2b 75 4c 43 58 6f 4b 6d 48 72 63 53 59 6f 49 32 79 76 5a 53 54 78 4b 66 46 79 64 4f 38 75 61 76 57 79 61 32 76 32 73 43 78 73 39 37
                                                                                          Data Ascii: KPzzJCD+BBAjJyYlLCwqMjYoBPcLGy4ZEQn3OCE3GCL+REAiJSogK0dGLBNUKSBQTCswPE9TUlFYXFw9OSNXMldYYSljOkJaQjttYFVBP0NlTVVXcWVudD1eQVFkQj97ckdEW4yBSkd/Y2NLcpVvcGdziJGPWXVsilyVn11cgn2aYqJpeK6biq5sm7S0qIyVcneXbbe4d3GsfXt1sLq+uLCXoKmHrcSYoI2yvZSTxKfFydO8uavWya2v2sCxs97
                                                                                          2023-09-27 16:49:46 UTC305INData Raw: 75 34 4a 2f 43 34 42 43 78 45 51 42 52 48 76 44 77 63 52 38 78 4d 4a 47 69 45 64 41 51 38 32 4e 67 5a 48 45 53 51 5a 43 78 67 47 48 79 70 52 55 45 6f 69 52 55 42 44 54 79 59 75 52 69 34 6c 46 79 6f 35 47 46 6b 76 55 6b 46 52 4f 6a 39 4a 50 7a 70 44 58 30 73 35 53 47 4e 6c 50 30 34 73 61 6b 42 4e 61 30 74 49 55 6d 39 39 53 6c 5a 4e 55 47 4a 32 52 48 47 44 66 33 35 59 53 34 78 57 6a 59 43 44 69 58 42 37 64 45 78 53 64 5a 43 4d 6a 58 71 55 6c 5a 61 58 66 33 4f 4e 67 5a 79 59 68 33 79 68 64 71 57 63 69 59 71 74 68 49 36 4e 62 70 4b 52 62 61 47 4e 6c 34 61 78 6d 70 65 62 6b 35 53 35 6a 72 4b 36 76 5a 4c 42 70 72 2b 42 76 61 43 70 71 72 37 48 79 4a 36 39 71 63 75 53 7a 62 2b 32 6c 74 72 53 75 63 58 4f 31 4e 65 65 31 63 7a 43 7a 64 4c 64 34 4f 48 48 30 38 72 6c
                                                                                          Data Ascii: u4J/C4BCxEQBRHvDwcR8xMJGiEdAQ82NgZHESQZCxgGHypRUEoiRUBDTyYuRi4lFyo5GFkvUkFROj9JPzpDX0s5SGNlP04sakBNa0tIUm99SlZNUGJ2RHGDf35YS4xWjYCDiXB7dExSdZCMjXqUlZaXf3ONgZyYh3yhdqWciYqthI6NbpKRbaGNl4axmpebk5S5jrK6vZLBpr+BvaCpqr7HyJ69qcuSzb+2ltrSucXO1Nee1czCzdLd4OHH08rl
                                                                                          2023-09-27 16:49:46 UTC307INData Raw: 38 6d 39 69 73 78 4c 68 73 31 44 78 51 66 4e 69 6b 67 4e 54 73 43 4f 69 68 42 43 43 49 6b 46 30 4d 49 4f 67 30 6e 55 68 78 44 4e 45 55 4e 49 53 34 77 52 6c 51 76 57 79 35 62 54 7a 45 76 4c 45 46 42 54 31 31 52 57 6c 6c 6e 5a 30 77 71 61 7a 42 6e 58 6e 4e 49 62 6a 4e 78 64 58 42 6e 52 33 52 2f 61 6a 31 57 4f 31 35 7a 51 49 5a 69 64 30 4e 48 56 58 35 49 59 30 68 38 68 6f 5a 4b 6b 70 53 49 62 59 31 75 56 4a 46 5a 66 59 71 52 6a 6c 75 57 62 35 4e 67 6d 57 4f 68 6f 6d 47 4d 64 36 53 76 6b 4b 71 61 72 49 69 50 6e 58 53 41 67 4c 65 33 6c 4b 52 76 66 70 43 33 6d 63 47 75 66 37 44 45 73 4a 36 34 67 73 47 44 67 36 76 4d 71 63 53 6b 73 63 76 4b 70 4a 66 59 72 4a 4f 35 31 4c 37 4f 32 64 61 64 30 74 4c 62 7a 63 44 63 34 4d 72 65 35 75 72 73 79 4b 76 50 34 75 72 6c 7a
                                                                                          Data Ascii: 8m9isxLhs1DxQfNikgNTsCOihBCCIkF0MIOg0nUhxDNEUNIS4wRlQvWy5bTzEvLEFBT11RWllnZ0wqazBnXnNIbjNxdXBnR3R/aj1WO15zQIZid0NHVX5IY0h8hoZKkpSIbY1uVJFZfYqRjluWb5NgmWOhomGMd6SvkKqarIiPnXSAgLe3lKRvfpC3mcGuf7DEsJ64gsGDg6vMqcSkscvKpJfYrJO51L7O2dad0tLbzcDc4Mre5ursyKvP4urlz
                                                                                          2023-09-27 16:49:46 UTC311INData Raw: 75 66 5a 4f 51 66 36 6d 6f 71 4a 79 47 5a 71 53 6e 6a 59 36 70 6e 61 61 76 74 72 4f 76 68 37 78 37 74 6e 47 38 71 58 6d 38 6b 4c 71 45 66 6f 47 36 76 73 66 4d 76 61 54 45 71 61 79 6b 79 73 76 4b 73 4a 4f 52 6a 35 6e 4e 74 38 57 56 74 72 6d 38 74 4d 79 76 6e 74 54 6e 34 4f 48 4c 37 4f 6e 58 33 38 4c 62 35 71 2b 2f 34 4b 33 75 33 2b 54 36 75 63 54 63 75 72 66 7a 36 72 2b 38 30 77 58 43 42 73 50 36 32 76 6e 68 33 64 72 6d 38 4d 4c 52 30 64 7a 30 30 73 33 75 38 64 48 73 38 42 51 54 36 4e 38 68 39 66 67 5a 47 66 63 62 47 78 30 69 48 2f 77 6a 4a 69 4d 66 4b 52 6f 4e 48 41 59 44 43 79 4d 4c 42 44 49 4c 46 68 6f 58 2f 68 6f 64 4d 41 49 52 52 79 55 48 53 42 49 6c 47 67 77 70 42 79 41 6f 51 6b 31 4c 49 30 52 42 53 53 6f 6a 55 56 4d 6f 54 56 64 53 50 57 45 61 57 6a
                                                                                          Data Ascii: ufZOQf6moqJyGZqSnjY6pnaavtrOvh7x7tnG8qXm8kLqEfoG6vsfMvaTEqaykysvKsJORj5nNt8WVtrm8tMyvntTn4OHL7OnX38Lb5q+/4K3u3+T6ucTcurfz6r+80wXCBsP62vnh3drm8MLR0dz00s3u8dHs8BQT6N8h9fgZGfcbGx0iH/wjJiMfKRoNHAYDCyMLBDILFhoX/hodMAIRRyUHSBIlGgwpByAoQk1LI0RBSSojUVMoTVdSPWEaWj
                                                                                          2023-09-27 16:49:46 UTC315INData Raw: 44 50 54 70 42 39 4d 58 45 51 76 59 38 4f 6f 4e 36 66 33 37 47 51 55 62 34 79 4c 6f 42 77 48 72 43 79 30 61 49 51 62 76 45 4f 34 69 4b 43 55 70 43 69 38 50 4b 68 34 5a 48 6a 41 68 4f 76 56 42 52 52 63 43 52 52 34 68 47 67 77 5a 42 79 41 72 51 68 39 46 4a 43 42 4d 46 53 6b 58 4e 44 55 72 53 31 55 63 57 6c 77 2f 51 44 42 63 49 55 6c 6b 4a 46 39 70 62 45 63 36 59 7a 70 6c 4b 57 59 75 54 33 46 67 61 6e 46 30 5a 7a 70 55 56 56 42 78 59 55 78 45 64 57 56 33 66 58 56 70 65 6b 74 39 62 34 64 62 57 6d 64 68 64 59 46 70 69 35 53 59 63 33 4e 79 6a 33 4f 54 57 49 32 4b 57 58 46 77 66 6d 52 39 59 70 4f 4d 61 4b 65 6f 69 34 68 38 71 48 47 56 72 33 43 72 75 62 69 53 65 70 4b 79 6b 37 4e 33 72 61 75 65 6b 5a 4f 65 68 4a 4f 43 73 35 69 49 79 4d 69 72 6d 6f 32 2f 69 38 47
                                                                                          Data Ascii: DPTpB9MXEQvY8OoN6f37GQUb4yLoBwHrCy0aIQbvEO4iKCUpCi8PKh4ZHjAhOvVBRRcCRR4hGgwZByArQh9FJCBMFSkXNDUrS1UcWlw/QDBcIUlkJF9pbEc6YzplKWYuT3FganF0ZzpUVVBxYUxEdWV3fXVpekt9b4dbWmdhdYFpi5SYc3Nyj3OTWI2KWXFwfmR9YpOMaKeoi4h8qHGVr3CrubiSepKyk7N3rauekZOehJOCs5iIyMirmo2/i8G
                                                                                          2023-09-27 16:49:46 UTC316INData Raw: 37 66 66 38 0d 0a 49 50 34 42 49 48 35 69 63 6f 42 68 6a 36 4a 77 45 55 4c 79 6f 71 38 65 38 42 46 53 34 4c 43 76 4d 33 39 7a 41 38 4b 78 46 45 4a 69 51 55 53 42 67 68 50 79 49 49 52 51 31 47 50 52 42 41 4a 53 73 4e 53 45 4a 55 4e 54 45 62 54 79 70 66 51 55 6f 37 47 78 63 77 5a 31 38 35 4b 57 78 66 5a 6b 51 6e 58 57 31 6e 58 6e 46 71 51 47 4a 31 62 6c 52 6d 65 58 4a 51 61 6e 31 32 63 6d 36 42 65 6e 4a 79 68 58 35 79 64 6f 6d 43 69 6e 71 4e 68 6f 6c 51 69 6b 36 46 69 49 75 56 61 47 31 6b 64 33 52 39 62 32 70 63 6b 58 42 32 6a 6e 6c 2b 6b 6f 57 6a 65 33 36 48 70 36 4f 4b 69 36 75 6f 66 6f 2b 76 71 37 69 54 73 36 36 57 6c 37 65 79 77 4a 75 37 74 63 53 66 76 37 69 34 6f 38 4f 39 6c 71 66 48 76 38 43 72 79 38 4f 75 72 38 2f 49 6f 72 50 54 79 39 79 33 31 38 33
                                                                                          Data Ascii: 7ff8IP4BIH5icoBhj6JwEULyoq8e8BFS4LCvM39zA8KxFEJiQUSBghPyIIRQ1GPRBAJSsNSEJUNTEbTypfQUo7GxcwZ185KWxfZkQnXW1nXnFqQGJ1blRmeXJQan12cm6BenJyhX5ydomCinqNholQik6FiIuVaG1kd3R9b2pckXB2jnl+koWje36Hp6OKi6uofo+vq7iTs66Wl7eywJu7tcSfv7i4o8O9lqfHv8Cry8Our8/IorPTy9y3183
                                                                                          2023-09-27 16:49:46 UTC320INData Raw: 49 64 39 54 48 53 4a 69 57 36 54 68 34 70 54 61 4a 53 51 69 4a 65 55 59 4b 4e 62 6d 34 47 4a 67 59 75 59 61 59 4b 6f 62 49 42 71 71 62 43 46 67 34 53 32 6f 58 43 4d 75 4b 57 62 72 37 4b 76 75 49 32 64 66 35 69 65 6f 71 65 6e 75 62 71 63 79 38 79 6a 6b 4d 2b 2f 6a 70 36 74 79 4b 4f 70 31 37 61 6e 6b 71 57 39 6d 5a 4c 4b 74 64 75 77 34 4e 6e 44 33 39 2b 6e 77 4b 62 5a 33 39 7a 63 30 63 7a 46 35 4e 58 31 74 2b 66 4a 37 73 33 53 33 75 67 41 31 4d 72 4e 32 72 2f 44 32 50 6e 36 77 76 58 70 35 41 63 44 34 2b 54 6a 38 77 38 53 41 41 6a 67 42 39 59 62 46 68 44 61 43 77 41 5a 43 68 63 57 46 4f 49 46 47 68 37 37 43 51 73 68 46 75 67 6f 2f 41 41 4f 45 2f 41 47 4a 41 4c 79 2b 50 55 78 47 78 6f 52 2f 42 77 75 4d 67 35 43 50 45 49 2f 48 30 51 64 4e 43 45 2b 4f 69 49 74
                                                                                          Data Ascii: Id9THSJiW6Th4pTaJSQiJeUYKNbm4GJgYuYaYKobIBqqbCFg4S2oXCMuKWbr7KvuI2df5ieoqenubqcy8yjkM+/jp6tyKOp17ankqW9mZLKtduw4NnD39+nwKbZ39zc0czF5NX1t+fJ7s3S3ugA1MrN2r/D2Pn6wvXp5AcD4+Tj8w8SAAjgB9YbFhDaCwAZChcWFOIFGh77CQshFugo/AAOE/AGJALy+PUxGxoR/BwuMg5CPEI/H0QdNCE+OiIt
                                                                                          2023-09-27 16:49:46 UTC324INData Raw: 2b 38 30 77 57 39 2b 76 37 6e 77 66 6e 73 36 75 37 71 79 66 41 4f 38 64 50 38 36 64 41 43 35 66 4d 46 7a 66 4c 5a 2f 42 51 4b 47 39 7a 7a 4a 66 41 54 42 53 6b 66 39 43 41 6a 36 2b 67 41 4d 65 6b 6e 4b 78 54 74 4a 68 6b 4f 41 69 30 49 44 6a 63 35 48 52 55 57 49 68 44 36 4d 67 63 63 48 77 59 70 51 45 4d 4d 43 53 42 50 49 7a 74 48 53 53 64 44 54 30 5a 43 4e 55 51 75 4b 7a 39 42 48 78 68 64 54 55 42 53 56 44 45 79 4d 6b 6b 36 4c 56 39 69 55 43 70 54 63 54 42 4b 4b 46 4e 44 57 58 51 31 5a 6b 78 49 61 6c 52 58 50 6d 46 34 63 6c 6c 42 57 49 64 5a 52 48 36 47 58 30 69 43 68 6e 4f 4c 61 57 5a 6a 61 34 4e 72 5a 49 78 6f 56 5a 57 53 58 33 70 32 63 59 57 52 5a 58 32 6c 6e 57 46 30 68 59 79 61 62 35 43 43 73 6f 35 39 73 6d 31 78 67 36 2b 6f 63 71 5a 33 6c 4b 71 55 6c
                                                                                          Data Ascii: +80wW9+v7nwfns6u7qyfAO8dP86dAC5fMFzfLZ/BQKG9zzJfATBSkf9CAj6+gAMeknKxTtJhkOAi0IDjc5HRUWIhD6MgccHwYpQEMMCSBPIztHSSdDT0ZCNUQuKz9BHxhdTUBSVDEyMkk6LV9iUCpTcTBKKFNDWXQ1ZkxIalRXPmF4cllBWIdZRH6GX0iChnOLaWZja4NrZIxoVZWSX3p2cYWRZX2lnWF0hYyab5CCso59sm1xg6+ocqZ3lKqUl
                                                                                          2023-09-27 16:49:46 UTC328INData Raw: 46 4c 55 52 30 4d 32 56 71 56 32 6b 79 63 6b 34 31 58 56 39 79 51 55 77 38 66 48 75 48 53 49 6c 65 64 33 35 37 62 47 78 77 57 32 78 6e 53 30 74 75 56 49 42 54 68 6f 79 52 6a 48 75 4c 64 35 39 78 67 5a 69 53 65 57 46 34 70 6f 75 6a 6e 5a 75 6d 68 5a 6d 70 6b 36 4f 44 72 4a 65 6a 72 33 4b 35 6c 33 75 33 6b 70 57 4f 6b 63 4e 37 6c 4a 2f 46 73 62 69 59 70 4c 58 44 78 4a 75 58 73 59 4f 38 72 72 7a 4a 74 63 61 57 70 39 75 75 30 64 76 4c 6e 72 48 51 33 39 6d 6b 76 37 4c 58 32 73 57 39 7a 4e 76 56 79 38 66 42 77 76 50 54 76 63 44 74 34 4f 4f 32 7a 37 4f 35 36 37 76 52 79 2b 32 39 39 72 2f 38 77 65 54 43 2b 66 4d 47 37 65 54 68 34 74 73 4c 45 73 6e 64 46 4d 33 52 34 78 41 4a 30 67 66 56 30 41 76 30 39 39 34 44 47 42 59 52 34 4e 34 61 42 51 44 6a 34 77 66 73 47 65
                                                                                          Data Ascii: FLUR0M2VqV2kyck41XV9yQUw8fHuHSIled357bGxwW2xnS0tuVIBThoyRjHuLd59xgZiSeWF4poujnZumhZmpk6ODrJejr3K5l3u3kpWOkcN7lJ/FsbiYpLXDxJuXsYO8rrzJtcaWp9uu0dvLnrHQ39mkv7LX2sW9zNvVy8fBwvPTvcDt4OO2z7O567vRy+299r/8weTC+fMG7eTh4tsLEsndFM3R4xAJ0gfV0Av0994DGBYR4N4aBQDj4wfsGe
                                                                                          2023-09-27 16:49:46 UTC333INData Raw: 30 72 79 2f 74 4d 44 56 33 62 37 6e 35 63 4c 45 77 65 69 38 75 73 4c 63 38 73 7a 53 35 62 6a 4b 30 39 76 61 7a 39 6a 58 2b 4d 6f 43 76 75 2f 56 39 76 33 70 42 51 63 43 41 4e 67 47 43 66 76 4f 36 4f 6e 6a 41 75 59 4d 35 51 59 52 45 42 49 4d 32 65 33 70 45 67 50 38 34 65 37 36 35 42 51 69 2b 2b 72 31 39 52 77 49 2b 66 6b 67 42 41 4c 39 44 77 58 32 42 77 59 47 4f 54 30 57 39 6a 78 42 4b 78 41 33 46 52 78 48 48 7a 77 4c 42 6b 4d 49 43 51 6b 64 51 53 4e 48 45 45 74 4f 55 45 68 51 53 54 63 7a 55 30 64 51 54 6c 39 4e 50 7a 46 6d 55 46 6c 56 49 32 63 37 58 57 70 59 51 69 4d 39 4b 55 46 64 52 44 4a 74 54 32 77 37 4e 6e 4d 37 50 47 73 37 63 33 74 55 67 45 39 63 55 6e 53 43 58 44 35 4e 6a 57 4e 72 59 6f 35 6f 55 6e 31 52 67 32 70 56 6c 57 39 73 63 6d 6d 57 61 34 78
                                                                                          Data Ascii: 0ry/tMDV3b7n5cLEwei8usLc8szS5bjK09vaz9jX+MoCvu/V9v3pBQcCANgGCfvO6OnjAuYM5QYREBIM2e3pEgP84e765BQi++r19RwI+fkgBAL9DwX2BwYGOT0W9jxBKxA3FRxHHzwLBkMICQkdQSNHEEtOUEhQSTczU0dQTl9NPzFmUFlVI2c7XWpYQiM9KUFdRDJtT2w7NnM7PGs7c3tUgE9cUnSCXD5NjWNrYo5oUn1Rg2pVlW9scmmWa4x
                                                                                          2023-09-27 16:49:46 UTC337INData Raw: 55 67 69 46 56 59 72 56 45 70 52 46 69 59 78 4f 54 6f 34 4d 53 74 67 56 56 70 44 57 54 67 7a 49 53 73 32 59 56 68 59 4b 6b 46 79 4c 6b 49 2f 62 6c 64 6a 59 30 39 44 61 6b 73 77 56 57 74 66 57 6e 46 51 59 31 70 5a 61 59 69 48 64 58 31 66 68 46 2b 50 54 6f 42 50 54 48 52 72 58 34 5a 6e 54 48 47 48 65 33 61 4e 65 71 42 5a 64 59 57 6b 6f 35 47 5a 66 4a 36 69 6e 49 4f 61 66 49 78 6f 66 48 75 64 63 48 4a 76 6d 59 4f 43 64 4a 75 56 74 62 53 4f 67 63 4b 58 76 4a 57 33 70 35 72 42 74 35 65 44 68 4a 69 58 75 59 79 4f 69 37 57 66 6e 74 58 56 73 64 48 51 71 61 2b 7a 70 38 36 76 6c 4c 6e 50 77 37 37 6b 70 4c 75 68 76 63 33 73 36 39 6e 68 77 39 32 76 34 4e 33 74 78 75 76 6a 7a 38 50 71 79 37 44 56 36 39 2f 61 41 62 2f 41 76 64 6e 70 43 51 6a 31 2f 64 2f 34 33 38 33 69
                                                                                          Data Ascii: UgiFVYrVEpRFiYxOTo4MStgVVpDWTgzISs2YVhYKkFyLkI/bldjY09DakswVWtfWnFQY1pZaYiHdX1fhF+PToBPTHRrX4ZnTHGHe3aNeqBZdYWko5GZfJ6inIOafIxofHudcHJvmYOCdJuVtbSOgcKXvJW3p5rBt5eDhJiXuYyOi7WfntXVsdHQqa+zp86vlLnPw77kpLuhvc3s69nhw92v4N3txuvjz8Pqy7DV69/aAb/AvdnpCQj1/d/4383i
                                                                                          2023-09-27 16:49:46 UTC341INData Raw: 48 44 6b 62 61 2f 70 59 69 54 69 4c 69 63 79 38 58 45 70 6f 32 4c 30 36 32 7a 70 62 48 47 30 37 53 32 32 36 71 32 32 62 75 35 74 4e 57 2f 76 74 76 50 32 4f 50 6d 35 4b 6d 74 36 61 33 6b 37 4b 2f 69 34 65 6a 41 73 4e 50 6d 74 4d 54 31 38 73 2f 56 32 39 4c 36 32 74 7a 4e 30 76 66 67 34 63 62 44 37 64 66 57 33 76 33 70 2b 38 72 6b 33 51 55 56 45 51 34 46 39 68 4c 74 48 75 63 53 2b 2f 50 77 2f 68 34 6d 2f 50 77 4c 49 2f 30 49 42 75 6b 50 4b 77 6b 4a 42 78 51 43 41 41 37 34 43 41 38 7a 4e 78 55 59 47 78 4d 35 4f 6a 6b 66 41 67 44 39 43 44 77 6d 4e 41 5a 43 4f 69 4e 47 50 45 63 38 44 78 38 6a 4d 42 59 32 46 55 68 4f 56 6b 68 49 4f 79 70 63 4e 45 45 65 4e 6d 67 32 57 32 52 4b 4c 54 67 74 58 55 46 77 61 6d 6c 4c 4d 6a 42 34 55 6c 68 4b 56 6d 74 34 57 56 75 41 54
                                                                                          Data Ascii: HDkba/pYiTiLicy8XEpo2L062zpbHG07S226q22bu5tNW/vtvP2OPm5Kmt6a3k7K/i4ejAsNPmtMT18s/V29L62tzN0vfg4cbD7dfW3v3p+8rk3QUVEQ4F9hLtHucS+/Pw/h4m/PwLI/0IBukPKwkJBxQCAA74CA8zNxUYGxM5OjkfAgD9CDwmNAZCOiNGPEc8Dx8jMBY2FUhOVkhIOypcNEEeNmg2W2RKLTgtXUFwamlLMjB4UlhKVmt4WVuAT
                                                                                          2023-09-27 16:49:46 UTC345INData Raw: 71 4b 51 2f 78 38 41 77 71 41 69 73 47 4b 52 6f 2b 2b 50 49 54 4e 55 41 38 46 44 37 2b 4a 55 6f 2f 53 78 5a 47 4f 68 6b 71 50 54 73 69 54 7a 4d 69 4d 45 63 34 56 78 63 34 4e 6c 52 49 55 56 52 6b 58 57 5a 66 5a 53 55 6e 55 6d 68 42 56 69 6f 73 52 45 68 78 55 6e 52 47 61 48 46 67 57 6a 46 34 5a 6d 35 51 61 32 41 2b 62 6e 56 57 56 6d 52 59 56 56 46 31 58 56 5a 70 69 57 6c 72 66 6e 39 6a 69 47 2b 56 6a 6f 31 7a 57 70 74 77 6d 46 75 4a 63 46 31 62 67 57 35 2b 66 6e 61 43 6c 36 42 6c 72 48 36 67 71 59 68 78 67 49 2b 72 69 71 64 30 72 59 4f 6c 74 4b 61 70 72 49 32 2f 76 58 69 64 6f 35 2b 58 75 38 4f 42 6c 38 65 37 68 63 4b 34 30 4d 6a 44 7a 4c 79 32 6a 64 50 44 32 62 76 55 78 71 6d 33 71 74 65 38 7a 61 43 36 33 62 50 61 79 62 50 54 32 39 33 66 32 37 2f 4f 78 2b
                                                                                          Data Ascii: qKQ/x8AwqAisGKRo++PITNUA8FD7+JUo/SxZGOhkqPTsiTzMiMEc4Vxc4NlRIUVRkXWZfZSUnUmhBViosREhxUnRGaHFgWjF4Zm5Qa2A+bnVWVmRYVVF1XVZpiWlrfn9jiG+Vjo1zWptwmFuJcF1bgW5+fnaCl6BlrH6gqYhxgI+riqd0rYOltKaprI2/vXido5+Xu8OBl8e7hcK40MjDzLy2jdPD2bvUxqm3qte8zaC63bPaybPT293f27/Ox+
                                                                                          2023-09-27 16:49:46 UTC348INData Raw: 39 63 32 0d 0a 34 37 59 30 42 77 62 6c 6c 52 56 46 46 48 59 45 5a 35 66 34 68 2f 54 59 6d 4f 66 34 75 4a 55 35 46 58 57 58 4e 62 65 70 79 4a 6b 48 56 66 66 31 36 52 6c 35 36 59 65 59 52 39 6d 48 79 75 70 34 4f 51 70 72 42 78 70 48 47 4e 71 61 52 30 73 58 61 65 6c 49 36 78 6b 70 69 53 73 62 75 59 6f 72 61 44 71 34 69 34 74 71 47 5a 6e 4a 6d 50 71 49 37 42 78 38 37 48 6c 72 53 6d 79 4c 32 34 72 74 44 41 31 75 44 68 35 4c 48 6d 78 37 4c 71 75 2b 33 6b 79 64 71 74 78 2b 37 69 35 64 57 76 76 38 33 59 37 76 69 35 37 4c 6e 56 38 65 79 38 2b 62 37 6d 33 4e 62 35 32 75 44 61 2b 51 54 67 36 76 37 4c 38 39 41 42 2f 75 6e 68 35 4f 48 58 38 4e 59 4b 45 42 6f 51 32 79 4d 50 46 52 73 62 4a 53 59 70 39 53 73 4d 39 69 38 41 4d 69 6b 4f 46 54 45 31 39 53 6f 56 4d 76 4d 77
                                                                                          Data Ascii: 9c247Y0BwbllRVFFHYEZ5f4h/TYmOf4uJU5FXWXNbepyJkHVff16Rl56YeYR9mHyup4OQprBxpHGNqaR0sXaelI6xkpiSsbuYoraDq4i4tqGZnJmPqI7Bx87HlrSmyL24rtDA1uDh5LHmx7Lqu+3kydqtx+7i5dWvv83Y7vi57LnV8ey8+b7m3Nb52uDa+QTg6v7L89AB/unh5OHX8NYKEBoQ2yMPFRsbJSYp9SsM9i8AMikOFTE19SoVMvMw
                                                                                          2023-09-27 16:49:46 UTC350INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          8192.168.2.349725104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:49 UTC350OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/550923700:1695831038:XVSBogfPJmUWSflMC7aWCu0A8I6eyiMzXSArcoKUCqI/80d53ddd6c0d09f7/1a3afcb9fdb8c4d HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          Accept: */*
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:49 UTC352INHTTP/1.1 400 Bad Request
                                                                                          Date: Wed, 27 Sep 2023 16:49:49 GMT
                                                                                          Content-Type: application/json
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                          cf-chl-out: SbiAKRL8wdXo2HZF158aQA==$nNAwHWOcwA89SilCAPoTog==
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53dfeeae80acf-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:49 UTC352INData Raw: 37 0d 0a 69 6e 76 61 6c 69 64 0d 0a
                                                                                          Data Ascii: 7invalid
                                                                                          2023-09-27 16:49:49 UTC352INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          9192.168.2.349726104.17.2.184443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-09-27 16:49:49 UTC351OUTGET /cdn-cgi/challenge-platform/h/g/i/80d53ddd6c0d09f7/1695833386442/259tcvuaRBQbz_P HTTP/1.1
                                                                                          Host: challenges.cloudflare.com
                                                                                          Connection: keep-alive
                                                                                          sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                          Sec-Fetch-Site: same-origin
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: image
                                                                                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/cx1kk/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          2023-09-27 16:49:50 UTC352INHTTP/1.1 200 OK
                                                                                          Date: Wed, 27 Sep 2023 16:49:50 GMT
                                                                                          Content-Type: image/png
                                                                                          Transfer-Encoding: chunked
                                                                                          Connection: close
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 80d53e007a1a09fb-LAS
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-09-27 16:49:50 UTC352INData Raw: 33 64 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 3a 00 00 00 45 08 02 00 00 00 94 ad 62 6b 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a
                                                                                          Data Ascii: 3dPNGIHDR:EbkIDAT$IENDB`
                                                                                          2023-09-27 16:49:50 UTC352INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Click to jump to process

                                                                                          Target ID:0
                                                                                          Start time:18:49:38
                                                                                          Start date:27/09/2023
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://omearecapital.com/
                                                                                          Imagebase:0x7ff61b720000
                                                                                          File size:2'852'640 bytes
                                                                                          MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:false

                                                                                          Target ID:2
                                                                                          Start time:18:49:40
                                                                                          Start date:27/09/2023
                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1812,i,3251630735290120336,13880459632094583015,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                          Imagebase:0x7ff61b720000
                                                                                          File size:2'852'640 bytes
                                                                                          MD5 hash:7BC7B4AEDC055BB02BCB52710132E9E1
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:false

                                                                                          No disassembly