Edit tour

Windows Analysis Report
https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwjmmbT8j9GDAxUQLtQBHeJMDfgYABABGgJvYQ&ase=2&gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE&ohost=www.google.com&cid=CAASJORoKV1z7SOAK5VxfmYrmMwa52Pm98nVuE2l6dLGzxABbL4Deg&sig=AOD64_0sDRwaAvl71YrqbqB4UE-i--YI9A&q&nis=4&adurl&ve

Overview

General Information

Sample URL:https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwjmmbT8j9GDAxUQLtQBHeJMDfgYABABGgJvYQ&ase=2&gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE&ohost=www.google.com&cid=CAASJORoKV
Analysis ID:1372121
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Creates files inside the system directory
HTML body contains low number of good links
Invalid T&C link found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5100 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2040,i,11780516920109846786,18271426979757470066,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6592 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwjmmbT8j9GDAxUQLtQBHeJMDfgYABABGgJvYQ&ase=2&gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE&ohost=www.google.com&cid=CAASJORoKV1z7SOAK5VxfmYrmMwa52Pm98nVuE2l6dLGzxABbL4Deg&sig=AOD64_0sDRwaAvl71YrqbqB4UE-i--YI9A&q&nis=4&adurl&ved=2ahUKEwjmvK38j9GDAxURliYFHdNzBdAQ0Qx6BAgLEAE MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://rfc-constancia.info/fonts/OpenSans-Semibold.woff2Avira URL Cloud: Label: malware
Source: https://rfc-constancia.info/img/favicon/manifest.jsonAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/css/font-awesome-animation.min.cssAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/img/contact.jpgAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/js/jquery.redirect.jsAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/?nosotrosAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/fonts/OpenSans-Bold.woff2Avira URL Cloud: Label: malware
Source: https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/webfonts/fa-regular-400.woff2Avira URL Cloud: Label: malware
Source: https://rfc-constancia.info/fonts/OpenSans-Light.woff2Avira URL Cloud: Label: malware
Source: https://rfc-constancia.info/js/jquery-3.3.1.min.jsAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/img/captcha.pngAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/css/animate.cssAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/libs/notifications-js/notifications.min.jsAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/img/favicon/favicon-32x32.pngAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/img/logo.pngAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/libs/bootstrap/css/bootstrap.min.cssAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/css/fontawesome-all.min.cssAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/js/custom.js?v=133147391Avira URL Cloud: Label: malware
Source: https://rfc-constancia.info/libs/bootstrap/js/bootstrap.bundle.jsAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/css/styles.css?v=12Avira URL Cloud: Label: malware
Source: https://rfc-constancia.info/libs/notifications-js/notifications.min.cssAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/webfonts/fa-solid-900.woff2Avira URL Cloud: Label: malware
Source: https://rfc-constancia.info/libs/jquery-cookie/jquery.cookie.jsAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/fonts/OpenSans.woff2Avira URL Cloud: Label: malware
Source: https://rfc-constancia.info/img/favicon/favicon.icoAvira URL Cloud: Label: malware
Source: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEHTTP Parser: Number of links: 1
Source: https://rfc-constancia.info/HTTP Parser: Number of links: 1
Source: https://rfc-constancia.info/?do=consultar-rfcHTTP Parser: Number of links: 1
Source: https://rfc-constancia.info/?do=consultar-constanciaHTTP Parser: Number of links: 1
Source: https://rfc-constancia.info/?do=facturacion-masivaHTTP Parser: Number of links: 1
Source: https://rfc-constancia.info/?do=contabilidad-electronicaHTTP Parser: Number of links: 1
Source: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE#frm-cntcHTTP Parser: Number of links: 1
Source: https://rfc-constancia.info/?do=imprimirHTTP Parser: Number of links: 1
Source: https://rfc-constancia.info/?do=guardarHTTP Parser: Number of links: 1
Source: https://rfc-constancia.info/#frm-cntcHTTP Parser: Number of links: 1
Source: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/HTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/HTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/?do=consultar-rfcHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/?do=consultar-rfcHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/?do=consultar-rfcHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/?do=consultar-rfcHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/?do=consultar-constanciaHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/?do=consultar-constanciaHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/?do=consultar-constanciaHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/?do=consultar-constanciaHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/?do=facturacion-masivaHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/?do=facturacion-masivaHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/?do=facturacion-masivaHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/?do=facturacion-masivaHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/?do=contabilidad-electronicaHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/?do=contabilidad-electronicaHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/?do=contabilidad-electronicaHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/?do=contabilidad-electronicaHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE#frm-cntcHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE#frm-cntcHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/?do=imprimirHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/?do=imprimirHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/?do=imprimirHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/?do=imprimirHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/?do=guardarHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/?do=guardarHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/?do=guardarHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/?do=guardarHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/#frm-cntcHTTP Parser: Invalid link: Privacy
Source: https://rfc-constancia.info/#frm-cntcHTTP Parser: Invalid link: Terms
Source: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/HTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/?do=consultar-rfcHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/?do=consultar-rfcHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/?do=consultar-constanciaHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/?do=consultar-constanciaHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/?do=facturacion-masivaHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/?do=facturacion-masivaHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/?do=contabilidad-electronicaHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/?do=contabilidad-electronicaHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE#frm-cntcHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/?do=imprimirHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/?do=imprimirHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/?do=guardarHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/?do=guardarHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/#frm-cntcHTTP Parser: No <meta name="author".. found
Source: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEHTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/HTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/?do=consultar-rfcHTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/?do=consultar-rfcHTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/?do=consultar-constanciaHTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/?do=consultar-constanciaHTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/?do=facturacion-masivaHTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/?do=facturacion-masivaHTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/?do=contabilidad-electronicaHTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/?do=contabilidad-electronicaHTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE#frm-cntcHTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/?do=imprimirHTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/?do=imprimirHTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/?do=guardarHTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/?do=guardarHTTP Parser: No <meta name="copyright".. found
Source: https://rfc-constancia.info/#frm-cntcHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.222.194.90:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.222.194.90:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.222.194.90
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.47.60
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.47.60
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.47.60
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.47.60
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.47.60
Source: unknownTCP traffic detected without corresponding DNS query: 23.62.47.60
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE HTTP/1.1Host: rfc-constancia.infoConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/bootstrap/css/bootstrap.min.css HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/font-awesome/web-fonts-with-css/css/fontawesome-all.min.css HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/font-awesome/web-fonts-with-css/css/font-awesome-animation.min.css HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/notifications-js/notifications.min.css HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/animate.css HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/styles.css?v=12 HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /img/captcha.png HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-3.3.1.min.js HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/bootstrap/js/bootstrap.bundle.js HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/notifications-js/notifications.min.js HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/jquery-cookie/jquery.cookie.js HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.redirect.js HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/custom.js?v=133147391 HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/OpenSans-Semibold.woff2 HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfc-constancia.infosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfc-constancia.info/css/styles.css?v=12Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/font-awesome/web-fonts-with-css/webfonts/fa-regular-400.woff2 HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfc-constancia.infosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/css/fontawesome-all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/OpenSans-Light.woff2 HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfc-constancia.infosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfc-constancia.info/css/styles.css?v=12Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/OpenSans.woff2 HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfc-constancia.infosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfc-constancia.info/css/styles.css?v=12Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /libs/font-awesome/web-fonts-with-css/webfonts/fa-solid-900.woff2 HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfc-constancia.infosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/css/fontawesome-all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/OpenSans-Bold.woff2 HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rfc-constancia.infosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://rfc-constancia.info/css/styles.css?v=12Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/captcha.png HTTP/1.1Host: rfc-constancia.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/contact.jpg HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo.png HTTP/1.1Host: rfc-constancia.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon/favicon.ico HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/contact.jpg HTTP/1.1Host: rfc-constancia.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon/manifest.json HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon/favicon-32x32.png HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon/favicon.ico HTTP/1.1Host: rfc-constancia.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon/favicon-32x32.png HTTP/1.1Host: rfc-constancia.infoConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?do=consultar-rfc HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?do=consultar-constancia HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?do=facturacion-masiva HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?do=contabilidad-electronica HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?do=imprimir HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?do=guardar HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?controller=terminos HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?do=consultar-rfc HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?do=consultar-constancia HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?do=facturacion-masiva HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?do=contabilidad-electronica HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?do=imprimir HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?do=guardar HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?controller=terminos HTTP/1.1Host: rfc-constancia.infoConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: chromecache_112.2.drString found in binary or memory: http://creativecommons.org/licenses/by-sa/4.0/
Source: chromecache_86.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_90.2.dr, chromecache_98.2.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_95.2.drString found in binary or memory: https://api.whatsapp.com/send?phone=
Source: chromecache_95.2.drString found in binary or memory: https://consultas.curp.gob.mx/CurpSP/
Source: chromecache_86.2.drString found in binary or memory: https://daneden.github.io/animate.css/
Source: chromecache_119.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_119.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_84.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_117.2.dr, chromecache_110.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_110.2.drString found in binary or memory: https://github.com/FezVrasta/popper.js/issues/373)
Source: chromecache_115.2.drString found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_86.2.drString found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_110.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_110.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_110.2.drString found in binary or memory: https://github.com/twbs/bootstrap/issues/24251
Source: chromecache_110.2.drString found in binary or memory: https://goo.gl/pxwQGp)
Source: chromecache_114.2.drString found in binary or memory: https://imagemagick.org
Source: chromecache_110.2.drString found in binary or memory: https://popper.js.org
Source: chromecache_110.2.drString found in binary or memory: https://popper.js.org)
Source: chromecache_109.2.dr, chromecache_121.2.dr, chromecache_102.2.dr, chromecache_97.2.dr, chromecache_87.2.dr, chromecache_101.2.dr, chromecache_99.2.dr, chromecache_118.2.drString found in binary or memory: https://rfc-constancia.info/?nosotros
Source: chromecache_85.2.drString found in binary or memory: https://www.google.com/intl/es_ALL/policies/privacy/
Source: chromecache_110.2.drString found in binary or memory: https://www.quirksmode.org/blog/archives/2014/02/mouse_event_bub.html
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.222.194.90:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.222.194.90:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5100_1157646039Jump to behavior
Source: classification engineClassification label: mal48.win@34/40@16/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2040,i,11780516920109846786,18271426979757470066,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwjmmbT8j9GDAxUQLtQBHeJMDfgYABABGgJvYQ&ase=2&gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE&ohost=www.google.com&cid=CAASJORoKV1z7SOAK5VxfmYrmMwa52Pm98nVuE2l6dLGzxABbL4Deg&sig=AOD64_0sDRwaAvl71YrqbqB4UE-i--YI9A&q&nis=4&adurl&ved=2ahUKEwjmvK38j9GDAxURliYFHdNzBdAQ0Qx6BAgLEAE
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2040,i,11780516920109846786,18271426979757470066,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication1
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1372121 URL: https://www.googleadservice... Startdate: 10/01/2024 Architecture: WINDOWS Score: 48 24 Antivirus detection for URL or domain 2->24 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49695 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 rfc-constancia.info 162.254.35.23, 443, 49738, 49741 VIVIDHOSTINGUS United States 11->18 20 accounts.google.com 142.251.16.84, 443, 49731 GOOGLEUS United States 11->20 22 3 other IPs or domains 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwjmmbT8j9GDAxUQLtQBHeJMDfgYABABGgJvYQ&ase=2&gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE&ohost=www.google.com&cid=CAASJORoKV1z7SOAK5VxfmYrmMwa52Pm98nVuE2l6dLGzxABbL4Deg&sig=AOD64_0sDRwaAvl71YrqbqB4UE-i--YI9A&q&nis=4&adurl&ved=2ahUKEwjmvK38j9GDAxURliYFHdNzBdAQ0Qx6BAgLEAE0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://rfc-constancia.info/fonts/OpenSans-Semibold.woff2100%Avira URL Cloudmalware
https://rfc-constancia.info/img/favicon/manifest.json100%Avira URL Cloudmalware
https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/css/font-awesome-animation.min.css100%Avira URL Cloudmalware
https://rfc-constancia.info/img/contact.jpg100%Avira URL Cloudmalware
https://rfc-constancia.info/js/jquery.redirect.js100%Avira URL Cloudmalware
https://rfc-constancia.info/?nosotros100%Avira URL Cloudmalware
https://rfc-constancia.info/fonts/OpenSans-Bold.woff2100%Avira URL Cloudmalware
https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/webfonts/fa-regular-400.woff2100%Avira URL Cloudmalware
https://popper.js.org0%Avira URL Cloudsafe
https://daneden.github.io/animate.css/0%Avira URL Cloudsafe
https://rfc-constancia.info/fonts/OpenSans-Light.woff2100%Avira URL Cloudmalware
https://rfc-constancia.info/js/jquery-3.3.1.min.js100%Avira URL Cloudmalware
https://rfc-constancia.info/img/captcha.png100%Avira URL Cloudmalware
https://rfc-constancia.info/css/animate.css100%Avira URL Cloudmalware
https://rfc-constancia.info/libs/notifications-js/notifications.min.js100%Avira URL Cloudmalware
https://rfc-constancia.info/img/favicon/favicon-32x32.png100%Avira URL Cloudmalware
https://rfc-constancia.info/img/logo.png100%Avira URL Cloudmalware
https://rfc-constancia.info/libs/bootstrap/css/bootstrap.min.css100%Avira URL Cloudmalware
https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/css/fontawesome-all.min.css100%Avira URL Cloudmalware
https://rfc-constancia.info/js/custom.js?v=133147391100%Avira URL Cloudmalware
https://rfc-constancia.info/libs/bootstrap/js/bootstrap.bundle.js100%Avira URL Cloudmalware
https://rfc-constancia.info/css/styles.css?v=12100%Avira URL Cloudmalware
https://rfc-constancia.info/libs/notifications-js/notifications.min.css100%Avira URL Cloudmalware
https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/webfonts/fa-solid-900.woff2100%Avira URL Cloudmalware
https://popper.js.org)0%Avira URL Cloudsafe
https://rfc-constancia.info/libs/jquery-cookie/jquery.cookie.js100%Avira URL Cloudmalware
https://rfc-constancia.info/fonts/OpenSans.woff2100%Avira URL Cloudmalware
https://consultas.curp.gob.mx/CurpSP/0%Avira URL Cloudsafe
https://rfc-constancia.info/img/favicon/favicon.ico100%Avira URL Cloudmalware

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
rfc-constancia.info
162.254.35.23
truefalse
    unknown
    accounts.google.com
    142.251.16.84
    truefalse
      high
      www.google.com
      172.253.122.104
      truefalse
        high
        clients.l.google.com
        172.253.122.101
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.211.108
          truefalse
            unknown
            windowsupdatebg.s.llnwi.net
            69.164.0.0
            truefalse
              unknown
              clients2.google.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://rfc-constancia.info/fonts/OpenSans-Semibold.woff2false
                • Avira URL Cloud: malware
                unknown
                https://rfc-constancia.info/js/jquery.redirect.jsfalse
                • Avira URL Cloud: malware
                unknown
                https://rfc-constancia.info/?do=consultar-constanciafalse
                  unknown
                  https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/css/font-awesome-animation.min.cssfalse
                  • Avira URL Cloud: malware
                  unknown
                  https://rfc-constancia.info/?do=consultar-rfcfalse
                    unknown
                    https://rfc-constancia.info/img/favicon/manifest.jsonfalse
                    • Avira URL Cloud: malware
                    unknown
                    https://rfc-constancia.info/fonts/OpenSans-Bold.woff2false
                    • Avira URL Cloud: malware
                    unknown
                    https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwEfalse
                      unknown
                      https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/webfonts/fa-regular-400.woff2false
                      • Avira URL Cloud: malware
                      unknown
                      https://rfc-constancia.info/img/contact.jpgfalse
                      • Avira URL Cloud: malware
                      unknown
                      https://rfc-constancia.info/?controller=terminosfalse
                        unknown
                        https://rfc-constancia.info/false
                          unknown
                          https://rfc-constancia.info/fonts/OpenSans-Light.woff2false
                          • Avira URL Cloud: malware
                          unknown
                          https://rfc-constancia.info/js/jquery-3.3.1.min.jsfalse
                          • Avira URL Cloud: malware
                          unknown
                          https://rfc-constancia.info/?do=facturacion-masivafalse
                            unknown
                            https://rfc-constancia.info/img/favicon/favicon-32x32.pngfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://rfc-constancia.info/css/animate.cssfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://rfc-constancia.info/img/captcha.pngfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://rfc-constancia.info/img/logo.pngfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://rfc-constancia.info/libs/notifications-js/notifications.min.jsfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://rfc-constancia.info/libs/bootstrap/css/bootstrap.min.cssfalse
                            • Avira URL Cloud: malware
                            unknown
                            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                              high
                              https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/css/fontawesome-all.min.cssfalse
                              • Avira URL Cloud: malware
                              unknown
                              https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE#frm-cntcfalse
                                unknown
                                https://rfc-constancia.info/css/styles.css?v=12false
                                • Avira URL Cloud: malware
                                unknown
                                https://rfc-constancia.info/js/custom.js?v=133147391false
                                • Avira URL Cloud: malware
                                unknown
                                https://rfc-constancia.info/?do=imprimirfalse
                                  unknown
                                  https://rfc-constancia.info/?do=guardarfalse
                                    unknown
                                    https://rfc-constancia.info/libs/bootstrap/js/bootstrap.bundle.jsfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://rfc-constancia.info/#frm-cntcfalse
                                      unknown
                                      https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/webfonts/fa-solid-900.woff2false
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://rfc-constancia.info/fonts/OpenSans.woff2false
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://rfc-constancia.info/libs/notifications-js/notifications.min.cssfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                                        high
                                        https://rfc-constancia.info/libs/jquery-cookie/jquery.cookie.jsfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://rfc-constancia.info/?do=contabilidad-electronicafalse
                                          unknown
                                          https://rfc-constancia.info/img/favicon/favicon.icofalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://popper.js.orgchromecache_110.2.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://github.com/carhartl/jquery-cookiechromecache_115.2.drfalse
                                            high
                                            http://www.gimp.org/xmp/chromecache_90.2.dr, chromecache_98.2.drfalse
                                              high
                                              https://imagemagick.orgchromecache_114.2.drfalse
                                                high
                                                https://rfc-constancia.info/?nosotroschromecache_109.2.dr, chromecache_121.2.dr, chromecache_102.2.dr, chromecache_97.2.dr, chromecache_87.2.dr, chromecache_101.2.dr, chromecache_99.2.dr, chromecache_118.2.drfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://daneden.github.io/animate.css/chromecache_86.2.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://fontawesome.comchromecache_119.2.drfalse
                                                  high
                                                  https://api.whatsapp.com/send?phone=chromecache_95.2.drfalse
                                                    high
                                                    https://github.com/twbs/bootstrap/graphs/contributors)chromecache_110.2.drfalse
                                                      high
                                                      http://creativecommons.org/licenses/by-sa/4.0/chromecache_112.2.drfalse
                                                        high
                                                        https://fontawesome.com/licensechromecache_119.2.drfalse
                                                          high
                                                          https://github.com/twbs/bootstrap/issues/24251chromecache_110.2.drfalse
                                                            high
                                                            https://www.quirksmode.org/blog/archives/2014/02/mouse_event_bub.htmlchromecache_110.2.drfalse
                                                              high
                                                              https://github.com/FezVrasta/popper.js/issues/373)chromecache_110.2.drfalse
                                                                high
                                                                https://github.com/nickpettit/glidechromecache_86.2.drfalse
                                                                  high
                                                                  http://opensource.org/licenses/MITchromecache_86.2.drfalse
                                                                    high
                                                                    https://getbootstrap.com/)chromecache_117.2.dr, chromecache_110.2.drfalse
                                                                      high
                                                                      https://goo.gl/pxwQGp)chromecache_110.2.drfalse
                                                                        high
                                                                        https://www.google.com/intl/es_ALL/policies/privacy/chromecache_85.2.drfalse
                                                                          high
                                                                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_110.2.drfalse
                                                                            high
                                                                            https://popper.js.org)chromecache_110.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            low
                                                                            https://consultas.curp.gob.mx/CurpSP/chromecache_95.2.drfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            172.253.122.104
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            142.251.16.84
                                                                            accounts.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.253.122.101
                                                                            clients.l.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            162.254.35.23
                                                                            rfc-constancia.infoUnited States
                                                                            64200VIVIDHOSTINGUSfalse
                                                                            IP
                                                                            192.168.2.4
                                                                            Joe Sandbox version:38.0.0 Ammolite
                                                                            Analysis ID:1372121
                                                                            Start date and time:2024-01-10 00:12:48 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:0h 3m 47s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:browseurl.jbs
                                                                            Sample URL:https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwjmmbT8j9GDAxUQLtQBHeJMDfgYABABGgJvYQ&ase=2&gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE&ohost=www.google.com&cid=CAASJORoKV1z7SOAK5VxfmYrmMwa52Pm98nVuE2l6dLGzxABbL4Deg&sig=AOD64_0sDRwaAvl71YrqbqB4UE-i--YI9A&q&nis=4&adurl&ved=2ahUKEwjmvK38j9GDAxURliYFHdNzBdAQ0Qx6BAgLEAE
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:7
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal48.win@34/40@16/6
                                                                            EGA Information:Failed
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 0
                                                                            • Number of non-executed functions: 0
                                                                            Cookbook Comments:
                                                                            • Browse: https://rfc-constancia.info/
                                                                            • Browse: https://rfc-constancia.info/?do=consultar-rfc
                                                                            • Browse: https://rfc-constancia.info/?do=consultar-constancia
                                                                            • Browse: https://rfc-constancia.info/?do=facturacion-masiva
                                                                            • Browse: https://rfc-constancia.info/?do=contabilidad-electronica
                                                                            • Browse: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE#frm-cntc
                                                                            • Browse: https://rfc-constancia.info/?do=imprimir
                                                                            • Browse: https://rfc-constancia.info/?do=guardar
                                                                            • Browse: https://rfc-constancia.info/?controller=terminos
                                                                            • Browse: https://rfc-constancia.info/?do=consultar-rfc
                                                                            • Browse: https://rfc-constancia.info/?do=consultar-constancia
                                                                            • Browse: https://rfc-constancia.info/?do=facturacion-masiva
                                                                            • Browse: https://rfc-constancia.info/?do=contabilidad-electronica
                                                                            • Browse: https://rfc-constancia.info/#frm-cntc
                                                                            • Browse: https://rfc-constancia.info/?do=imprimir
                                                                            • Browse: https://rfc-constancia.info/?do=guardar
                                                                            • Browse: https://rfc-constancia.info/?controller=terminos
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 172.253.122.94, 34.104.35.123, 142.251.167.157, 142.251.167.154, 142.251.167.155, 142.251.167.156, 142.251.167.95, 172.253.115.95, 142.251.163.95, 172.253.122.95, 172.253.63.95, 172.253.62.95, 142.251.16.95, 40.127.169.103, 69.164.0.0, 192.229.211.108, 20.3.187.198, 13.85.23.206, 172.253.62.94
                                                                            • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • VT rate limit hit for: https://www.googleadservices.com/pagead/aclk?sa=L&amp;ai=DChcSEwjmmbT8j9GDAxUQLtQBHeJMDfgYABABGgJvYQ&amp;ase=2&amp;gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE&amp;ohost=www.google.com&amp;cid=CAASJORoKV1z7SOAK5VxfmYrmMwa52Pm98nVuE2l6dLGzxABbL4Deg&amp;sig=AOD64_0sDRwaAvl71YrqbqB4UE-i--YI9A&amp;q&amp;nis=4&amp;adurl&amp;ved=2ahUKEwjmvK38j9GDAxURliYFHdNzBdAQ0Qx6BAgLEAE
                                                                            No simulations
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            No context
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):1936
                                                                            Entropy (8bit):7.646752678961847
                                                                            Encrypted:false
                                                                            SSDEEP:48:h8U4Auhohy2kNMyGKPjiL6lh9fEb4F+An9lE:MAQCyfuyTK
                                                                            MD5:62E4A09C4C3BD7E7FF4E116131DFECF1
                                                                            SHA1:2604122A2E020D5D33DB0FC41831B89E7CC480B7
                                                                            SHA-256:EB94D5A5F4EFC0B42D603A4585077F4BDB3C9B0278440375170CBF86809F1D50
                                                                            SHA-512:24C2AB0AA0BE572B68D50732D375C6BC1806B02EB4B1E30F32F213424FDAA9AFBF9F33E347333C690881EB0EB9436E894D45DB6013FC82D0E9C8148455C6828B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/img/favicon/favicon-32x32.png
                                                                            Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE........~.wP.G=.3C.9c.[............e.\B.78.-{.t.........C.94.)4.)5.*7.,\.S........^.VA.7.........x.q4.*3.'E.;.....H.>s.l..5.+3.(P.G......T.K.........M.C4.(......J.@...6.+V.N......W.N...x.p@.6......A.6l.el.d:.0.....<.15.)c.Zv.o?.5......A.7l.d.....V.M......I.?2.'..z......G.=......J.A......K.B.............B.8h.`......=.22.'Q.G..........y.r....{.t[.SO.ES.Ig._...........Q.HN.D\.S|.u....................................................~.x;.1[.R.........<.27.,F.=|.u....N.Eu.m...L.C.........}..m.e9./.......i.at.l........z.so.h..=.3h.`n.g.....g._..}F.<...H.?w.p..;.0e.]n.g:./..f.]..a.X....D.:o.g....G.>5.*i.a...r.k........q.iS.J........C.9........|.................O#Z....bKGD....H....tIME.....*.a......dIDAT8.c````dbfaec...b..n.^>~..A!.WXDTL\BB\RJP............A|%e..4....k...5U!|q1-a..im......g`00..H..3...!...2..H.b.V..........=......G1$.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (317), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):28710
                                                                            Entropy (8bit):4.4763659516603855
                                                                            Encrypted:false
                                                                            SSDEEP:384:vMj5xK34KnvKv0KG9q3xaqxs/xQ6xOqhyz7zCzp/JSdUQ1DzKY0FTu1Chdmz57M:EjMq/ap/Ju1Dz30FTuGiq
                                                                            MD5:D4F500BDC7AFB6A34164C579ED6BBB6D
                                                                            SHA1:FA65B30311AC3DD7F8242F10C1FB609D227C36A4
                                                                            SHA-256:9F0E556C618C6D12700DBF53A1509C93F73ABCFB4FBC59C122D3D9E6EE2879E5
                                                                            SHA-512:78454EFACEC29A71CC3B1B69447BAAFE12ACA6ECE7CBCCFE7EB3FCB03E4E845C6EF4819DEA329D978E75314FAAA7FA05B83E25498B8CEAEBB5084513064AE057
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Preview: .<!DOCTYPE html>.<html lang="es">..<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no">. <meta name="description" content="Consultar RFC, Constancia de Situaci.n Fiscal, Cedula Fiscal, Facturaci.n Masiva, Contabilidad.">. <meta name="keywords" content="Consultar RFC, Facturaci.n Masiva, Constancia de Situaci.n Fiscal, RFC-Constancia">. <meta name="Robots" content="noindex,nofollow">.. start: favicon / icon apps-->. <link rel="apple-touch-icon" sizes="57x57" href="img/favicon/apple-icon-57x57.png">. <link rel="apple-touch-icon" sizes="60x60" href="img/favicon/apple-icon-60x60.png">. <link rel="apple-touch-icon" sizes="72x72" href="img/favicon/apple-icon-72x72.png">. <link rel="apple-touch-icon" sizes="76x76" href="img/favicon/apple-icon-76x76.png">. <link rel="apple-touch-icon" sizes="114x114" href="img/f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (317), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):27691
                                                                            Entropy (8bit):4.476628254148423
                                                                            Encrypted:false
                                                                            SSDEEP:384:vMj5xK34KnvKv0KG9q3xaqxs/xQ6xOkhyz7zCzp/JSdUQ1DzKY0FTuUChdmz57M:Ej+q/ap/Ju1Dz30FTuViq
                                                                            MD5:BED1F15DDD2DD673681AE8B1351158B4
                                                                            SHA1:784AFBCCD034DEF404623F36E90F1DBE7903B8A8
                                                                            SHA-256:40E27C08364365BF4E43C15FF9A42B62A1280CE4F1F42852E63D4C7F36AE646A
                                                                            SHA-512:6082EE27D7C01E1B2C40AE78C9F70814954EF74653F907418A62BDD874B6D5F3E357AFFF63BA823F1D7CC106C59C966DBA702192B4E97DF6B7F4A9E2DFBF3C17
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/?do=consultar-constancia
                                                                            Preview: .<!DOCTYPE html>.<html lang="es">..<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no">. <meta name="description" content="Consultar RFC, Constancia de Situaci.n Fiscal, Cedula Fiscal, Facturaci.n Masiva, Contabilidad.">. <meta name="keywords" content="Consultar RFC, Facturaci.n Masiva, Constancia de Situaci.n Fiscal, RFC-Constancia">. <meta name="Robots" content="noindex,nofollow">.. start: favicon / icon apps-->. <link rel="apple-touch-icon" sizes="57x57" href="img/favicon/apple-icon-57x57.png">. <link rel="apple-touch-icon" sizes="60x60" href="img/favicon/apple-icon-60x60.png">. <link rel="apple-touch-icon" sizes="72x72" href="img/favicon/apple-icon-72x72.png">. <link rel="apple-touch-icon" sizes="76x76" href="img/favicon/apple-icon-76x76.png">. <link rel="apple-touch-icon" sizes="114x114" href="img/f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 52104, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):52104
                                                                            Entropy (8bit):7.99613366433887
                                                                            Encrypted:true
                                                                            SSDEEP:1536:9xt9IL0N5XlJHZRyKPeIL3iXru+rdrozYdGFEZ:zL2kJlJvHL3wfZuYwa
                                                                            MD5:B6A93C57AFF7C0A760B81509194452B0
                                                                            SHA1:4CA8598F86E0D4BBE26D1674B5F461275B13EEDE
                                                                            SHA-256:76977F53FF96EF106012E14B448666BF85988B6646CA0AC3BD46555222EEAD58
                                                                            SHA-512:3E7CB78F49183228D62376CF4F2676652A0A6C73D30E4C3F449E43CA2CD9A26860540A2CAD3EFC5598387BC34BAB4FDA07E121CA3B156050D879FDCF6857EFAB
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/fonts/OpenSans-Semibold.woff2
                                                                            Preview:wOF2...........................................?FFTM.....\..D.`..n..&..4.....t.....X..6.$..$. ..O......[*...5...6.l..~>..n&..c.G......n,<...NQ[?......$.8..`v.9B.......;..F....m.........h...n.*..02.7.. &Il...<e$$#....^9D%,...u..n.X..U[3.e3..2...g...U.....>..'l.n8q6.S../u...y.#..8MW.9.Q. ~..]..L.t....../.w^..yp..fd..7...S5.A..V.u/(qLnC.d...6.J.h@..l...B...9*d5#.X...w1.MU..G...q2.q..'+;YA...../.I..p"........A.....9.~M.........'sw.6&xP.)...e3bU.x.*...ew...W.W.@.B..%.......3.....].+1.*....".K!9D..(.d.H..*..c...mf.c.3s..)....q.3.c...l6-..~9....c....U...0..s..7..&0.h9M....4...P...LGT.*..-6.~q[..f...1n...k...e.Q.A?.s.a.L.{$.EFI..w..R@....|......d.v).m...S..<o....6...GQA.........m.G...r.5...s2g3.4/g.....]4......p.....k.......I7.w_.@....!.,.$p...E.\..[..;......D.r 12F.*.+F.V....#GlDI.(H.D.6F.......>.."..8.....T$..)......U*..H..?2>...".Bw*w.+.Je.......oY.l}.a..p._...7P..K8I8..+..".....2....Vi../3.............{j.k.dS..WuQ.#R.&(.....G....t\.^#Z..\._.a..9.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (639), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):639
                                                                            Entropy (8bit):4.9753889120768005
                                                                            Encrypted:false
                                                                            SSDEEP:12:A1xaYT5KsHF9S9c99Ws949ng0O4OL4REGv711N:eiwF9S9a9Ws9kn+tSvN
                                                                            MD5:01D81E9F8B16494A05AF7653A9A0AA0B
                                                                            SHA1:FBB834666C65D77E957E828724A09EB6C9451017
                                                                            SHA-256:6EF55A24C9192E1E81EA43CF69F946786A62CF94A8D1DF82825689F3053FF740
                                                                            SHA-512:EA5AFDA1EEC5206BCC02DFEAE6CFA00282822F2E560363556B1CB966B49F7C136D43C9B6C55C9D8D65ABA0F0F09D6950FCAA60A940108A4C6C33D48E1F95DC27
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/libs/notifications-js/notifications.min.js
                                                                            Preview:function displayNotification(i,a,n){var t=$('<div class="notification">'+a+"</div>"),o=0,s=0;switch($(".notification")[0]&&(o=$(".notification").length),s=90*o,$(t).css("bottom",s),i){case"error":$(t).addClass("notification-error");break;case"success":$(t).addClass("notification-success");break;case"warning":$(t).addClass("notification-warning");break;case"info":$(t).addClass("notification-info");break;default:$(t).addClass("notification-"+i)}$("body").append(t),t.animate({right:5},500).animate({right:0},200).delay(n).animate({right:5},200).animate({right:-300},500,function(){$(this).remove()})}$("body").css("overflow-x","hidden");
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 51932, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):51932
                                                                            Entropy (8bit):7.995955883716231
                                                                            Encrypted:true
                                                                            SSDEEP:1536:OHCxDNnFjmxt2bJdXFsooO/SPM6WZvPYAK:ZFjmxt2+OKP5WZxK
                                                                            MD5:807C4E98897A908AE67063A7201F0C75
                                                                            SHA1:4B215FB22CE4780E39A4B0DF3EC6428DDA1D60F6
                                                                            SHA-256:D06144A46683423A96F079ECD2D23D01A59E450CF17BB5BD0F57DE7B55D5F428
                                                                            SHA-512:0839BE377AC70533B5E8D5CAC15E7426C4416A252FC50CDC3EE9656A7FBF832A1C959DE893587335037D84851D6AD922A3AA99B11894C31BA73E5713A52C19B2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/fonts/OpenSans-Bold.woff2
                                                                            Preview:wOF2...................t........................?FFTM.....\..D.`..n..*..`.....0..X..X..6.$..$. ..-.....x[...-.x........5+.h7...10.Ww}..Z.!Z#.>..7.R...%.....%.B.{u.i"..j..6.r..HB.....!.8.[.@.wj.....1..\..r.r.............I.@j.8#0E............3......_...7.U3]pUf...g.!....F........x......X$CX.(b..._s.R....$..?._..l..g'i.m\'...k..LA....S..M..7.w....4..s5....;......,.&.....=wu.I_a.7....0..n.....H..Q........}..#.X,>.V..X(b..p..t^.f..O...oTc..q.lWs...2.`h..[3......D..........W....w=..3_..g.Sg.........o..?!.H..A.%z..TR..-.<...E......d..C-....9.jN.dX.%.!..e\s.^M..Ys....a.!......6..K..{...~@M.%\>..i.B<Q.........q.6..j..C..Q@..|..s..d.H..v.$.&...o.WI%......I......8../A...`...SW..7..sF.Bv.F.&YI.*mY.%v...;....u.:76....oq...sR.y.'....M...(......%....m.'..M..<\...<.L.y.Cpq...3...o.J7.v...X.&x....qg..........9 .....6....h...p6..Wz.V.6.k.....@.NM1A....s....#.9@..y.m..$J.0..\..c...4.k.[....X%..:.<.|.~1.s..M\&...NT;...6..o2.)j.l......`B0.H+.(..q..uv...O.w=...s.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):172
                                                                            Entropy (8bit):5.083030363507326
                                                                            Encrypted:false
                                                                            SSDEEP:3:luSEiiC5uiu0kBpiCnSomkPnV7CkoMNuCk0YV/vC3PYaD2msKNt2LiGvS:luSDkJnSomkPnV7oXn1yffqmsKqLl6
                                                                            MD5:345C5C598A8B987153DCC725C76243D4
                                                                            SHA1:F23CB28B37F0195A0A7785D20DE6FD21AA7FADE1
                                                                            SHA-256:D61958E174417EF877C01B6558A67B407D1F0CAAD78DE0CE197981CFE172060A
                                                                            SHA-512:38261D2CC52E185F5AF030C4417205C1B22E32B62BAF2F580ADD2093412DA710D1659054F69EDE48F16834614B62E9989A3397E0D0AE105EEF2E40330D3CEEF7
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQlX1rOj1y4nXBIFDcy4IQYSBQ0kN9uyEgUNiyYB9xIFDS_mosESBQ3MzTkQEgUNz0KPtRIFDYu8WbESBQ2SGo3vEgUNMStkYRIFDd55im4SBQ1CP2qnEgUN6IzzzRIQCX4zvRnp89UKEgUNq_iy_A==?alt=proto
                                                                            Preview:CnQKBw3MuCEGGgAKBw0kN9uyGgAKBw2LJgH3GgAKBw0v5qLBGgAKBw3MzTkQGgAKBw3PQo+1GgAKBw2LvFmxGgAKBw2SGo3vGgAKCw0xK2RhGgQIJBgBCgsN3nmKbhoECCIYAQoHDUI/aqcaAAoHDeiM880aAAoJCgcNq/iy/BoA
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 103 x 102, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):5086
                                                                            Entropy (8bit):7.9298325015463105
                                                                            Encrypted:false
                                                                            SSDEEP:96:lllcHitlIxv9vk7C1+I4wWHLihk/xdv4z0XPyJS4Ibm2BXokYeg4P4L:eIIHUCD4waPw66JS4IbXBXJtg4+
                                                                            MD5:32118F672B64F3939F1D51EC390B8EC9
                                                                            SHA1:E18A4A391E67994AAAC0250E420D4B6176310E3F
                                                                            SHA-256:35029887E8A413552D4172090298651FDE7694F45826DD87332335D420516F26
                                                                            SHA-512:6D7C40B67177583BCD1CE13DFA5C302CA9678041F179FDFF74D7C763E7092C6FFD96591B23B0B9759C5906A47DFCF6DBAC7F2B04F592F029C01CF1A567E4DDA1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR...g...f........\....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 51300, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):51300
                                                                            Entropy (8bit):7.99528756667416
                                                                            Encrypted:true
                                                                            SSDEEP:1536:4MqVrQ2WqFOeq3Lpf7MNAcSgwapEsixK/ewGz:WVI3lf7jdgNEkc
                                                                            MD5:B55272C8D5196C7DC77CB39F95CDBA9D
                                                                            SHA1:310361E3AF471A938FC1B2BA0C2D9D696C5BE408
                                                                            SHA-256:BBBAC54860D140091BDB87A4149D18962A2CE0DE41F582FC28473A78C20858DA
                                                                            SHA-512:5DA6B45E2CFC42A44A523C24F4C2D374D2CBAEFFA1ED220ABC3152CC7C19C7EA786E4D6CDA7410F71BFEFC6148C48A1B0D6BB6A5F6A477130C684BF3ECBA6D6C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/fonts/OpenSans-Light.woff2
                                                                            Preview:wOF2.......d.......l............................?FFTM.....\..D.`..n..*..4.....4..q..X..6.$..$. ..1.....:[.....r..c..:.B...XF..t.n..6.n..;...s.'.c..RO........I&2f..^.....C.9......EX `QjW..C..(......M...uY;,..~..G..m..3j?jvQI.T..0b..SU-=.upaX....%.H.DS.0.3n9.;.......}.&....O.7x.Kg.<..L.-G.;..Q.....5.oY.h...X.......P.K:.7....y..4A..M.S.F*..D....`.)^8.S....Sj?".pa........l..3i.K..i..OZ.dn3...^!ZA.(.._.R.$.$.F.........2..9..6...S......:P..Fa.3D6.oe0u..b......0.0.:......0T......vCS.'.......#v....s.S....9.P.O.{...e@......ZW.|...|gx..`"..6.i.. .........N....."...!..-..K.[UbTE&X...0.K....*Bvu.B.<.* .,..EU)....p.$xq|Ty,./...^.....6.....E..*F... % "%..`.FNg.f.rs.s..U9W....l.nf.4.4~s..~..6^.....!x.....,)..dZ.U.@Yr.w..a.y....w......!Z.....Y.%..!...$HE-\.M>6..6.r8,F!p.!.SN3.tBiA.3i..P.f..K.E..v^..E.k..w.......,.....$?..........e.-...7.c...a..I2.Q\2n!.-.&..J*........._.1.G2..D.>..Fb$.1..HN...%A....>/b....^.....i....C.M.......Z`....{3#.J{.*.%...O.wi.t..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (317), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):26938
                                                                            Entropy (8bit):4.476607106981959
                                                                            Encrypted:false
                                                                            SSDEEP:384:vMj3xK34KnvKv0KG9q3xaqxs/xQ6xOAhyz7zCzp/JSdUQ1DzKY0FTuIChdmz57M:EjQq/ap/Ju1Dz30FTuRiq
                                                                            MD5:B8822859EE667B8FC29A668E1CD1107D
                                                                            SHA1:F0895BC21B8FDBD3E6BDF28FCECE44D3ACFEA39F
                                                                            SHA-256:975B181270CA5AA79DB844C66FE3E2FF16F878A3C82BF7003EFEF49058D2A0AF
                                                                            SHA-512:CD330EFE01780DAB3C7F977ED9E46F331EE2F8B7BFB21573F16E10EF8062C337905D79B7FA67EFDFF3BDD53A64AD9932858E132A3743EB091919DDB5A81830F5
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/?do=guardar
                                                                            Preview: .<!DOCTYPE html>.<html lang="es">..<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no">. <meta name="description" content="Consultar RFC, Constancia de Situaci.n Fiscal, Cedula Fiscal, Facturaci.n Masiva, Contabilidad.">. <meta name="keywords" content="Consultar RFC, Facturaci.n Masiva, Constancia de Situaci.n Fiscal, RFC-Constancia">. <meta name="Robots" content="noindex,nofollow">.. start: favicon / icon apps-->. <link rel="apple-touch-icon" sizes="57x57" href="img/favicon/apple-icon-57x57.png">. <link rel="apple-touch-icon" sizes="60x60" href="img/favicon/apple-icon-60x60.png">. <link rel="apple-touch-icon" sizes="72x72" href="img/favicon/apple-icon-72x72.png">. <link rel="apple-touch-icon" sizes="76x76" href="img/favicon/apple-icon-76x76.png">. <link rel="apple-touch-icon" sizes="114x114" href="img/f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (307)
                                                                            Category:downloaded
                                                                            Size (bytes):212345
                                                                            Entropy (8bit):4.869832621418468
                                                                            Encrypted:false
                                                                            SSDEEP:3072:fVio6+9ohcZMJ65mqjBBK5xHWnRYXDZrCj6q:r6+9eUMJ65fjBBK5xIRYXD8j6q
                                                                            MD5:50A98C751C19AE5EA4FC42B2BA2DA89B
                                                                            SHA1:56368D3745A9FB9E81628DB25DD5995BC3C31ADD
                                                                            SHA-256:3290AD3B8A579EF3BC11C67DAADDE34B8C60537E337AC6249885D85D13566363
                                                                            SHA-512:692244E33AFBA158AC6BEDE41A3632EEBF5AE0800FD9F5E7126727586E6A0431C4ED1136BD12544FC6E9A6984F5F12F7E449C8F12997CF0EEFE9C9C3909793E8
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/libs/bootstrap/js/bootstrap.bundle.js
                                                                            Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports, require('jquery')) :. typeof define === 'function' && define.amd ? define(['exports', 'jquery'], factory) :. (factory((global.bootstrap = {}),global.jQuery));.}(this, (function (exports,$) { 'use strict';.. $ = $ && $.hasOwnProperty('default') ? $['default'] : $;.. function _defineProperties(target, props) {. for (var i = 0; i < props.length; i++) {. var descriptor = props[i];. descriptor.enumerable = descriptor.enumerable || false;. descriptor.configurable = true;. if ("value" in descriptor) descriptor.writable = true;. Object.defineProperty(target, descriptor.key, descriptor);. }. }.. function _createCl
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65451)
                                                                            Category:downloaded
                                                                            Size (bytes):86927
                                                                            Entropy (8bit):5.289226719276158
                                                                            Encrypted:false
                                                                            SSDEEP:1536:jLiBdiaWLOczCmZx6+VWuGzQNOzdn6x2RZd9SEnk9HB96c9Yo/NWLbVj3kC6t3:5kn6x2xe9NK6nC69
                                                                            MD5:A09E13EE94D51C524B7E2A728C7D4039
                                                                            SHA1:0DC32DB4AA9C5F03F3B38C47D883DBD4FED13AAE
                                                                            SHA-256:160A426FF2894252CD7CEBBDD6D6B7DA8FCD319C65B70468F10B6690C45D02EF
                                                                            SHA-512:F8DA8F95B6ED33542A88AF19028E18AE3D9CE25350A06BFC3FBF433ED2B38FEFA5E639CDDFDAC703FC6CAA7F3313D974B92A3168276B3A016CEB28F27DB0714A
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/js/jquery-3.3.1.min.js
                                                                            Preview:/*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=e.document,i=Object.getPrototypeOf,o=n.slice,a=n.concat,s=n.push,u=n.indexOf,l={},c=l.toString,f=l.hasOwnProperty,p=f.toString,d=p.call(Object),h={},g=function e(t){return"function"==typeof t&&"number"!=typeof t.nodeType},y=function e(t){return null!=t&&t===t.window},v={type:!0,src:!0,noModule:!0};function m(e,t,n){var i,o=(t=t||r).createElement("script");if(o.text=e,n)for(i in v)n[i]&&(o[i]=n[i]);t.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?l[c.call(e)]||"object":typeof e}var b="3.3.1",w=function(e,t){return new w.fn.init(e,t)},
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):6354
                                                                            Entropy (8bit):4.819226930433294
                                                                            Encrypted:false
                                                                            SSDEEP:192:pxANK/xJ3VMyUQOUHtq4hj8SBL+nbnwTAPTb80iQxW:zAQxrho6s4Vr44
                                                                            MD5:63E0482EB383C275218F7F877A10AD20
                                                                            SHA1:0B59C1CAA98A4343B3FE1BC469BCD8BF0E427218
                                                                            SHA-256:6D69AE5C4892D35573385DA52AFEBEC92FB02FEAF7670B0684C1B2AA6F2CFB98
                                                                            SHA-512:4F532C5ABDC25305DE98BD55AE3C3414D15CD9E57F0606B5129DB870EB24D890EF7A321B48046FD2B173DCC5A65F2F589D38535EF130CFBFC039465172DA58C0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/js/jquery.redirect.js
                                                                            Preview:/*.jQuery Redirect v1.1.3..Copyright (c) 2013-2018 Miguel Galante.Copyright (c) 2011-2013 Nemanja Avramovic, www.avramovic.info..Licensed under CC BY-SA 4.0 License: http://creativecommons.org/licenses/by-sa/4.0/..This means everyone is allowed to:..Share - copy and redistribute the material in any medium or format.Adapt - remix, transform, and build upon the material for any purpose, even commercially..Under following conditions:..Attribution - You must give appropriate credit, provide a link to the license, and indicate if changes were made. You may do so in any reasonable manner, but not in any way that suggests the licensor endorses you or your use..ShareAlike - If you remix, transform, or build upon the material, you must distribute your contributions under the same license as the original..*/.;(function ($) {. 'use strict';.. //Defaults configuration. var defaults = {. url: null,. values: null,. method: "POST",. target: null,. traditional: false,. redirectTop
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):720
                                                                            Entropy (8bit):4.569092186365795
                                                                            Encrypted:false
                                                                            SSDEEP:12:Kt80BxG0LtWtM0BxGRdgtLtWcM0BxGIxLtWk0BxGGd1LtWO0BxGxe3RLtWF0BxGe:zOkutdg5kcMcNkkCbkOI3tkFleRk8
                                                                            MD5:B58FCFA7628C9205CB11A1B2C3E8F99A
                                                                            SHA1:D11FEBF9E708A9E11BAEE37ED7DC5E99902580BE
                                                                            SHA-256:27ECA3E8297EB7FF340DEB3849B210185A459B3845456AA4D0036F6D966B3518
                                                                            SHA-512:66ED2703C1AE9A94DE01DD47707F9ED6CF3E2A035A3359793A06AFAE682A7DD4ABF06FF05109905841FE85747802C94708CE4A9EE56C7FBB8CC578EC556BF6D3
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/img/favicon/manifest.json
                                                                            Preview:{. "name": "App",. "icons": [. {. "src": "\/android-icon-36x36.png",. "sizes": "36x36",. "type": "image\/png",. "density": "0.75". },. {. "src": "\/android-icon-48x48.png",. "sizes": "48x48",. "type": "image\/png",. "density": "1.0". },. {. "src": "\/android-icon-72x72.png",. "sizes": "72x72",. "type": "image\/png",. "density": "1.5". },. {. "src": "\/android-icon-96x96.png",. "sizes": "96x96",. "type": "image\/png",. "density": "2.0". },. {. "src": "\/android-icon-144x144.png",. "sizes": "144x144",. "type": "image\/png",. "density": "3.0". },. {. "src": "\/android-icon-192x192.png",. "sizes": "192x192",. "type": "image\/png",. "density": "4.0". }. ].}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):1936
                                                                            Entropy (8bit):7.646752678961847
                                                                            Encrypted:false
                                                                            SSDEEP:48:h8U4Auhohy2kNMyGKPjiL6lh9fEb4F+An9lE:MAQCyfuyTK
                                                                            MD5:62E4A09C4C3BD7E7FF4E116131DFECF1
                                                                            SHA1:2604122A2E020D5D33DB0FC41831B89E7CC480B7
                                                                            SHA-256:EB94D5A5F4EFC0B42D603A4585077F4BDB3C9B0278440375170CBF86809F1D50
                                                                            SHA-512:24C2AB0AA0BE572B68D50732D375C6BC1806B02EB4B1E30F32F213424FDAA9AFBF9F33E347333C690881EB0EB9436E894D45DB6013FC82D0E9C8148455C6828B
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE........~.wP.G=.3C.9c.[............e.\B.78.-{.t.........C.94.)4.)5.*7.,\.S........^.VA.7.........x.q4.*3.'E.;.....H.>s.l..5.+3.(P.G......T.K.........M.C4.(......J.@...6.+V.N......W.N...x.p@.6......A.6l.el.d:.0.....<.15.)c.Zv.o?.5......A.7l.d.....V.M......I.?2.'..z......G.=......J.A......K.B.............B.8h.`......=.22.'Q.G..........y.r....{.t[.SO.ES.Ig._...........Q.HN.D\.S|.u....................................................~.x;.1[.R.........<.27.,F.=|.u....N.Eu.m...L.C.........}..m.e9./.......i.at.l........z.so.h..=.3h.`n.g.....g._..}F.<...H.?w.p..;.0e.]n.g:./..f.]..a.X....D.:o.g....G.>5.*i.a...r.k........q.iS.J........C.9........|.................O#Z....bKGD....H....tIME.....*.a......dIDAT8.c````dbfaec...b..n.^>~..A!.WXDTL\BB\RJP............A|%e..4....k...5U!|q1-a..im......g`00..H..3...!...2..H.b.V..........=......G1$.....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):3121
                                                                            Entropy (8bit):5.078590661266263
                                                                            Encrypted:false
                                                                            SSDEEP:96:GhItyVx2cgHppvb6LhoBIN0/ZljDKVQpF:GKyjvgHK+1ZsSF
                                                                            MD5:D5528DDE0006C78BE04817327C2F9B6F
                                                                            SHA1:31E1BCC4CF805A2C2FEE21F48DED1E598F64A2A8
                                                                            SHA-256:B84161C9FBF7520CD14E7019F92120BD87A928A074156E91A992EBA9FC9436E8
                                                                            SHA-512:69484BDB1382AE92C4B860F97FAB601DB2D8117469619F06E720FE5A516B5EB3F2D88AD6065BBA6E28790BD1FAA86B20AA753A9A0C7A2AD53C4EB787A404A9AF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/libs/jquery-cookie/jquery.cookie.js
                                                                            Preview:/*!. * jQuery Cookie Plugin v1.4.1. * https://github.com/carhartl/jquery-cookie. *. * Copyright 2013 Klaus Hartl. * Released under the MIT license. */.(function (factory) {..if (typeof define === 'function' && define.amd) {...// AMD...define(['jquery'], factory);..} else if (typeof exports === 'object') {...// CommonJS...factory(require('jquery'));..} else {...// Browser globals...factory(jQuery);..}.}(function ($) {...var pluses = /\+/g;...function encode(s) {...return config.raw ? s : encodeURIComponent(s);..}...function decode(s) {...return config.raw ? s : decodeURIComponent(s);..}...function stringifyCookieValue(value) {...return encode(config.json ? JSON.stringify(value) : String(value));..}...function parseCookieValue(s) {...if (s.indexOf('"') === 0) {....// This is a quoted cookie as according to RFC2068, unescape.......s = s.slice(1, -1).replace(/\\"/g, '"').replace(/\\\\/g, '\\');...}....try {....// Replace server-side written pluses with spaces.....// If we can't decode the
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 1200x900, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):67712
                                                                            Entropy (8bit):7.767084529416638
                                                                            Encrypted:false
                                                                            SSDEEP:1536:7L7e8RS2Tm9IWe3wQQR5XwivEQnGLuNLCMW6lkcCiX8xbskcg:P7esq9IGRZJvzPNLc2kcC6uyg
                                                                            MD5:59024D8406C3217D9468482DE6DFF7EE
                                                                            SHA1:258E076667BA83DA2618F751DB48B3DC858FA340
                                                                            SHA-256:ACA952B077D7066B12C9071E9B48655A275E8FF8A5C0E0D460EDBD1ECE92074D
                                                                            SHA-512:1E4F46FFCDEDF6E6260AA0914D87630F5D2E9063882E2DB4D4F677FD86FF6473C6F8A8409479D716DC7C01BF8292E26F65789D992655D58EB2C32F206C02C9FF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/img/contact.jpg
                                                                            Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...)3Fh.h.......4f...L..Z)3Fh.h......(Vn.....K:.cnrsS...<..@...u..gcq4.P2c..t....s'Q./..a...j.z..l. ..9...E.P.E.P.E.P.E...I........ME.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65324)
                                                                            Category:downloaded
                                                                            Size (bytes):140936
                                                                            Entropy (8bit):5.058262383051032
                                                                            Encrypted:false
                                                                            SSDEEP:1536:un1QWSUPBT+QYYDnDEBi82NcuSEz/NvT/gIENM6HN26e:q1L7PDxYIENM6HN26e
                                                                            MD5:04ACA1F4CD3EC3C05A75A879F3BE75A3
                                                                            SHA1:675FCF28F9FBF37139D3B2C0B676F96F601A4203
                                                                            SHA-256:7928B5AB63C6E89EE0EE26F5EF201A58C72BAF91ABB688580A1AA26EB57B3C11
                                                                            SHA-512:890415FA75ED065992DD7883AED98BFBDFD9FA26EEC7E62EA30263238ADCA4EECD6204F37D33A214D9B4F645AD7D9CC407D7D0E93C0E55CF251555A8A05B83FF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/libs/bootstrap/css/bootstrap.min.css
                                                                            Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}h
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (319), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):31900
                                                                            Entropy (8bit):4.436794310422735
                                                                            Encrypted:false
                                                                            SSDEEP:384:vMjPxK34KnvKv0KG9q3xaqxs/xQ6xO7hyz7zCzp/JSJZkqUQ1DzKY0FTuqChdmzq:Ejxq/ap/Jzw1Dz30FTuPiq
                                                                            MD5:F7B191166855AC180B29FF02B89FFBA8
                                                                            SHA1:7D6E52D6CDE642AE3C7DDBF9D91598FA68C15B8C
                                                                            SHA-256:4019589E995021C666AD45DAEC8EF22D65F2416DF9026D1425C6F888DD41B246
                                                                            SHA-512:CB3D6B614B4BB4FCA58B6E3F40345E7526909D7ADFE534CE2085EB794880AE35FCC6EEEF2985D564F22E5CE80F39B1B7CB7F0C975C9722616328B6F5F918E30D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/?do=facturacion-masiva
                                                                            Preview: .<!DOCTYPE html>.<html lang="es">..<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no">. <meta name="description" content="Consultar RFC, Constancia de Situaci.n Fiscal, Cedula Fiscal, Facturaci.n Masiva, Contabilidad.">. <meta name="keywords" content="Consultar RFC, Facturaci.n Masiva, Constancia de Situaci.n Fiscal, RFC-Constancia">. <meta name="Robots" content="noindex,nofollow">.. start: favicon / icon apps-->. <link rel="apple-touch-icon" sizes="57x57" href="img/favicon/apple-icon-57x57.png">. <link rel="apple-touch-icon" sizes="60x60" href="img/favicon/apple-icon-60x60.png">. <link rel="apple-touch-icon" sizes="72x72" href="img/favicon/apple-icon-72x72.png">. <link rel="apple-touch-icon" sizes="76x76" href="img/favicon/apple-icon-76x76.png">. <link rel="apple-touch-icon" sizes="114x114" href="img/f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (40884)
                                                                            Category:downloaded
                                                                            Size (bytes):41065
                                                                            Entropy (8bit):4.733538802357884
                                                                            Encrypted:false
                                                                            SSDEEP:384:R++rB31vxRjTQ6K4WTdaam31pM/h4DwIkbAp/B1MH9j3BmWS/7QPUBl/fA:h31vxRXQ6exUc/skcp/TMdj3tcQAl/Y
                                                                            MD5:D61BFE9B56C13ECFF5313EE3ABB45E8B
                                                                            SHA1:ECB7CAED8F169C4AE226D85B82CFEC19FC50D4AC
                                                                            SHA-256:43730866612149A27F49159D7C4F19185C8694BB91BF41ABC884A6FE1346E96E
                                                                            SHA-512:6C7DA4178DE1EC09A600C3D7A6A5E7587128172FB88411E4FD850CD843F0085B2001F30E1ED4ABD133E40634B72B877A4430088346ADC1BE2D3FECA68BF00EF1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/css/fontawesome-all.min.css
                                                                            Preview:/*!. * Font Awesome Free 5.0.13 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{fl
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                            Category:downloaded
                                                                            Size (bytes):1150
                                                                            Entropy (8bit):5.564978320161777
                                                                            Encrypted:false
                                                                            SSDEEP:24:pSWBruPj6dCVeA7fck6egtmUYgORA5SPmp04PnoOkL+rE:pnBruj/wAYbfHORzm++oHL+r
                                                                            MD5:72BD04B0E5C08063410C64F5DF3F25BF
                                                                            SHA1:3B2D196F444E4765BF46F0723C541773084BA0CF
                                                                            SHA-256:8C96928636E0E868DB3DD79E68B285CCDC2715BAE0F1E59B8187BDBA4086A775
                                                                            SHA-512:F172711524E02AFB7295A5D6519FE4A4B37DDBD338A56F3C509B75B46D5A90D398DFFE53945746738CC15B6A56890C6C3F4C6A9589140AEB61CD6D8DAAA139CF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/img/favicon/favicon.ico
                                                                            Preview:............ .h.......(....... ..... ....................................V.^.\.e.......................\.d.U.]................V.^...%.$./.#.....&.x...........}.....&.#...$./...%.V._...........%./.:.+.6.,.7...8...!...........".-.8.,.7.+.6./.:...%.}...D.N.&.2.+.6.*.5.*.5...8...%.........%...8.*.5.*.5.+.6.'.2.D.M.E.N.&.2.+.6.*.5.*.5...8...%.........%...9.*.5.*.5.+.6.&.2.E.N.......%.0.;.-.7.-.8...9...#...........$.-.8.-.8.-.7.0.;...%.........W.`.......'...&...!.{................."...&...'.....W.`................v.}.|..........................}...v.}............................................................................{.....$...%...%.".................$./...$...&...%.{............%.-.8...8...9.(.3...*...........*.(.3...9...8.-.8...$....K.T.%.0.,.7.*.5.*.5./.9...$.........$./.9.*.5.*.5.,.7.%.1.J.T.@.J.'.2.+.6.*.5.*.5.-.8...&...........&.-.8.*.5.*.5.+.6.'.2.?.I.i.q...(./.:.*.5.*.5./.:... ......... ./.:.*.5.*.5./.9...).g.n.....9.C...).*.5.*.5...%.W._.........X.a...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (317), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):28710
                                                                            Entropy (8bit):4.476760424165201
                                                                            Encrypted:false
                                                                            SSDEEP:384:vMj5xK34KnvKv0KG9q3xaqxs/xQ6xOqhyz7zCzp/JSdUQ1DzKY0FTu0Chdmz57M:EjMq/ap/Ju1Dz30FTu1iq
                                                                            MD5:14B6EDB1F76CA80AEF097E9C8F213F71
                                                                            SHA1:B6A3D3C607ECEF37BA889BC406F2792E6BF758FC
                                                                            SHA-256:A40A239C715D4A97D5B951580759C33F6A29045738D152544240AFCCCBC308FC
                                                                            SHA-512:486EB329340F7F42C186CEBDE3BB6E338C9671A4FE3A9A61C297FF99DC6DD90B0CF02294ED71D2713BF06589F351BA28DB44BB02641208CC45F8BCFBB57AF274
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/
                                                                            Preview: .<!DOCTYPE html>.<html lang="es">..<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no">. <meta name="description" content="Consultar RFC, Constancia de Situaci.n Fiscal, Cedula Fiscal, Facturaci.n Masiva, Contabilidad.">. <meta name="keywords" content="Consultar RFC, Facturaci.n Masiva, Constancia de Situaci.n Fiscal, RFC-Constancia">. <meta name="Robots" content="noindex,nofollow">.. start: favicon / icon apps-->. <link rel="apple-touch-icon" sizes="57x57" href="img/favicon/apple-icon-57x57.png">. <link rel="apple-touch-icon" sizes="60x60" href="img/favicon/apple-icon-60x60.png">. <link rel="apple-touch-icon" sizes="72x72" href="img/favicon/apple-icon-72x72.png">. <link rel="apple-touch-icon" sizes="76x76" href="img/favicon/apple-icon-76x76.png">. <link rel="apple-touch-icon" sizes="114x114" href="img/f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 50372, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):50372
                                                                            Entropy (8bit):7.996498558245401
                                                                            Encrypted:true
                                                                            SSDEEP:768:lWY2fxJ3cMiwNG+JHSMegpCKqhlcL8GTmM8XHKwD8pVdc9D9FneRk6TQi2g9uDII:sxVc2YEHS3hE8pj7eVi4k6Tt2g95Ho
                                                                            MD5:8A8C0474283E0D9EF41743E5E486BF05
                                                                            SHA1:1BA4DD60AF529D1A72D0E57467C3BC0BBB728A4D
                                                                            SHA-256:CBBCA7D9888B4A9EAB7D479756D2924F9B067FD38DAB376797029DF741F96EE4
                                                                            SHA-512:FA863FCB24FF1D83F7A2C2B04EA1758EAF589BBFCBFAC16DD33D63AA9D6A447CE2E11204B21790FB2EB5243B2F82AB9C5DBD8C4CF25F5396480A13A482291661
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/webfonts/fa-solid-900.woff2
                                                                            Preview:wOF2...............8...p.........................T.V..F......c.6.$..H..f.. ..z..E[S..@..V.0...f..[.xE!n....~...{..C..s?....._.,bl.....w."J)F.V....... ...dFS., ...P....L.9..n.*.../..q.`..<-.Z.f..h.y.. &..b.....>.j..G,/........Y....T...%.uwH....k.h..0S.-y..f.'.i.......D.O:t&....'..Y...3}.t.......V.v.H`.].!..r......r.-..../j...b..Jo.8..................q.2.szk..fJ.7r0.S..'k..a......#.P..`...(..0..bQ%......./.._..6.H.)T.B..#..A...94%'./....??...3M.nj..Q'..T..........c._.E...+.F.mD...1B....DI.1..0,0P0.l...#....<..1..:.D.;..7...+.U.c...f%..}.0.}V.=......j.......<U.......MX..b.....d.f._[....!`.ZU8.........}....3..n..@.X.....W7a.ZW...s...."..Q*J.B..7.op^..E.|.WW.9....q.G...P............l'....H..~J......eQR.....e..4`J.o.I8.v...\.'K.-.$[.......edn.9].....G.J.>...'....{T@U!.....*i'....wl.8@.T.m+..<.c.{...............t.D.\8.$"".FE.....j..i.....A..!+...5..s..<5.5......8....B..#]6..,l<.......L..XT.`.D.TN+i.'..Z-....2.v.B.....9..W.J..A&.`..$...6.$.....nO..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):216
                                                                            Entropy (8bit):5.152319140701466
                                                                            Encrypted:false
                                                                            SSDEEP:6:luSDkJnSomkPnV7oXn1yffqmsKqLJqCpvR7uCONiTKS1:qJ/Vk1yfvqtqCrNONiv1
                                                                            MD5:3764AE3C243660C01334D81849FA1B12
                                                                            SHA1:FA8536CF7DF3BE1BC018BD595C39E60802EADBE0
                                                                            SHA-256:037E00260779FF089868665931801AF7885894B57CFF21AD77328A83F099F45F
                                                                            SHA-512:DF0A6AABD2FB513D484423C2F8C72FAC6EC375873FC6D972E129B2151EF227976F6D681C5FF3F5C3530470A94828CE4BA2A19F706A5E1E80682043535E4B8387
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQlX1rOj1y4nXBIFDcy4IQYSBQ0kN9uyEgUNiyYB9xIFDS_mosESBQ3MzTkQEgUNz0KPtRIFDYu8WbESBQ2SGo3vEgUNMStkYRIFDd55im4SBQ1CP2qnEgUN6IzzzRIlCZFLaqrBkAfQEgUNi5AUnxIFDbgxyEwSBQ03NoKuEgUNOB6_sA==?alt=proto
                                                                            Preview:CnQKBw3MuCEGGgAKBw0kN9uyGgAKBw2LJgH3GgAKBw0v5qLBGgAKBw3MzTkQGgAKBw3PQo+1GgAKBw2LvFmxGgAKBw2SGo3vGgAKCw0xK2RhGgQIJBgBCgsN3nmKbhoECCIYAQoHDUI/aqcaAAoHDeiM880aAAooCgcNi5AUnxoACgcNuDHITBoACgsNNzaCrhoECA0YAQoHDTgev7AaAA==
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):714
                                                                            Entropy (8bit):5.107939083746456
                                                                            Encrypted:false
                                                                            SSDEEP:12:URUarN1dJARffHtD/gSQzgoH2dJgoKTUqXUwgpf:GTdJAR3HtwgoH2dJo3XUwg
                                                                            MD5:DC40EA6BAAAD329DEBA9A0E01F097A3D
                                                                            SHA1:ADFCBE00885FA62AABA6DE48C34DF3C55B80F266
                                                                            SHA-256:2F1789640076CF223A541AD012DE0FDD464A3520BFBF6F73C9C7A08B620D33DB
                                                                            SHA-512:B07396DD097B1B9CEA7A7DEC7EDFBD9AA88BFE61BCF759736076143AAAF6DD410AB6A07CD0A0B7AD0C5FB8F7891C6ED16C0FCA9AB5ECBD3FC6B357472109552F
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/libs/notifications-js/notifications.min.css
                                                                            Preview:/*@import url(https://fonts.googleapis.com/css?family=Open+Sans:700,400);*/...notification {..width: 300px;..height: 80px;..position: absolute;..bottom: 0;..right: -300px;..background: #ecf0f1;..margin-bottom: 10px;..font-family: 'Open Sans', sans-serif;..font-size: 16px;..padding: 0 15px;..-webkit-box-sizing: border-box;..-moz-box-sizing: border-box;..box-sizing: border-box;..line-height: 80px;..border-left: 5px solid..}...notification-info {..border-left-color: #3498db;..color: #3498db..}...notification-success {..border-left-color: #2ecc71;..color: #2ecc71..}...notification-warning {..border-left-color: #e67e22;..color: #e67e22..}...notification-error {..border-left-color: #e74c3c;..color: #e74c3c..}..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (786), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):13698
                                                                            Entropy (8bit):5.014373655492978
                                                                            Encrypted:false
                                                                            SSDEEP:384:BMHxK34KnvKv0KG9q3xaqxs/xQ6xOJDPMsRKh2dELxoKSi57M:aVDXl4xbq
                                                                            MD5:EF921A5B1BFA379BA6A752656D545382
                                                                            SHA1:F2B6D82F1E674236DD552E803682C0E71DB9EA9B
                                                                            SHA-256:C8A73885A12A83889600BB9A0AC2C4C20B247D3B751998D16316C59BF390087A
                                                                            SHA-512:5E376ABAC1B591138C1201BB56B2ED5D47AAF3CDD40CA795770BBE8B4C0AB820D7BFCC23667471A22D3DA4C1B2FDFF002AF78A7FD1C05A13C4EB0F8BEA1979D0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/?controller=terminos
                                                                            Preview: .<!DOCTYPE html>.<html lang="es">..<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no">. <meta name="description" content="T.rminos y Condiciones">. <meta name="keywords" content="">. <meta name="Robots" content="noindex,nofollow">.. start: favicon / icon apps-->. <link rel="apple-touch-icon" sizes="57x57" href="img/favicon/apple-icon-57x57.png">. <link rel="apple-touch-icon" sizes="60x60" href="img/favicon/apple-icon-60x60.png">. <link rel="apple-touch-icon" sizes="72x72" href="img/favicon/apple-icon-72x72.png">. <link rel="apple-touch-icon" sizes="76x76" href="img/favicon/apple-icon-76x76.png">. <link rel="apple-touch-icon" sizes="114x114" href="img/favicon/apple-icon-114x114.png">. <link rel="apple-touch-icon" sizes="120x120" href="img/favicon/apple-icon-120x120.png">. <link rel="apple-touch-icon"
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):77907
                                                                            Entropy (8bit):4.893216883162435
                                                                            Encrypted:false
                                                                            SSDEEP:384:oNuKu1Lsg9unuFl3lH/4/0uJuDqDxbe3NxdV2PVriTKIZQMcLcec:oNuKuWg9unuLuJu9KIZQMcLcec
                                                                            MD5:91CC40989E5E96E8D6BDDC0F19598441
                                                                            SHA1:77B5378A2B4BFC120E52782DD869AEAB7EFE2FD4
                                                                            SHA-256:6B6B686ECAA56E02EC5ACED95541A03F922F599B31F1B4CD429CECA824A6E669
                                                                            SHA-512:90750A22634147D99CC10D6EE1120BB6C889982EAEE77F5B82445AA5F1AB6F05DB90FC5F6A9933017BDD1A7AD3BB76E518D5C73C25F4925AE513BCC0661AFE8C
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/css/animate.css
                                                                            Preview:@charset "UTF-8";../*!. * animate.css -https://daneden.github.io/animate.css/. * Version - 3.7.2. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2019 Daniel Eden. */..@-webkit-keyframes bounce {. from,. 20%,. 53%,. 80%,. to {. -webkit-animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1);. animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1);. -webkit-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);. }.. 40%,. 43% {. -webkit-animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. -webkit-transform: translate3d(0, -30px, 0);. transform: translate3d(0, -30px, 0);. }.. 70% {. -webkit-animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. animation-timing-function: cubic-bezier(0.755, 0.05, 0.855, 0.06);. -webkit-transform: translate3d(0, -15px, 0);. transform: translate3d(0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (317), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):27558
                                                                            Entropy (8bit):4.477550659150678
                                                                            Encrypted:false
                                                                            SSDEEP:384:vMj5xK34KnvKv0KG9q3xaqxs/xQ6xO1hyz7zCzp/JSdUQ1DzKY0FTuIChdmz57M:EjVq/ap/Ju1Dz30FTuRiq
                                                                            MD5:7FA266C9CB425CAED57669B485A72C11
                                                                            SHA1:4837769233CE98AD1CD16D6A5D702FC42D461D16
                                                                            SHA-256:A37239EACCCDAB84E7B09FA91ED1401A925F3CE8C5BDA4068BB713EE22D2E8D3
                                                                            SHA-512:6621CB93ED39AB0DAE777F9C59AE1AEF51516DA04960A5E1C6A255D092506287DA3FFA4919DC35FBF9A50E385F4F7A35707B10954A5A8668AF9E178FA2BECFFF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/?do=consultar-rfc
                                                                            Preview: .<!DOCTYPE html>.<html lang="es">..<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no">. <meta name="description" content="Consultar RFC, Constancia de Situaci.n Fiscal, Cedula Fiscal, Facturaci.n Masiva, Contabilidad.">. <meta name="keywords" content="Consultar RFC, Facturaci.n Masiva, Constancia de Situaci.n Fiscal, RFC-Constancia">. <meta name="Robots" content="noindex,nofollow">.. start: favicon / icon apps-->. <link rel="apple-touch-icon" sizes="57x57" href="img/favicon/apple-icon-57x57.png">. <link rel="apple-touch-icon" sizes="60x60" href="img/favicon/apple-icon-60x60.png">. <link rel="apple-touch-icon" sizes="72x72" href="img/favicon/apple-icon-72x72.png">. <link rel="apple-touch-icon" sizes="76x76" href="img/favicon/apple-icon-76x76.png">. <link rel="apple-touch-icon" sizes="114x114" href="img/f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 103 x 102, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):5086
                                                                            Entropy (8bit):7.9298325015463105
                                                                            Encrypted:false
                                                                            SSDEEP:96:lllcHitlIxv9vk7C1+I4wWHLihk/xdv4z0XPyJS4Ibm2BXokYeg4P4L:eIIHUCD4waPw66JS4IbXBXJtg4+
                                                                            MD5:32118F672B64F3939F1D51EC390B8EC9
                                                                            SHA1:E18A4A391E67994AAAC0250E420D4B6176310E3F
                                                                            SHA-256:35029887E8A413552D4172090298651FDE7694F45826DD87332335D420516F26
                                                                            SHA-512:6D7C40B67177583BCD1CE13DFA5C302CA9678041F179FDFF74D7C763E7092C6FFD96591B23B0B9759C5906A47DFCF6DBAC7F2B04F592F029C01CF1A567E4DDA1
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/img/logo.png
                                                                            Preview:.PNG........IHDR...g...f........\....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 12188, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):12188
                                                                            Entropy (8bit):7.982764191535376
                                                                            Encrypted:false
                                                                            SSDEEP:192:+liGW5cYBJ6m8QO+MGGJEkUZ0JfAkRHB1Sdv0SM9DKzahdJ88FRaBzoEnVBM:ZG4rn5HGS0Jo8HTSenKsd9RafnVBM
                                                                            MD5:33F727CCDE4B05C0ED143C5CD78CDA0C
                                                                            SHA1:0654FEE7E908814ECC3BAF36BFC556520F491C17
                                                                            SHA-256:1B4C97A2809CDB53153139544E1F5DB34E4917C8F01D2DD94CB9519E24E1AB3C
                                                                            SHA-512:7E504D7C0BAC7B376586C6C4287D5CD0569BDA47A850A284E0DB6F51A9BFDD361A2FE45F53B3CA8605261C56E01CDF9CF4674F1E4DF38E7DB8A60399470802D0
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/webfonts/fa-regular-400.woff2
                                                                            Preview:wOF2....../.......yD../H.........................T.V......L....6.$..\..p.. ........c...w.p..F.N|..a... .f..........%[....*..[....[w..J.*.je...C..T:F.#..!~...eO.....P..*qI..z..t0_~...x...C.......o.;.?&.5.D,.j.+.F..]|u..7;..-NK)..3^....G[.......z.....D..T@....(....')..c6.M.5...VVg..i.,;.w.l..6...c.{E.$em.P.F".Z>~...m.~be.......Y...m..'...m.];2...6_n.W.....h.q.1.$....r\;\.kr-....@h.i........iG.f..q.......M...P.....<. ".lj.|!.n:.B...XF....T.R..x.y...Jol..Z.c...... E...(s'....%...:.4O..9..q.u.Z.}gC.R.mll..D...e........)h;..~/m.F.`.9_.."._.\..7.{...`+.n.$.!.C_....aLu..|C3.....[..`..G...LW.Fh.........{...c..L.q.D.{..I.4~......h.,H>...<.A.+.&.|...f.9.7.......I.8.....tZ.......2..pN....Z....D.fd5.L\....@.R.U..L.-..p..#^.....i.K._#j.~..7...`C....}...#.c.XFiJ,."Weo...y*..7...|2...v.....A..1.."b{...V..3.S..Es..H.o......v.I.....u...n&.6..N..79=;..h..1H.......OF.o.....=..i....w......N..i..Pe....+...d0f.%..$z.;.F..?on....$.X*.(.....3f....O.PM.r@DB.0!}N.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                            Category:dropped
                                                                            Size (bytes):21918
                                                                            Entropy (8bit):7.597730332983334
                                                                            Encrypted:false
                                                                            SSDEEP:384:cNHSePGZaQQjMn69X5y4pKHuERsTxnQAtEB5jBuY9nO:cIePGZaxI69ptpKHuEiTxnQ0EBpgl
                                                                            MD5:BAE2A7765764AB428182117FB8760BB4
                                                                            SHA1:443969DFAEA7348348873E49801441C8C905034D
                                                                            SHA-256:C643505BC3F28E300F461F1E7BF2824A906381E5CAB831BB7E010D9A1807AC14
                                                                            SHA-512:567E05BF5405D24AA637DF4BE88795D9C8D88BC670587678CB8DC42F62363B2060D5E893625C38527D9A3B8501CED3D5F005C573E15AE61888E493B4BE68D3DE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:.PNG........IHDR.............\r.f....zTXtRaw profile type exif..x..i..7...c....-..9..^~...dI.U..*)f.3........;...^...j!d.K..j.|e...o..|..=.............6.xM._.......n...].....b....?...r..yI......{..?......|...8.y>...D.....<....z....I!y....@.....M.;?.....~.S.....:..2Ft5.....G..........I.,r.....P~.E.....'..3M......G.Z}..w....,F.,u.N..T.;>7y....C...p.....:Y.H...Y.B$\7...7....b.9...ob\1........?..,...za.)..Kx.5..{Z..;....Y.........U)....b\1j..."..|....]....._...D..VY%b,...b../$H/...^?5....%....D..ZH%..[....;....:....R.f.1.T.M.z4...>.K....fD......4.V..i..C...K)....QS..Z[.(..Zv...Z.....^z..n}X..h......<sp.....1.L3..f.m.is,.g.UV]m.ek...?v.m.m{.pH..O9....qI.....z.......oX....D-|.._....3j.............r .M! ..b.{.9*r..7./.. .b.."F......#v.~"...Wqs-.)n...9......5n.......O.jQ}.....#.!....._.....F.V.....uj...m......\!...o.U.)o..j.uG.S. PaY..F..1M_.o.d.%.ZK.....}..O.e..".|.=.l..ki.T\.x....3..Aj.9..;s?.....k.....L.+.+.k.A....C.../d.1......7.....x..8.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (18387), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):18387
                                                                            Entropy (8bit):4.810115689487053
                                                                            Encrypted:false
                                                                            SSDEEP:384:MTCXjXd/Zapau5OTGedh6h10+i/aooQFKoBj:9XjXzapaYOPh6h101oO
                                                                            MD5:67046EA250D57883C8508731B0BB7270
                                                                            SHA1:1E350031093E0549E7C208CE0E363778A7E7AAD3
                                                                            SHA-256:3A4B03A6C128B46647CA81421D1B1DB2577751A66B09C13677C8D753CAC18C7A
                                                                            SHA-512:8B386F0C81C5E1FB61204F709A34612DEAA64D4CDBC0216A4B1A917A889157D28A9167A77411A157ED8BACE53FD929D90696FEAFF2AAE0893CAB7F66DD6D857E
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/css/font-awesome-animation.min.css
                                                                            Preview:@-webkit-keyframes wrench{0%{-webkit-transform:rotate(-12deg);transform:rotate(-12deg)}8%{-webkit-transform:rotate(12deg);transform:rotate(12deg)}10%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}18%{-webkit-transform:rotate(-24deg);transform:rotate(-24deg)}20%{-webkit-transform:rotate(-24deg);transform:rotate(-24deg)}28%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}30%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}38%{-webkit-transform:rotate(-24deg);transform:rotate(-24deg)}40%{-webkit-transform:rotate(-24deg);transform:rotate(-24deg)}48%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}50%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}58%{-webkit-transform:rotate(-24deg);transform:rotate(-24deg)}60%{-webkit-transform:rotate(-24deg);transform:rotate(-24deg)}68%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}100%,75%{-webkit-transform:rotate(0);transform:rotate(0)}}@keyframes wrench{0%{-webkit-transform:rotate(-12deg);transform:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82", baseline, precision 8, 1200x900, components 3
                                                                            Category:dropped
                                                                            Size (bytes):67712
                                                                            Entropy (8bit):7.767084529416638
                                                                            Encrypted:false
                                                                            SSDEEP:1536:7L7e8RS2Tm9IWe3wQQR5XwivEQnGLuNLCMW6lkcCiX8xbskcg:P7esq9IGRZJvzPNLc2kcC6uyg
                                                                            MD5:59024D8406C3217D9468482DE6DFF7EE
                                                                            SHA1:258E076667BA83DA2618F751DB48B3DC858FA340
                                                                            SHA-256:ACA952B077D7066B12C9071E9B48655A275E8FF8A5C0E0D460EDBD1ECE92074D
                                                                            SHA-512:1E4F46FFCDEDF6E6260AA0914D87630F5D2E9063882E2DB4D4F677FD86FF6473C6F8A8409479D716DC7C01BF8292E26F65789D992655D58EB2C32F206C02C9FF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(...(...(...(...(...(...)3Fh.h.......4f...L..Z)3Fh.h......(Vn.....K:.cnrsS...<..@...u..gcq4.P2c..t....s'Q./..a...j.z..l. ..9...E.P.E.P.E.P.E...I........ME.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 50116, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):50116
                                                                            Entropy (8bit):7.995484446304371
                                                                            Encrypted:true
                                                                            SSDEEP:768:G1WIuUplG/EGJoa7en8BthLX6QxqOZ0uhRAwFfwGkuIkIzHTDxPDTqcBurquBdu5:HzUplC7enG5C4TvsfTBTqaLrnt
                                                                            MD5:5EF05461D1158F05FA25662BBD968005
                                                                            SHA1:9875B9DF6ECD96B694B1E39E7DD40DEE4570FC56
                                                                            SHA-256:C1154260AF583DCEC8B77B36C7F06F4478534C0AEA7D618B541B542F09AF5042
                                                                            SHA-512:D04F9385D12AD575AFE7B3FEABF3B1C0D23DCA4AA9913F8AFAE3332D6EC93F83CE2EA317A800FC756895BEDEAB9F16D356EE7ADF678FF966E9C7ACE47822BF11
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/fonts/OpenSans.woff2
                                                                            Preview:wOF2...............P...Z........................?FFTM.....\..D.`..n.."..4.....x..U..X..6.$..$. .........[....ul....N.nC.)../......u....`)....N.t.....\....../J.1.f.`v....WET...b.@P.Y...z......R......1E...o..g...%.C..F..#[[...%.86P.>....f.#..8....(.f.h.Rk.L)a.2.[],y....=.B.TA..G..w..*j.e.+.q....q....Q....S.......6..l...d.x..X.p.=#fM...6-.=.|ZK..]..C...R...G.+..?......P...o+..G.S....r.%..p;...C.0..7.=w.O...q..W..Q....).E.....+Y...39.L..w!.....#....L=......y..sn.j.Uc...`5j.7w..V...`<..?~\..a.j.V.206F.?".9QU....'.._-y...x.(:..8%.h..N...6..{...........*nL.1.y..6u..sm.XU...L.....6.$.r+.s3s...75.l..CsPq........oP..J.n..\.-;.#A..O..F.7...s.. ...;..DgK..2.`#.-!..1.7..p.....z.r...K#sd.J<....3CS]g.....Dt.*"K^.2.......@.......K.%mR,..8....r..Y.|0.4..oo.SP..AB.. ."...I.....X....=3...._.._K}.3.D;...<I.5;....~|#..h"M..p..M.al.F.(`.N....(..,...@.0.b`..f...N.R......X.mn....3.l../].#...3...)...m.......Jj._s..|2I.'.3........T..88.p.T..L......4.N_..\.D.H..$..2....s....U
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):35768
                                                                            Entropy (8bit):5.2322308182230755
                                                                            Encrypted:false
                                                                            SSDEEP:768:YJcWlbMQgnQhnALt5XLWBlXBaoPUxJVtdm:YJ3FMQgSn6X6B1BaoPgJbc
                                                                            MD5:4240946598B525F3BB169204E0AF3804
                                                                            SHA1:D6C6AFCDC029470A25EB470852EBE5AB1FA35E09
                                                                            SHA-256:4E7A719DFE32C966734934B106BD53CAB15317DCA5824D8CF6C71E7A8BDF1896
                                                                            SHA-512:052C9C09A09FE3D281B36F5D62366C9EDE33F45B5FBF98F580C96E72A3B390CA393327A3299024FA9226E4068AD508F39EB986F7D4D665B8DA1EBF428F3ECFBA
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/css/styles.css?v=12
                                                                            Preview:*{..outline:none;.}..a,.a:hover{..text-decoration: none;..color: inherit;.}..html,body{..min-height: 100vh;. display: flex;. justify-content: space-between;. flex-direction: column;...background-color: #ffffff;..font-family: "Open Sans";..font-weight: 500;..line-height: 1.3;...scroll-behavior: smooth;.}..@font-face {. font-family: 'Open Sans';. src: url('../fonts/OpenSans-Extrabold.eot');. src: url('../fonts/OpenSans-Extrabold.eot?#iefix') format('embedded-opentype'),. url('../fonts/OpenSans-Extrabold.woff2') format('woff2'),. url('../fonts/OpenSans-Extrabold.woff') format('woff'),. url('../fonts/OpenSans-Extrabold.ttf') format('truetype');. font-weight: 800;. font-style: normal;.}..@font-face {. font-family: 'Open Sans';. src: url('../fonts/OpenSansLight-Italic.eot');. src: url('../fonts/OpenSansLight-Italic.eot?#iefix') format('embedded-opentype'),. url('../fonts/OpenSansLight-Italic.woff2') format('woff2'),. url('..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text
                                                                            Category:downloaded
                                                                            Size (bytes):40264
                                                                            Entropy (8bit):5.392317766298813
                                                                            Encrypted:false
                                                                            SSDEEP:768:IiWOkm/mEryd/Fq5LCVIfhAFVYPDmIeSTEC5yGtiNn5/Y/6jfIz5XvP2Fl3Id+GG:Io/mEryVFrVIfhAFOPDmIDECIIAnhu6f
                                                                            MD5:1FA1D2F3E680F9D13ECD8C62A882DCBC
                                                                            SHA1:76C1E326201F58CF8BCE494DDC7652D49C6A5963
                                                                            SHA-256:389481D11D68EBD0DE4D2F7EDF8A886C6971969D6EBE3E6CB048353D14194F9B
                                                                            SHA-512:FEF2E161A65722802F683F1301F1D9779F8CBDB24EFCC436164CBA2374F0FC64DFB006951A5DE543370EC8824FBD7D399D1CD76E1E9293D7D718CCCE556D72DD
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/js/custom.js?v=133147391
                                                                            Preview:$(document).ready(function() {...$(".btn_rfc").on('click',function(event){...$(".text_constancia_rfc").text("R.F.C.");...$("#reference").val("R");..});..$(".btn_constancia").on('click',function(event){...$(".text_constancia_rfc").text('Constancia de Situaci.n Fiscal');...$("#reference").val('C');..});...const que_es_rfc_txt = `....<div class="col-12">. <div class="card shadow mb-2 mt-0">. <div class="card-header px-3">.Qu. es el R.F.C.?</div>. <div class="card-body">. El RFC es una clave que identifica como contribuyentes a las personas f.sicas o morales en M.xico para controlar el pago de impuestos frente al SAT, el Servicio de Administraci.n Tributaria. Sus siglas significan Registro Federal de Contribuyentes.<br>....... . Toda persona que realice alguna actividad econ.mica que deba tributar impuestos deber. hacer su inscripci.n en el RFC del SAT.<br>.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                            Category:dropped
                                                                            Size (bytes):1150
                                                                            Entropy (8bit):5.564978320161777
                                                                            Encrypted:false
                                                                            SSDEEP:24:pSWBruPj6dCVeA7fck6egtmUYgORA5SPmp04PnoOkL+rE:pnBruj/wAYbfHORzm++oHL+r
                                                                            MD5:72BD04B0E5C08063410C64F5DF3F25BF
                                                                            SHA1:3B2D196F444E4765BF46F0723C541773084BA0CF
                                                                            SHA-256:8C96928636E0E868DB3DD79E68B285CCDC2715BAE0F1E59B8187BDBA4086A775
                                                                            SHA-512:F172711524E02AFB7295A5D6519FE4A4B37DDBD338A56F3C509B75B46D5A90D398DFFE53945746738CC15B6A56890C6C3F4C6A9589140AEB61CD6D8DAAA139CF
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:............ .h.......(....... ..... ....................................V.^.\.e.......................\.d.U.]................V.^...%.$./.#.....&.x...........}.....&.#...$./...%.V._...........%./.:.+.6.,.7...8...!...........".-.8.,.7.+.6./.:...%.}...D.N.&.2.+.6.*.5.*.5...8...%.........%...8.*.5.*.5.+.6.'.2.D.M.E.N.&.2.+.6.*.5.*.5...8...%.........%...9.*.5.*.5.+.6.&.2.E.N.......%.0.;.-.7.-.8...9...#...........$.-.8.-.8.-.7.0.;...%.........W.`.......'...&...!.{................."...&...'.....W.`................v.}.|..........................}...v.}............................................................................{.....$...%...%.".................$./...$...&...%.{............%.-.8...8...9.(.3...*...........*.(.3...9...8.-.8...$....K.T.%.0.,.7.*.5.*.5./.9...$.........$./.9.*.5.*.5.,.7.%.1.J.T.@.J.'.2.+.6.*.5.*.5.-.8...&...........&.-.8.*.5.*.5.+.6.'.2.?.I.i.q...(./.:.*.5.*.5./.:... ......... ./.:.*.5.*.5./.9...).g.n.....9.C...).*.5.*.5...%.W._.........X.a...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (317), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):26939
                                                                            Entropy (8bit):4.476781891173299
                                                                            Encrypted:false
                                                                            SSDEEP:384:vMjIxK34KnvKv0KG9q3xaqxs/xQ6xOAhyz7zCzp/JSdUQ1DzKY0FTupChdmz57M:Ejtq/ap/Ju1Dz30FTuCiq
                                                                            MD5:4690AA9B3E44187E1891D147401297AF
                                                                            SHA1:EB2C7046CB6F9560E6015D40C4E771D908EAF43F
                                                                            SHA-256:EB2AEA23A66F3C476C629569C06DF20A07426F34F8C15A94772FDEC6EA036ADC
                                                                            SHA-512:6BFDEBDBA48487EDCB5BAEB33A4759506B1CD133CB1335AB822FC314594355EFCE479735BC1019D6033DCE6D4700F539BEC10AA4ECE021C48C1C05EF2C3C8385
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/?do=imprimir
                                                                            Preview: .<!DOCTYPE html>.<html lang="es">..<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no">. <meta name="description" content="Consultar RFC, Constancia de Situaci.n Fiscal, Cedula Fiscal, Facturaci.n Masiva, Contabilidad.">. <meta name="keywords" content="Consultar RFC, Facturaci.n Masiva, Constancia de Situaci.n Fiscal, RFC-Constancia">. <meta name="Robots" content="noindex,nofollow">.. start: favicon / icon apps-->. <link rel="apple-touch-icon" sizes="57x57" href="img/favicon/apple-icon-57x57.png">. <link rel="apple-touch-icon" sizes="60x60" href="img/favicon/apple-icon-60x60.png">. <link rel="apple-touch-icon" sizes="72x72" href="img/favicon/apple-icon-72x72.png">. <link rel="apple-touch-icon" sizes="76x76" href="img/favicon/apple-icon-76x76.png">. <link rel="apple-touch-icon" sizes="114x114" href="img/f
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):21918
                                                                            Entropy (8bit):7.597730332983334
                                                                            Encrypted:false
                                                                            SSDEEP:384:cNHSePGZaQQjMn69X5y4pKHuERsTxnQAtEB5jBuY9nO:cIePGZaxI69ptpKHuEiTxnQ0EBpgl
                                                                            MD5:BAE2A7765764AB428182117FB8760BB4
                                                                            SHA1:443969DFAEA7348348873E49801441C8C905034D
                                                                            SHA-256:C643505BC3F28E300F461F1E7BF2824A906381E5CAB831BB7E010D9A1807AC14
                                                                            SHA-512:567E05BF5405D24AA637DF4BE88795D9C8D88BC670587678CB8DC42F62363B2060D5E893625C38527D9A3B8501CED3D5F005C573E15AE61888E493B4BE68D3DE
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/img/captcha.png
                                                                            Preview:.PNG........IHDR.............\r.f....zTXtRaw profile type exif..x..i..7...c....-..9..^~...dI.U..*)f.3........;...^...j!d.K..j.|e...o..|..=.............6.xM._.......n...].....b....?...r..yI......{..?......|...8.y>...D.....<....z....I!y....@.....M.;?.....~.S.....:..2Ft5.....G..........I.,r.....P~.E.....'..3M......G.Z}..w....,F.,u.N..T.;>7y....C...p.....:Y.H...Y.B$\7...7....b.9...ob\1........?..,...za.)..Kx.5..{Z..;....Y.........U)....b\1j..."..|....]....._...D..VY%b,...b../$H/...^?5....%....D..ZH%..[....;....:....R.f.1.T.M.z4...>.K....fD......4.V..i..C...K)....QS..Z[.(..Zv...Z.....^z..n}X..h......<sp.....1.L3..f.m.is,.g.UV]m.ek...?v.m.m{.pH..O9....qI.....z.......oX....D-|.._....3j.............r .M! ..b.{.9*r..7./.. .b.."F......#v.~"...Wqs-.)n...9......5n.......O.jQ}.....#.!....._.....F.V.....uj...m......\!...o.U.)o..j.uG.S. PaY..F..1M_.o.d.%.ZK.....}..O.e..".|.=.l..ki.T\.x....3..Aj.9..;s?.....k.....L.+.+.k.A....C.../d.1......7.....x..8.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (317), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):31949
                                                                            Entropy (8bit):4.4331965483967135
                                                                            Encrypted:false
                                                                            SSDEEP:384:vMjYxK34KnvKv0KG9q3xaqxs/xQ6xO7hyz7zCzp/JS1SSkUQ1DzKY0FTu2Chdmzq:Ejmq/ap/Jj1Dz30FTuziq
                                                                            MD5:6273C0457B0FBEAD21CC78CCCA215F78
                                                                            SHA1:02346E163BE7D3310CAA8464BBE5727F339AF2A9
                                                                            SHA-256:EE70A0436D3D5625B262176C101EC268F29AD347F99E064512721D3C8AD41B44
                                                                            SHA-512:A16630D7D489BBA1AB60E49576EBFB786C98793D89ED6980C6B5314F8B37231E7524E3A9EA9D35E74A9FE20A0942D128CFEE3C5ACDF6B9BE7F5771A76BFAC23D
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            URL:https://rfc-constancia.info/?do=contabilidad-electronica
                                                                            Preview: .<!DOCTYPE html>.<html lang="es">..<head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no">. <meta name="description" content="Consultar RFC, Constancia de Situaci.n Fiscal, Cedula Fiscal, Facturaci.n Masiva, Contabilidad.">. <meta name="keywords" content="Consultar RFC, Facturaci.n Masiva, Constancia de Situaci.n Fiscal, RFC-Constancia">. <meta name="Robots" content="noindex,nofollow">.. start: favicon / icon apps-->. <link rel="apple-touch-icon" sizes="57x57" href="img/favicon/apple-icon-57x57.png">. <link rel="apple-touch-icon" sizes="60x60" href="img/favicon/apple-icon-60x60.png">. <link rel="apple-touch-icon" sizes="72x72" href="img/favicon/apple-icon-72x72.png">. <link rel="apple-touch-icon" sizes="76x76" href="img/favicon/apple-icon-76x76.png">. <link rel="apple-touch-icon" sizes="114x114" href="img/f
                                                                            No static file info

                                                                            Download Network PCAP: filteredfull

                                                                            • Total Packets: 893
                                                                            • 443 (HTTPS)
                                                                            • 80 (HTTP)
                                                                            • 53 (DNS)
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jan 10, 2024 00:13:30.325788975 CET49678443192.168.2.4104.46.162.224
                                                                            Jan 10, 2024 00:13:31.872426033 CET49675443192.168.2.4173.222.162.32
                                                                            Jan 10, 2024 00:13:38.468023062 CET49730443192.168.2.4172.253.122.101
                                                                            Jan 10, 2024 00:13:38.468059063 CET44349730172.253.122.101192.168.2.4
                                                                            Jan 10, 2024 00:13:38.468116045 CET49730443192.168.2.4172.253.122.101
                                                                            Jan 10, 2024 00:13:38.468616009 CET49731443192.168.2.4142.251.16.84
                                                                            Jan 10, 2024 00:13:38.468657017 CET44349731142.251.16.84192.168.2.4
                                                                            Jan 10, 2024 00:13:38.468728065 CET49731443192.168.2.4142.251.16.84
                                                                            Jan 10, 2024 00:13:38.469053984 CET49730443192.168.2.4172.253.122.101
                                                                            Jan 10, 2024 00:13:38.469065905 CET44349730172.253.122.101192.168.2.4
                                                                            Jan 10, 2024 00:13:38.469402075 CET49731443192.168.2.4142.251.16.84
                                                                            Jan 10, 2024 00:13:38.469420910 CET44349731142.251.16.84192.168.2.4
                                                                            Jan 10, 2024 00:13:38.709573030 CET44349730172.253.122.101192.168.2.4
                                                                            Jan 10, 2024 00:13:38.713414907 CET49730443192.168.2.4172.253.122.101
                                                                            Jan 10, 2024 00:13:38.713429928 CET44349730172.253.122.101192.168.2.4
                                                                            Jan 10, 2024 00:13:38.713803053 CET44349730172.253.122.101192.168.2.4
                                                                            Jan 10, 2024 00:13:38.713871956 CET49730443192.168.2.4172.253.122.101
                                                                            Jan 10, 2024 00:13:38.714673996 CET44349730172.253.122.101192.168.2.4
                                                                            Jan 10, 2024 00:13:38.714745998 CET49730443192.168.2.4172.253.122.101
                                                                            Jan 10, 2024 00:13:38.715615988 CET49730443192.168.2.4172.253.122.101
                                                                            Jan 10, 2024 00:13:38.715677977 CET44349730172.253.122.101192.168.2.4
                                                                            Jan 10, 2024 00:13:38.715893984 CET49730443192.168.2.4172.253.122.101
                                                                            Jan 10, 2024 00:13:38.715900898 CET44349730172.253.122.101192.168.2.4
                                                                            Jan 10, 2024 00:13:38.724698067 CET44349731142.251.16.84192.168.2.4
                                                                            Jan 10, 2024 00:13:38.729026079 CET49731443192.168.2.4142.251.16.84
                                                                            Jan 10, 2024 00:13:38.729041100 CET44349731142.251.16.84192.168.2.4
                                                                            Jan 10, 2024 00:13:38.730604887 CET44349731142.251.16.84192.168.2.4
                                                                            Jan 10, 2024 00:13:38.730679035 CET49731443192.168.2.4142.251.16.84
                                                                            Jan 10, 2024 00:13:38.732286930 CET49731443192.168.2.4142.251.16.84
                                                                            Jan 10, 2024 00:13:38.732369900 CET44349731142.251.16.84192.168.2.4
                                                                            Jan 10, 2024 00:13:38.732724905 CET49731443192.168.2.4142.251.16.84
                                                                            Jan 10, 2024 00:13:38.732732058 CET44349731142.251.16.84192.168.2.4
                                                                            Jan 10, 2024 00:13:38.777327061 CET49731443192.168.2.4142.251.16.84
                                                                            Jan 10, 2024 00:13:38.885015965 CET49730443192.168.2.4172.253.122.101
                                                                            Jan 10, 2024 00:13:38.933360100 CET44349730172.253.122.101192.168.2.4
                                                                            Jan 10, 2024 00:13:38.933510065 CET44349730172.253.122.101192.168.2.4
                                                                            Jan 10, 2024 00:13:38.933593035 CET49730443192.168.2.4172.253.122.101
                                                                            Jan 10, 2024 00:13:38.933948040 CET49730443192.168.2.4172.253.122.101
                                                                            Jan 10, 2024 00:13:38.933962107 CET44349730172.253.122.101192.168.2.4
                                                                            Jan 10, 2024 00:13:38.966655970 CET44349731142.251.16.84192.168.2.4
                                                                            Jan 10, 2024 00:13:38.967078924 CET44349731142.251.16.84192.168.2.4
                                                                            Jan 10, 2024 00:13:38.967236042 CET49731443192.168.2.4142.251.16.84
                                                                            Jan 10, 2024 00:13:38.968091011 CET49731443192.168.2.4142.251.16.84
                                                                            Jan 10, 2024 00:13:38.968112946 CET44349731142.251.16.84192.168.2.4
                                                                            Jan 10, 2024 00:13:41.248891115 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:41.248972893 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:41.249059916 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:41.249346018 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:41.249387026 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:41.480253935 CET49675443192.168.2.4173.222.162.32
                                                                            Jan 10, 2024 00:13:41.591135025 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:41.591573000 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:41.591623068 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:41.593297958 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:41.593378067 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:41.595117092 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:41.595213890 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:41.595756054 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:41.595774889 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:41.637096882 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.025492907 CET49739443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:13:42.025525093 CET44349739172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:13:42.025583029 CET49739443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:13:42.026042938 CET49739443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:13:42.026057005 CET44349739172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:13:42.257476091 CET44349739172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:13:42.258006096 CET49739443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:13:42.258023977 CET44349739172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:13:42.258841038 CET44349739172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:13:42.258902073 CET49739443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:13:42.260791063 CET49739443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:13:42.260850906 CET44349739172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:13:42.310224056 CET49739443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:13:42.310250044 CET44349739172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:13:42.354917049 CET49739443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:13:42.591737986 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.591775894 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.591784954 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.591840029 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.591870070 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.591883898 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.647450924 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.752393007 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.752412081 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.752470016 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.752496004 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.752532959 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.752543926 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.753043890 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.753053904 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.753092051 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.753103971 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.753125906 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.753555059 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.753607035 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.753614902 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.753653049 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.753762007 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.753770113 CET44349738162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.753782988 CET49738443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.858884096 CET49740443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:42.858966112 CET4434974023.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:42.859534979 CET49740443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:42.887389898 CET49740443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:42.887423038 CET4434974023.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:42.891237020 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.891261101 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.891324043 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.891931057 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.891942978 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.893218994 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.893254042 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.893316031 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.893940926 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.893959045 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.895020008 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.895045996 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.895103931 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.895829916 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.895853043 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.897936106 CET49744443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.897963047 CET44349744162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.898029089 CET49744443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.898694038 CET49744443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.898715019 CET44349744162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.899369001 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.899449110 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.899735928 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.899846077 CET49746443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.899874926 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.899947882 CET49746443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.900252104 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.900266886 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:42.900935888 CET49746443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:42.900949955 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.091511011 CET4434974023.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.091579914 CET49740443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.095628977 CET49740443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.095635891 CET4434974023.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.096049070 CET4434974023.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.136410952 CET49740443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.239828110 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.242259026 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.242269993 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.243124008 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.247627020 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.247773886 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.248459101 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.270474911 CET49740443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.279459000 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.280476093 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.280505896 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.282067060 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.282141924 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.282207012 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.282856941 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.282919884 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.283175945 CET49746443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.283193111 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.283412933 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.283427954 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.284080029 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.284137011 CET49746443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.285728931 CET49746443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.285959959 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.286453009 CET49746443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.286463976 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.293929100 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.307310104 CET44349744162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.307564020 CET49744443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.307579041 CET44349744162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.309750080 CET44349744162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.309806108 CET49744443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.311285973 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.312629938 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.313079119 CET49744443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.313169956 CET44349744162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.313448906 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.313465118 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.313690901 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.313713074 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.313941002 CET49744443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.313949108 CET44349744162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.314213991 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.314630032 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.314691067 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.314867973 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.314949036 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.315342903 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.315404892 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.315711021 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.315758944 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.315764904 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.317926884 CET4434974023.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.325197935 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.326716900 CET49746443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.358071089 CET49744443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.358195066 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.361903906 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.366571903 CET4434974023.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.366672039 CET4434974023.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.366772890 CET49740443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.368197918 CET49740443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.368233919 CET4434974023.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.368258953 CET49740443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.368274927 CET4434974023.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.427336931 CET49747443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.427357912 CET4434974723.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.427469969 CET49747443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.428039074 CET49747443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.428052902 CET4434974723.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.556404114 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.556473017 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.556534052 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.556545019 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.590641975 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.590672016 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.590678930 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.590740919 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.590774059 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.599757910 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.599776983 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.599785089 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.599837065 CET49746443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.599849939 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.605480909 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.611155033 CET44349744162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.611257076 CET44349744162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.611311913 CET49744443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.611725092 CET49744443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.611741066 CET44349744162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.625150919 CET4434974723.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.625216007 CET49747443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.626698017 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.626729012 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.626737118 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.626789093 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.626806021 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.626923084 CET49747443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.626928091 CET4434974723.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.627257109 CET4434974723.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.630444050 CET49747443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.632637024 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.632668972 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.632765055 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.632787943 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.636473894 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.653789043 CET49746443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.668730021 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.672815084 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.672825098 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.672883987 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.673939943 CET4434974723.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.684494972 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.715128899 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.715272903 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.715312958 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.715348005 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.715704918 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.715725899 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.715770960 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.715806007 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.717345953 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.717432976 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.718224049 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.718297958 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.749253035 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.749268055 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.749375105 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.750030994 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.750039101 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.750093937 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.751148939 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.751215935 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.751229048 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.751292944 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.752577066 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.752614021 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.752650976 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.752686977 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.752687931 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.752732992 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.753263950 CET49743443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.753310919 CET44349743162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.758130074 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.758138895 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.758174896 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.758198977 CET49746443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.758213997 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.758236885 CET49746443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.758253098 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.758282900 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.758322954 CET49746443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.758977890 CET49746443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.758989096 CET44349746162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.760286093 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.760387897 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.785159111 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.785166979 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.785219908 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.787745953 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.787784100 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.787808895 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.787847996 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.787930012 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.787972927 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.787977934 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.788001060 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.788018942 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.788053989 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.789196014 CET49745443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.789207935 CET44349745162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.791059971 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.791141033 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.791181087 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.791217089 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.793682098 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.793766022 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.794080019 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.794162989 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.794487953 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.794560909 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.797317982 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.797338963 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.797415972 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.798135042 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.798147917 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.800151110 CET49749443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.800174952 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.800360918 CET49749443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.802218914 CET49749443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.802241087 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.816137075 CET4434974723.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.816276073 CET4434974723.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.816356897 CET49747443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.818389893 CET49747443192.168.2.423.222.194.90
                                                                            Jan 10, 2024 00:13:43.818396091 CET4434974723.222.194.90192.168.2.4
                                                                            Jan 10, 2024 00:13:43.836394072 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.836483955 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.874789000 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.874887943 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.875282049 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.875363111 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.876969099 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.877069950 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.877473116 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.877552032 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.878097057 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.878168106 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.879297018 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.879398108 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.919188976 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.919287920 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.919714928 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.919785976 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.950326920 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.950401068 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.952539921 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.952595949 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.952815056 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.952873945 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.953094006 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.953162909 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.953171968 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.953191042 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.953226089 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.953427076 CET49742443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.953440905 CET44349742162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.955946922 CET49750443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.955974102 CET44349750162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.956033945 CET49750443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.956445932 CET49751443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.956484079 CET44349751162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.956542969 CET49751443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.956934929 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.956964016 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.957006931 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.957273960 CET49750443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.957282066 CET44349750162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.957441092 CET49751443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.957454920 CET44349751162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:43.957684040 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:43.957704067 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.033135891 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.033225060 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.033504009 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.033826113 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.033999920 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.034058094 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.034368992 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.034444094 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.034446001 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.034496069 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.034636974 CET49741443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.034658909 CET44349741162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.037282944 CET49753443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.037367105 CET44349753162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.037513971 CET49753443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.037863016 CET49753443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.037898064 CET44349753162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.130434036 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.130687952 CET49749443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.130700111 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.131081104 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.131495953 CET49749443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.131555080 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.131666899 CET49749443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.150780916 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.151036978 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.151063919 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.152198076 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.152549028 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.152653933 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.152659893 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.152729988 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.177897930 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.205152035 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.340934038 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.341136932 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.341166019 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.342453003 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.342521906 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.342860937 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.342989922 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.342995882 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.343024015 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.344010115 CET44349750162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.344163895 CET49750443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.344176054 CET44349750162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.345679998 CET44349750162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.345732927 CET49750443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.346112967 CET44349751162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.346128941 CET49750443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.346128941 CET49750443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.346138954 CET44349750162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.346204042 CET44349750162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.346301079 CET49751443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.346359968 CET44349751162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.347827911 CET44349751162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.347893953 CET49751443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.348148108 CET49751443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.348227978 CET49751443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.348232985 CET44349751162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.365608931 CET44349753162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.365895033 CET49753443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.365914106 CET44349753162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.367422104 CET44349753162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.367489100 CET49753443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.367795944 CET49753443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.367886066 CET44349753162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.367902994 CET49753443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.389911890 CET44349751162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.390012026 CET49751443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.390031099 CET44349751162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.391606092 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.391618013 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.391650915 CET49750443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.391663074 CET44349750162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.408974886 CET49753443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.409037113 CET44349753162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.433804989 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.433823109 CET49750443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.433842897 CET49751443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.448344946 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.448370934 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.448422909 CET49749443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.448434114 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.448935986 CET49753443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.467089891 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.467116117 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.467125893 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.467185020 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.467211008 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.467256069 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.467297077 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.500977039 CET49749443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.508678913 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.508713007 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.508744001 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.508779049 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.606828928 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.606869936 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.606906891 CET49749443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.606940031 CET49749443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.607347012 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.607395887 CET49749443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.607399940 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.607428074 CET49749443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.607450962 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.607486010 CET49749443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.628045082 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.628135920 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.628493071 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.628555059 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.629173040 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.629235029 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.646241903 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.646286964 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.646303892 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.646330118 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.646348000 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.646361113 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.646384954 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.648857117 CET44349750162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.648968935 CET44349750162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.649024963 CET49750443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.665939093 CET49749443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.665967941 CET44349749162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.666827917 CET44349751162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.666860104 CET44349751162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.666928053 CET49751443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.666956902 CET44349751162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.666974068 CET44349751162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.667006969 CET49751443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.667018890 CET49751443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.668884993 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.668943882 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.681375027 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.681452036 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.681554079 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.683068037 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.683099031 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.683554888 CET49750443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.683573008 CET44349750162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.684123039 CET49751443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.684139013 CET44349751162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.685565948 CET44349753162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.685626030 CET44349753162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.685647011 CET44349753162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.685807943 CET44349753162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.685817003 CET49753443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.685817003 CET49753443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.685925961 CET49753443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.688966036 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.704399109 CET49753443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.704447985 CET44349753162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.710623980 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.710664988 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.710798979 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.711997032 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.712045908 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.712136030 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.712574959 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.712605000 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.713027000 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.713068008 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.715612888 CET49757443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.715702057 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.715779066 CET49757443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.716006994 CET49757443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.716027975 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.794043064 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.794131041 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.794194937 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.794284105 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.794635057 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.794698954 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.795104980 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.795176983 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.795663118 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.795727968 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.795742035 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.795828104 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.795877934 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.797883987 CET49748443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.797905922 CET44349748162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.825419903 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.825436115 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.825459003 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.825478077 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.825514078 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.849193096 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.849262953 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.849334955 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.851087093 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.851115942 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.989947081 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.989964962 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.989989996 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:44.990009069 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:44.990062952 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.012779951 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.013338089 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.013358116 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.013843060 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.014391899 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.014478922 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.014883041 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.023025036 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.023039103 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.023102999 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.061904907 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.062649012 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.077368021 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.078828096 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.093276978 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.093286991 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.093621016 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.093640089 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.093763113 CET49757443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.093784094 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.093820095 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.094947100 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.095010996 CET49757443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.095415115 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.095493078 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.097768068 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.097846985 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.100570917 CET49757443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.100639105 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.102299929 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.102475882 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.102914095 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.103450060 CET49757443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.103460073 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.103591919 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.103599072 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.149259090 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.149292946 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.149375916 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.149401903 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.149430990 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.149447918 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.149449110 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.149463892 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.149473906 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.149481058 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.149493933 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.149513960 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.149893045 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.150060892 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.150126934 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.150485992 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.150537014 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.151034117 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.151084900 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.151774883 CET49757443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.152400017 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.184535027 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.186855078 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.186870098 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.187885046 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.187952995 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.188286066 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.188339949 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.188461065 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.229485989 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.229525089 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.279184103 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.323767900 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.323853016 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.333722115 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.333746910 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.333808899 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.333837032 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.380515099 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.380548000 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.380589008 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.380630970 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.380702972 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.380740881 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.386599064 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.395318031 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.395347118 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.395356894 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.395416021 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.395461082 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.395472050 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.395523071 CET49757443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.395523071 CET49757443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.395524025 CET49757443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.395546913 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.395597935 CET49757443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.396811008 CET49757443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.396848917 CET44349757162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.400109053 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.400177002 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.400198936 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.400249004 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.400300980 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.400324106 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.400408030 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.400471926 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.421890020 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.448460102 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.448513985 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.448703051 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.451245070 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.451277018 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.493521929 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.493561029 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.493611097 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.493649960 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.494005919 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.494014025 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.494079113 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.494512081 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.494581938 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.495889902 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.495975971 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.495979071 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.496203899 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.497567892 CET49754443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.497602940 CET44349754162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.502211094 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.502250910 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.502340078 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.503110886 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.503146887 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.503474951 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.503539085 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.503557920 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.503586054 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.503591061 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.503618002 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.503623962 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.503642082 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.539552927 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.539566994 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.539666891 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.540028095 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.540087938 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.540093899 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.540143967 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.540633917 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.540699005 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.540724039 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.540863037 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.541245937 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.541304111 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.558314085 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.559354067 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.559372902 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.559444904 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.559467077 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.559530973 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.560179949 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.560256004 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.560770035 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.560853004 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.581188917 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.581264019 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.601615906 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.601694107 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.647582054 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.647597075 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.647656918 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.662488937 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.662511110 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.662568092 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.662599087 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.662599087 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.662623882 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.662853003 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.662870884 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.662898064 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.662910938 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.662939072 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.662956953 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.663500071 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.663547993 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.663578033 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.663597107 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.664380074 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.664424896 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.664452076 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.664467096 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.700649977 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.700743914 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.700752974 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.700820923 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.700998068 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.701041937 CET44349756162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.701073885 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.701250076 CET49756443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.710335016 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.710411072 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.721533060 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.721617937 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.721641064 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.721702099 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.721736908 CET44349755162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.721929073 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.721929073 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.721929073 CET49755443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.780635118 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.780890942 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.780925989 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.781419039 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.781831980 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.781976938 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.781989098 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.782008886 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.824546099 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.825005054 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.825087070 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.825114965 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.825155020 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.825177908 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.825213909 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.825247049 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.825398922 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.825453043 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.825529099 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.825546026 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.825638056 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.825720072 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.826076984 CET49758443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.826098919 CET44349758162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.833503008 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.833689928 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.833717108 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.834042072 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.834342957 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.834419012 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.834450006 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.850922108 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.851070881 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.881902933 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.886837006 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:45.987668991 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:45.987751007 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.010941029 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.011106014 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.047593117 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.047666073 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.074429035 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.074457884 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.074613094 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.074791908 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.074803114 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.102395058 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.102431059 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.102440119 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.102520943 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.102554083 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.143145084 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.143239975 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.143274069 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.175688028 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.175786018 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.191812992 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.263823032 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.263835907 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.263883114 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.263886929 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.263916016 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.263938904 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.264110088 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.264117002 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.264158010 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.266326904 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.266333103 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.266386986 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.305342913 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.305382967 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.305422068 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.305459023 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.305562973 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.305610895 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.305630922 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.305655003 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.305706978 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.306077957 CET49759443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.306108952 CET44349759162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.383565903 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.383584023 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.383656979 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.386315107 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.386365891 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.386379957 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.386394978 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.386415958 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.386437893 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.414452076 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.416531086 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.416543007 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.417999029 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.418057919 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.427524090 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.427799940 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.443943977 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.443952084 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.491410971 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.502080917 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.502110958 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.502118111 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.502127886 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.502178907 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.502217054 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.502238035 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.502260923 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.502326965 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.503802061 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.503846884 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.503886938 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.503896952 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.503930092 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.503951073 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.503984928 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.504038095 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.512613058 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.512681007 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.660846949 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.661043882 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.661484957 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.661576033 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.662194967 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.662246943 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.662264109 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.662292004 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.662338972 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.662513018 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.662530899 CET44349752162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.662543058 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.662575006 CET49752443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.663130999 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.663206100 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.663345098 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.663393974 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.663422108 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.663454056 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.663486958 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.663516045 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.734952927 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.735014915 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.735035896 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.735057116 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.735080957 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.735095978 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.735120058 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.789779902 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.893084049 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.893104076 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.893134117 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.893146992 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.893186092 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.893237114 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.893245935 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.893265009 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.893275976 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.893296003 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.893356085 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.893393993 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.910664082 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.910696983 CET44349760162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.910715103 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.910742044 CET49760443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.924525976 CET49762443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.924575090 CET44349762162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.924632072 CET49762443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.925024986 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.925050974 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.925103903 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.925312042 CET49762443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.925328970 CET44349762162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.925553083 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.925571918 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:46.967843056 CET49761443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:46.967915058 CET44349761162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.270637035 CET44349762162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.270891905 CET49762443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.270920992 CET44349762162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.271281004 CET44349762162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.271622896 CET49762443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.271778107 CET44349762162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.271780014 CET49762443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.273025036 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.273200035 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.273221970 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.273691893 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.274094105 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.274179935 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.274204969 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.313067913 CET49762443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.313083887 CET44349762162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.321906090 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.328490973 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.585948944 CET44349762162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.585977077 CET44349762162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.586035967 CET49762443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.586044073 CET44349762162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.586106062 CET49762443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.588179111 CET49762443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.588191032 CET44349762162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.591463089 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.591527939 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.591547966 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.591567993 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.591607094 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.591634989 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.591655016 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.591739893 CET49766443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.591756105 CET44349766162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.591836929 CET49766443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.592109919 CET49766443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.592120886 CET44349766162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.633233070 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.633287907 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.633310080 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.633322001 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.633343935 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.688369989 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.751004934 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.751023054 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.751058102 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.751087904 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.751131058 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.751467943 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.751477957 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.751498938 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.751532078 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.751554966 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.909006119 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.909022093 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.909049034 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.909069061 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.909106970 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.911217928 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.911228895 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.911272049 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.916224003 CET44349766162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.916450024 CET49766443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.916466951 CET44349766162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.916796923 CET44349766162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.917093039 CET49766443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.917149067 CET44349766162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.917283058 CET49766443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.951525927 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.951560974 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:47.951597929 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.951634884 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:47.957896948 CET44349766162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.070368052 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.070432901 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.070457935 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.070506096 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.070538044 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.070596933 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.070602894 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.070661068 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.070694923 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.070753098 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.071052074 CET49763443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.071068048 CET44349763162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.079746008 CET49767443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.079766989 CET44349767162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.079855919 CET49767443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.080166101 CET49768443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.080248117 CET44349768162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.080334902 CET49768443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.080696106 CET49767443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.080712080 CET44349767162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.081012011 CET49768443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.081047058 CET44349768162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.083396912 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.083467007 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.083544016 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.083981037 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.084009886 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.238168955 CET44349766162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.238193035 CET44349766162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.238260031 CET44349766162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.238266945 CET49766443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.238411903 CET49766443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.238965988 CET49766443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.238984108 CET44349766162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.441633940 CET44349768162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.441963911 CET49768443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.441997051 CET44349768162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.442317963 CET44349768162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.442708969 CET49768443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.442780972 CET44349768162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.442867041 CET49768443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.445729971 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.445975065 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.446024895 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.446393967 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.446808100 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.446893930 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.446906090 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.454519033 CET44349767162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.454744101 CET49767443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.454758883 CET44349767162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.456187963 CET44349767162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.456537008 CET49767443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.456537008 CET49767443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.456615925 CET44349767162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.456672907 CET49767443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.489906073 CET44349768162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.493904114 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.496028900 CET49767443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.496028900 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.496036053 CET44349767162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.542876005 CET49767443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.759255886 CET44349768162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.759337902 CET44349768162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.759464979 CET49768443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.761734962 CET49768443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.761780977 CET44349768162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.763477087 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.763501883 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.763506889 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.763582945 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.763644934 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.769457102 CET49770443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.769496918 CET44349770162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.769562006 CET49770443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.769877911 CET49770443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.769900084 CET44349770162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.771090984 CET49771443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.771162987 CET44349771162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.771226883 CET49771443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.771622896 CET44349767162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.771805048 CET44349767162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.771859884 CET49767443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.772196054 CET49771443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.772227049 CET44349771162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.774157047 CET49767443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.774171114 CET44349767162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.805656910 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.805721045 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.805743933 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.849160910 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.922079086 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.922092915 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.922133923 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.922166109 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.922200918 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:48.922811031 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.922817945 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.922843933 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:48.923079967 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.082345009 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.082355976 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.082436085 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.085175991 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.085181952 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.085248947 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.094465017 CET44349770162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.097486973 CET44349771162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.123600006 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.123636961 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.123691082 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.123719931 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.145997047 CET49771443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.146024942 CET49770443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.153204918 CET49771443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.153217077 CET44349771162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.153321028 CET49770443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.153347969 CET44349770162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.153551102 CET44349771162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.153989077 CET44349770162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.154962063 CET49770443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.155045033 CET44349770162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.156284094 CET49771443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.156353951 CET44349771162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.157160044 CET49770443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.157291889 CET49771443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.197915077 CET44349770162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.201904058 CET44349771162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.243400097 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.243438959 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.243479967 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.243505955 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.243745089 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.243824959 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.243849993 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.243871927 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.270056009 CET49769443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.270111084 CET44349769162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.412689924 CET44349770162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.412719965 CET44349770162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.412807941 CET44349770162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.412851095 CET49770443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.412911892 CET49770443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.415112019 CET44349771162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.415177107 CET44349771162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.415239096 CET49771443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.421425104 CET49770443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.421463966 CET44349770162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.422493935 CET49771443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.422533989 CET44349771162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.432744980 CET49772443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.432830095 CET44349772162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.432919979 CET49772443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.433327913 CET49772443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:49.433363914 CET44349772162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.761533022 CET44349772162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:49.802371979 CET49772443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:50.499176979 CET49772443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:50.499217987 CET44349772162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:50.499771118 CET44349772162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:50.505717993 CET49772443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:50.505800009 CET44349772162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:50.505970001 CET49772443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:50.553898096 CET44349772162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:50.665534973 CET44349772162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:50.665558100 CET44349772162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:50.665628910 CET44349772162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:50.665668011 CET49772443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:50.665775061 CET49772443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:50.833221912 CET49772443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:50.833292007 CET44349772162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:52.276269913 CET44349739172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:13:52.276391983 CET44349739172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:13:52.276650906 CET49739443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:13:52.501341105 CET49739443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:13:52.501367092 CET44349739172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:13:52.550019026 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:52.550050020 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:52.550116062 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:52.550962925 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:52.551014900 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:52.551068068 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:52.552318096 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:52.552336931 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:52.555289030 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:52.555306911 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:52.884619951 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:52.885118961 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:52.885152102 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:52.885648012 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:52.887583971 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:52.887654066 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:52.890477896 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:52.894078016 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:52.894556999 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:52.894572020 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:52.894938946 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:52.896186113 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:52.896265030 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:52.936858892 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:52.937907934 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:53.624145031 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:53.624172926 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:53.624655008 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:53.624677896 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:53.674048901 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:53.785252094 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:53.785311937 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:53.785361052 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:53.785623074 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:53.785710096 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:53.785717964 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:53.785922050 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:53.785949945 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:53.785964966 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:53.785995960 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:53.786000967 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:53.786218882 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:53.786218882 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:54.092098951 CET49775443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:54.092139959 CET44349775162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:56.669029951 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:56.669073105 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:56.669141054 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:56.678853035 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:56.678868055 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:56.905484915 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:56.949912071 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.006601095 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.007040977 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:57.007055998 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.007406950 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.024774075 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:57.024859905 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.065953016 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:57.510637045 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.510673046 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.510684013 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.510724068 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:57.510747910 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.561536074 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:57.673433065 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.673448086 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.673500061 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:57.673512936 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.673594952 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:57.673603058 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.673706055 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.673717022 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.673758984 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:57.673765898 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.673866034 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.673919916 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:57.673930883 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.673969030 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:13:57.673974037 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:57.674124956 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:57.674609900 CET49776443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:13:57.674624920 CET44349776162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:00.526952028 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:00.527009964 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:00.527082920 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:00.528058052 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:00.528075933 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:00.533754110 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:00.573911905 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:00.864694118 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:00.864949942 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:00.864974022 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:00.865461111 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:00.865744114 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:00.865824938 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:00.906420946 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:01.144448042 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:01.144483089 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:01.144489050 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:01.144511938 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:01.144540071 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:01.144560099 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:01.144572020 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:01.197072983 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:01.305828094 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:01.305840969 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:01.305870056 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:01.305912018 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:01.305982113 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:01.306391001 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:01.306397915 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:01.306457996 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:01.306471109 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:01.306632042 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:01.306682110 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:01.306688070 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:01.306711912 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:01.306739092 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:01.306761980 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:01.307440042 CET49782443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:01.307456017 CET44349782162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:02.553678989 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:02.553776979 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:02.553874969 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:02.555347919 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:02.555391073 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:02.565202951 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:02.605911016 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:02.884681940 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:02.884974003 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:02.885041952 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:02.885375023 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:02.885811090 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:02.885883093 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:02.931785107 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:03.125433922 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.125494003 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.125513077 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.125565052 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:03.125636101 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.125673056 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:03.174727917 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:03.285933971 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.285963058 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.285993099 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.286026001 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:03.286083937 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:03.286109924 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.286544085 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.286562920 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.286602020 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:03.286614895 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.286648989 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:03.287044048 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.287081957 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.287105083 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:03.287116051 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.287138939 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:03.287379026 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:03.287429094 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:03.287755013 CET49784443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:03.287784100 CET44349784162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:06.805154085 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:06.805197001 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:06.805258989 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:07.089287996 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:07.089324951 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:07.427095890 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:07.482939959 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:07.799231052 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:07.799283028 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:07.800113916 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:07.800589085 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:07.804694891 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:07.804893017 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:07.845900059 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:07.851942062 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:08.318356991 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.318383932 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.318391085 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.318448067 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:08.318473101 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.361004114 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:08.477389097 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.477400064 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.477478027 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:08.477504015 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.477564096 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.477571011 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.477612019 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:08.477624893 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.477893114 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.477942944 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:08.477955103 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.478003025 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.478044033 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:08.478050947 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.478077888 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:08.478094101 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:08.478157043 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:08.492363930 CET49785443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:08.492377996 CET44349785162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:10.715456963 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:10.715547085 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:10.715620041 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:10.716974974 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:10.717008114 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:10.744780064 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:10.785928011 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.042896986 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.043318987 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.043379068 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.043739080 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.044641972 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.044712067 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.089710951 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.302522898 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.302598953 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.302620888 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.302673101 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.302675009 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.302725077 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.302756071 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.302756071 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.355155945 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.461863995 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.461885929 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.461924076 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.461968899 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.462022066 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.462040901 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.462281942 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.462300062 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.462337971 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.462342024 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.462379932 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.462409973 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.462409973 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.462620974 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.462676048 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.462687969 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.462773085 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:11.462841034 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.591356039 CET49786443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:11.591394901 CET44349786162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:14.593419075 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:14.593463898 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:14.593518972 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:14.595057964 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:14.595071077 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:14.610654116 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:14.653927088 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:14.925492048 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:14.925812960 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:14.925841093 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:14.926496983 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:14.927108049 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:14.927198887 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:14.972095966 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:15.102746964 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:15.102781057 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:15.102791071 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:15.102832079 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:15.102865934 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:15.102881908 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:15.144567966 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:15.263027906 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:15.263046026 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:15.263093948 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:15.263099909 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:15.263138056 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:15.263163090 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:15.263181925 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:15.263509035 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:15.263549089 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:15.263565063 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:15.263583899 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:15.263607025 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:15.263747931 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:15.263794899 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:15.263808012 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:15.263853073 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:15.263853073 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:15.263896942 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:15.357021093 CET49787443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:15.357060909 CET44349787162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:16.521203041 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:16.561914921 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:16.650738955 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:16.650785923 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:16.650849104 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:16.652110100 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:16.652132034 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:16.979237080 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:16.979563951 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:16.979605913 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:16.979943037 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:16.980355024 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:16.980426073 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.032105923 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:17.070075989 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.070139885 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.070161104 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.070231915 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:17.070300102 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.070359945 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:17.115714073 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:17.230964899 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.230977058 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.231004000 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.231048107 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:17.231085062 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:17.231092930 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.232038975 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.232059956 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.232093096 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:17.232100964 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.232130051 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:17.232314110 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.232368946 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:17.232376099 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.232414961 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:17.232470989 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:17.232670069 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:17.233767033 CET49788443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:17.233778954 CET44349788162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:18.527329922 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:18.527374029 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:18.527440071 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:18.528085947 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:18.528124094 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:18.537781954 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:18.577940941 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:18.864001036 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:18.865092993 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:18.865149975 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:18.865861893 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:18.866408110 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:18.866503954 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:18.910260916 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:19.064373970 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:19.064398050 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:19.064404964 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:19.064465046 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:19.064505100 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:19.064539909 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:19.064565897 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:19.112257004 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:19.112291098 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:19.160290956 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:19.223149061 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:19.223172903 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:19.223258972 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:19.223263025 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:19.223315954 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:19.227026939 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:19.227061033 CET44349789162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:19.227176905 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:19.227200985 CET49789443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:28.537173986 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:28.537226915 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:28.537286997 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:28.537740946 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:28.537755966 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:28.554447889 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:28.597915888 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:28.872803926 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:28.873739004 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:28.873800039 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:28.874191999 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:28.875403881 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:28.875488043 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:28.920712948 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:29.093705893 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:29.093779087 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:29.093801022 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:29.093838930 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:29.093853951 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:29.093877077 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:29.139797926 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:29.254506111 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:29.254542112 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:29.254611015 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:29.254661083 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:29.254661083 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:29.254705906 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:29.254722118 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:29.254873037 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:29.254924059 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:29.254955053 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:29.254966974 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:29.254997015 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:29.255143881 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:29.255211115 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:29.255223036 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:29.255309105 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:29.255311966 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:29.255364895 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:29.256130934 CET49790443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:29.256164074 CET44349790162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:30.549114943 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:30.549171925 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:30.549228907 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:30.550810099 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:30.550827980 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:30.600167036 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:30.641942024 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:30.885101080 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:30.885694981 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:30.885730982 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:30.886240005 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:30.888912916 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:30.889008045 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:30.932884932 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:31.110774040 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:31.110802889 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:31.110809088 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:31.110855103 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:31.110882044 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:31.158179998 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:31.271691084 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:31.271711111 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:31.271750927 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:31.271759987 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:31.271789074 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:31.271797895 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:31.271812916 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:31.271822929 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:31.271841049 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:31.271852970 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:31.271857977 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:31.271868944 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:31.271908998 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:31.271914005 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:31.271956921 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:31.271959066 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:31.272012949 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:31.272366047 CET49791443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:31.272381067 CET44349791162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:34.564732075 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:34.564785004 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:34.564845085 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:34.567650080 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:34.567670107 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:34.606465101 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:34.653912067 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:34.895685911 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:34.896349907 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:34.896416903 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:34.896958113 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:34.897810936 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:34.897936106 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:34.937872887 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:35.108217955 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:35.108283043 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:35.108304977 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:35.108342886 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:35.108386993 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:35.108407021 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:35.159033060 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:35.268806934 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:35.268846035 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:35.268893957 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:35.268935919 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:35.269002914 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:35.269002914 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:35.269043922 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:35.269218922 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:35.269241095 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:35.269273996 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:35.269290924 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:35.269321918 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:35.310456038 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:35.310556889 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:35.310619116 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:35.310877085 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:35.310936928 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:35.320415020 CET49792443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:35.320445061 CET44349792162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:36.518796921 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:36.518851995 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:36.518918991 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:36.521579981 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:36.521600008 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:36.525566101 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:36.565901041 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:36.864111900 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:36.864382982 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:36.864418983 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:36.864902973 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:36.865262985 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:36.865345955 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:36.918761015 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:37.022794962 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:37.022819996 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:37.022828102 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:37.022877932 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:37.022912025 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:37.064496040 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:37.182982922 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:37.182996035 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:37.183057070 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:37.183074951 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:37.184267998 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:37.184274912 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:37.184343100 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:37.184351921 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:37.184829950 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:37.184860945 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:37.184887886 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:37.184896946 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:37.184911966 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:37.184963942 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:37.185007095 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:37.186094999 CET49794443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:37.186115980 CET44349794162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:38.534595966 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:38.534677029 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:38.534770966 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:38.538383961 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:38.538418055 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:38.589235067 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:38.629901886 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:38.865137100 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:38.869393110 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:38.869452953 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:38.869823933 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:38.870511055 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:38.870587111 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:38.920002937 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:39.098773956 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.098829985 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.098850012 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.098866940 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.099004030 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:39.099004030 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:39.099046946 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.140110970 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:39.257390976 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.257416010 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.257431984 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.257589102 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:39.257589102 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:39.257632017 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.257949114 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.257970095 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.258014917 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:39.258024931 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.258040905 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:39.258235931 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.258295059 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:39.258304119 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.258397102 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:39.258922100 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:39.358995914 CET49796443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:39.359036922 CET44349796162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:41.950889111 CET49801443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:14:41.950979948 CET44349801172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:14:41.951102972 CET49801443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:14:41.951877117 CET49801443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:14:41.951911926 CET44349801172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:14:42.513648033 CET44349801172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:14:42.516527891 CET49801443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:14:42.516552925 CET44349801172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:14:42.516997099 CET44349801172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:14:42.541716099 CET49801443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:14:42.541827917 CET44349801172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:14:42.559681892 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:42.602859020 CET49801443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:14:42.605905056 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:43.097779989 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:43.097803116 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:43.097810030 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:43.097834110 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:43.097881079 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:43.097923040 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:43.097966909 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:43.145464897 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:43.262185097 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:43.262195110 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:43.262221098 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:43.262278080 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:43.262361050 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:43.262456894 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:43.262464046 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:43.262516975 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:43.262526035 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:43.262538910 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:43.262569904 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:43.262614012 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:43.262665033 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:43.290345907 CET49798443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:43.290361881 CET44349798162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:46.549452066 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:46.549493074 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:46.549568892 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:46.550013065 CET49803443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:46.550045967 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:46.550100088 CET49803443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:46.558953047 CET49803443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:46.558963060 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:46.559175968 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:46.559190035 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:46.903878927 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:46.905409098 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:46.905432940 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:46.905848026 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:46.906291962 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:46.906404972 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:46.906423092 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:46.907454967 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:46.907675982 CET49803443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:46.907685995 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:46.908130884 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:46.908509016 CET49803443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:46.908575058 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:46.949305058 CET49803443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:46.949311972 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:46.949342012 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:47.581633091 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:47.581665993 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:47.581672907 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:47.581724882 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:47.581753969 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:47.627285957 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:47.739933014 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:47.739945889 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:47.740000010 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:47.740017891 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:47.740534067 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:47.740541935 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:47.740592003 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:47.740601063 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:47.740782022 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:47.740832090 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:47.740839005 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:47.740859032 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:47.740875959 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:47.740914106 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:47.741281986 CET49802443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:47.741297960 CET44349802162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:49.263463974 CET4972480192.168.2.423.62.47.60
                                                                            Jan 10, 2024 00:14:49.263495922 CET4972380192.168.2.423.62.47.60
                                                                            Jan 10, 2024 00:14:49.363439083 CET804972423.62.47.60192.168.2.4
                                                                            Jan 10, 2024 00:14:49.363502979 CET4972480192.168.2.423.62.47.60
                                                                            Jan 10, 2024 00:14:49.364913940 CET804972323.62.47.60192.168.2.4
                                                                            Jan 10, 2024 00:14:49.364958048 CET4972380192.168.2.423.62.47.60
                                                                            Jan 10, 2024 00:14:49.678313017 CET804972423.62.47.60192.168.2.4
                                                                            Jan 10, 2024 00:14:49.678405046 CET4972480192.168.2.423.62.47.60
                                                                            Jan 10, 2024 00:14:49.686211109 CET804972323.62.47.60192.168.2.4
                                                                            Jan 10, 2024 00:14:49.686270952 CET4972380192.168.2.423.62.47.60
                                                                            Jan 10, 2024 00:14:50.547976017 CET49804443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:50.548012018 CET44349804162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:50.548069954 CET49804443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:50.549024105 CET49804443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:50.549035072 CET44349804162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:50.564515114 CET49803443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:50.605901003 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:50.880426884 CET44349804162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:50.880785942 CET49804443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:50.880805969 CET44349804162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:50.881149054 CET44349804162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:50.881537914 CET49804443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:50.881584883 CET44349804162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:50.934665918 CET49804443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:51.070832968 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:51.070858002 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:51.070864916 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:51.070902109 CET49803443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:51.070914984 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:51.070939064 CET49803443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:51.116228104 CET49803443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:51.116235971 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:51.163450003 CET49803443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:51.230861902 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:51.230870008 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:51.230942011 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:51.231004000 CET49803443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:51.233016014 CET49803443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:51.235582113 CET49803443192.168.2.4162.254.35.23
                                                                            Jan 10, 2024 00:14:51.235603094 CET44349803162.254.35.23192.168.2.4
                                                                            Jan 10, 2024 00:14:52.182735920 CET44349801172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:14:52.182809114 CET44349801172.253.122.104192.168.2.4
                                                                            Jan 10, 2024 00:14:52.182868004 CET49801443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:14:52.499412060 CET49801443192.168.2.4172.253.122.104
                                                                            Jan 10, 2024 00:14:52.499440908 CET44349801172.253.122.104192.168.2.4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jan 10, 2024 00:13:38.369488955 CET6529053192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:13:38.369848967 CET5810553192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:13:38.370306969 CET5909753192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:13:38.370605946 CET4969553192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:13:38.459398031 CET53578591.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:38.466901064 CET53581051.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:38.467014074 CET53590971.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:38.467025995 CET53652901.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:38.467252970 CET53496951.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:39.075253010 CET53541661.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:40.012620926 CET5761253192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:13:40.012778044 CET5030753192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:13:41.031920910 CET6427153192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:13:41.032160997 CET6010453192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:13:41.183177948 CET53576121.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:41.350210905 CET53503071.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:41.580104113 CET53601041.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:41.903017044 CET6287153192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:13:41.903882027 CET5693353192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:13:42.001454115 CET53628711.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:42.001471996 CET53569331.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:42.218281031 CET53642711.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:44.760411978 CET5786053192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:13:44.761939049 CET6306653192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:13:45.091062069 CET53630661.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:45.777223110 CET5999453192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:13:46.073635101 CET53578601.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:47.019078016 CET53519291.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:47.032325029 CET53599941.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:13:56.554363012 CET53515241.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:14:00.850594044 CET138138192.168.2.4192.168.2.255
                                                                            Jan 10, 2024 00:14:16.532006979 CET53561811.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:14:37.519093037 CET53523281.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:14:39.392167091 CET53613361.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:14:42.542169094 CET6083953192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:14:42.542512894 CET5285653192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:14:42.870505095 CET53528561.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:14:43.732038975 CET5733153192.168.2.41.1.1.1
                                                                            Jan 10, 2024 00:14:43.797445059 CET53608391.1.1.1192.168.2.4
                                                                            Jan 10, 2024 00:14:45.169842958 CET53573311.1.1.1192.168.2.4
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Jan 10, 2024 00:13:41.350344896 CET192.168.2.41.1.1.1c212(Port unreachable)Destination Unreachable
                                                                            Jan 10, 2024 00:13:42.218341112 CET192.168.2.41.1.1.1c1f9(Port unreachable)Destination Unreachable
                                                                            Jan 10, 2024 00:13:47.032542944 CET192.168.2.41.1.1.1c1f9(Port unreachable)Destination Unreachable
                                                                            Jan 10, 2024 00:14:45.169959068 CET192.168.2.41.1.1.1c1f9(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Jan 10, 2024 00:13:38.369488955 CET192.168.2.41.1.1.10xb723Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:38.369848967 CET192.168.2.41.1.1.10x5424Standard query (0)clients2.google.com65IN (0x0001)false
                                                                            Jan 10, 2024 00:13:38.370306969 CET192.168.2.41.1.1.10x17f6Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:38.370605946 CET192.168.2.41.1.1.10xefccStandard query (0)accounts.google.com65IN (0x0001)false
                                                                            Jan 10, 2024 00:13:40.012620926 CET192.168.2.41.1.1.10x7f13Standard query (0)rfc-constancia.infoA (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:40.012778044 CET192.168.2.41.1.1.10x3b8Standard query (0)rfc-constancia.info65IN (0x0001)false
                                                                            Jan 10, 2024 00:13:41.031920910 CET192.168.2.41.1.1.10x5f77Standard query (0)rfc-constancia.infoA (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:41.032160997 CET192.168.2.41.1.1.10xc1f2Standard query (0)rfc-constancia.info65IN (0x0001)false
                                                                            Jan 10, 2024 00:13:41.903017044 CET192.168.2.41.1.1.10xb47Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:41.903882027 CET192.168.2.41.1.1.10xf5a9Standard query (0)www.google.com65IN (0x0001)false
                                                                            Jan 10, 2024 00:13:44.760411978 CET192.168.2.41.1.1.10x7216Standard query (0)rfc-constancia.infoA (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:44.761939049 CET192.168.2.41.1.1.10xb9f7Standard query (0)rfc-constancia.info65IN (0x0001)false
                                                                            Jan 10, 2024 00:13:45.777223110 CET192.168.2.41.1.1.10xf0a0Standard query (0)rfc-constancia.infoA (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:14:42.542169094 CET192.168.2.41.1.1.10x20eaStandard query (0)rfc-constancia.infoA (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:14:42.542512894 CET192.168.2.41.1.1.10x35d7Standard query (0)rfc-constancia.info65IN (0x0001)false
                                                                            Jan 10, 2024 00:14:43.732038975 CET192.168.2.41.1.1.10x37d8Standard query (0)rfc-constancia.infoA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Jan 10, 2024 00:13:38.466901064 CET1.1.1.1192.168.2.40x5424No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:38.467014074 CET1.1.1.1192.168.2.40x17f6No error (0)accounts.google.com142.251.16.84A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:38.467025995 CET1.1.1.1192.168.2.40xb723No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:38.467025995 CET1.1.1.1192.168.2.40xb723No error (0)clients.l.google.com172.253.122.101A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:38.467025995 CET1.1.1.1192.168.2.40xb723No error (0)clients.l.google.com172.253.122.102A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:38.467025995 CET1.1.1.1192.168.2.40xb723No error (0)clients.l.google.com172.253.122.139A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:38.467025995 CET1.1.1.1192.168.2.40xb723No error (0)clients.l.google.com172.253.122.138A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:38.467025995 CET1.1.1.1192.168.2.40xb723No error (0)clients.l.google.com172.253.122.100A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:38.467025995 CET1.1.1.1192.168.2.40xb723No error (0)clients.l.google.com172.253.122.113A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:41.183177948 CET1.1.1.1192.168.2.40x7f13No error (0)rfc-constancia.info162.254.35.23A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:42.001454115 CET1.1.1.1192.168.2.40xb47No error (0)www.google.com172.253.122.104A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:42.001454115 CET1.1.1.1192.168.2.40xb47No error (0)www.google.com172.253.122.99A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:42.001454115 CET1.1.1.1192.168.2.40xb47No error (0)www.google.com172.253.122.147A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:42.001454115 CET1.1.1.1192.168.2.40xb47No error (0)www.google.com172.253.122.105A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:42.001454115 CET1.1.1.1192.168.2.40xb47No error (0)www.google.com172.253.122.106A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:42.001454115 CET1.1.1.1192.168.2.40xb47No error (0)www.google.com172.253.122.103A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:42.001471996 CET1.1.1.1192.168.2.40xf5a9No error (0)www.google.com65IN (0x0001)false
                                                                            Jan 10, 2024 00:13:42.218281031 CET1.1.1.1192.168.2.40x5f77No error (0)rfc-constancia.info162.254.35.23A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:46.073635101 CET1.1.1.1192.168.2.40x7216No error (0)rfc-constancia.info162.254.35.23A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:47.032325029 CET1.1.1.1192.168.2.40xf0a0No error (0)rfc-constancia.info162.254.35.23A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:55.289643049 CET1.1.1.1192.168.2.40xd234No error (0)windowsupdatebg.s.llnwi.net69.164.0.0A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:55.766459942 CET1.1.1.1192.168.2.40x1224No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 10, 2024 00:13:55.766459942 CET1.1.1.1192.168.2.40x1224No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:14:09.143940926 CET1.1.1.1192.168.2.40xdfcNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 10, 2024 00:14:09.143940926 CET1.1.1.1192.168.2.40xdfcNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:14:32.142829895 CET1.1.1.1192.168.2.40x71d4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 10, 2024 00:14:32.142829895 CET1.1.1.1192.168.2.40x71d4No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:14:43.797445059 CET1.1.1.1192.168.2.40x20eaNo error (0)rfc-constancia.info162.254.35.23A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:14:45.169842958 CET1.1.1.1192.168.2.40x37d8No error (0)rfc-constancia.info162.254.35.23A (IP address)IN (0x0001)false
                                                                            Jan 10, 2024 00:14:50.499798059 CET1.1.1.1192.168.2.40xfaceNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                            Jan 10, 2024 00:14:50.499798059 CET1.1.1.1192.168.2.40xfaceNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                            • clients2.google.com
                                                                            • accounts.google.com
                                                                            • rfc-constancia.info
                                                                            • https:
                                                                            • fs.microsoft.com
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.449730172.253.122.101443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:38 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                            Host: clients2.google.com
                                                                            Connection: keep-alive
                                                                            X-Goog-Update-Interactivity: fg
                                                                            X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                            X-Goog-Update-Updater: chromecrx-117.0.5938.132
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: empty
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:38 UTC732INHTTP/1.1 200 OK
                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-taWIB7PSU5P4FxtIiYioRw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 09 Jan 2024 23:13:38 GMT
                                                                            Content-Type: text/xml; charset=UTF-8
                                                                            X-Daynum: 6217
                                                                            X-Daystart: 54818
                                                                            X-Content-Type-Options: nosniff
                                                                            X-Frame-Options: SAMEORIGIN
                                                                            X-XSS-Protection: 1; mode=block
                                                                            Server: GSE
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-01-09 23:13:38 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 31 37 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 34 38 31 38 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                            Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6217" elapsed_seconds="54818"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                            2024-01-09 23:13:38 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                            Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                            2024-01-09 23:13:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.449731142.251.16.84443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:38 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                            Host: accounts.google.com
                                                                            Connection: keep-alive
                                                                            Content-Length: 1
                                                                            Origin: https://www.google.com
                                                                            Content-Type: application/x-www-form-urlencoded
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: empty
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                                                                            2024-01-09 23:13:38 UTC1OUTData Raw: 20
                                                                            Data Ascii:
                                                                            2024-01-09 23:13:38 UTC1627INHTTP/1.1 200 OK
                                                                            Content-Type: application/json; charset=utf-8
                                                                            Access-Control-Allow-Origin: https://www.google.com
                                                                            Access-Control-Allow-Credentials: true
                                                                            X-Content-Type-Options: nosniff
                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                            Pragma: no-cache
                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                            Date: Tue, 09 Jan 2024 23:13:38 GMT
                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-6Vcx-l5P3fX_5k-xlDM2Ww' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                            Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                            Server: ESF
                                                                            X-XSS-Protection: 0
                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                            Accept-Ranges: none
                                                                            Vary: Accept-Encoding
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            2024-01-09 23:13:38 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                            Data Ascii: 11["gaia.l.a.r",[]]
                                                                            2024-01-09 23:13:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.449738162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:41 UTC724OUTGET /?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-User: ?1
                                                                            Sec-Fetch-Dest: document
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:42 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:41 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:13:42 UTC7973INData Raw: 31 63 31 61 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1c1a <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:13:42 UTC7427INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 6e 66 6f 20 64 2d 62 6c 6f 63 6b 20 6d 78 2d 61 75 74 6f 20 6d 74 2d 35 20 6d 62 2d 35 20 77 2d 37 35 20 62 74 6e 5f 72 66 63 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 70 72 69 6e 74 22 3e 3c 2f 69 3e 20 49 6d 70 72 69 6d 69 72 20 52 2e 46 2e 43 2e 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 74 65 78
                                                                            Data Ascii: <a href="#" class="btn btn-info d-block mx-auto mt-5 mb-5 w-75 btn_rfc"><i class="fa fa-print"></i> Imprimir R.F.C.</a> </div> <h3 class="tex
                                                                            2024-01-09 23:13:42 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:13:42 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 77 68 43 75 72 70 22 20 69 64 3d 22 77 68 43 75 72 70 22 20 76 61 6c 75 65 3d 22 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 69 64 3d 22 76 61 6c 69 64 61 22 20 6f 6e 69 6e 70 75 74 3d 22 76 61 6c 69 64 61 72 49 6e 70 75 74 28 74 68 69 73 29 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 72 65 20 69 64 3d 22 72 65 73 75 6c 74 61 64 6f 22 20 73 74
                                                                            Data Ascii: 2000 <input name="whCurp" id="whCurp" value="" type="text" style="display: none;"> <input type="text" id="valida" oninput="validarInput(this)" style="display: none;"> <pre id="resultado" st
                                                                            2024-01-09 23:13:42 UTC6INData Raw: 20 20 20 20 20 20
                                                                            Data Ascii:
                                                                            2024-01-09 23:13:42 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:13:42 UTC5152INData Raw: 31 30 65 38 0d 0a 3c 61 20 68 72 65 66 3d 22 23 22 3e 54 65 72 6d 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 76 61 6c 69 64 2d 63 61 70 74 63 68 61 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 63 63 63 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: 10e8<a href="#">Terms</a> </div> <div id="valid-captcha" style="display:none; padding:15px; border-radius:5px; border:1px solid #cccccc; background:#f5f5f5;">


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.449741162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:43 UTC635OUTGET /libs/bootstrap/css/bootstrap.min.css HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:43 UTC270INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:43 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:46 GMT
                                                                            ETag: "22688-60a3c52ef6480"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 140936
                                                                            Connection: close
                                                                            Content-Type: text/css
                                                                            2024-01-09 23:13:43 UTC7922INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d
                                                                            Data Ascii: /*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 2e 63 6f 6c 2d 31 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 33 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 34 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33
                                                                            Data Ascii: .col-1{-ms-flex:0 0 8.333333%;flex:0 0 8.333333%;max-width:8.333333%}.col-2{-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.col-3{-ms-flex:0 0 25%;flex:0 0 25%;max-width:25%}.col-4{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 78 6c 2d 34 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 36 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 78 6c 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a
                                                                            Data Ascii: x-width:25%}.col-xl-4{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-xl-5{-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-xl-6{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-xl-7{-ms-flex:0 0 58.333333%;flex:
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 65 63 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 6d 75 6c 74 69 70 6c 65 5d 2c 73 65 6c 65 63 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 73 69 7a 65 5d 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 66 6f 72 6d 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 7d 2e 66 6f 72 6d 2d 72 6f 77 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69
                                                                            Data Ascii: ect.form-control[multiple],select.form-control[size]{height:auto}textarea.form-control{height:auto}.form-group{margin-bottom:1rem}.form-text{display:block;margin-top:.25rem}.form-row{display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;margi
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d
                                                                            Data Ascii: ms:center;-ms-flex-pack:center;justify-content:center;width:auto;padding-left:0}.form-inline .form-check-input{position:relative;margin-top:0;margin-right:.25rem;margin-left:0}.form-inline .custom-control{-ms-flex-align:center;align-items:center;-ms-flex-
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61
                                                                            Data Ascii: econdary:not(:disabled):not(.disabled).active,.btn-outline-secondary:not(:disabled):not(.disabled):active,.show>.btn-outline-secondary.dropdown-toggle{color:#fff;background-color:#6c757d;border-color:#6c757d}.btn-outline-secondary:not(:disabled):not(.disa
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 7d 2e 64 72 6f 70 6c 65 66 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 61 66 74 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 64 72 6f 70 6c 65 66 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 30 3b 68 65 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 35 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 2e 32 35 35 65 6d 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 62 6f 74
                                                                            Data Ascii: em;content:""}.dropleft .dropdown-toggle::after{display:none}.dropleft .dropdown-toggle::before{display:inline-block;width:0;height:0;margin-right:.255em;vertical-align:.255em;content:"";border-top:.3em solid transparent;border-right:.3em solid;border-bot
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 63 68 69 6c 64 29 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 2d 6d 73
                                                                            Data Ascii: child)>.btn,.input-group>.input-group-prepend:not(:first-child)>.input-group-text{border-top-left-radius:0;border-bottom-left-radius:0}.custom-control{position:relative;display:block;min-height:1.5rem;padding-left:1.5rem}.custom-control-inline{display:-ms
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 76 2d 74 61 62 73 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 7d 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 70 78 7d 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 6c 69 6e 6b 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 6e 61 76 2d 74 61 62 73 20 2e 6e 61 76 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 65
                                                                            Data Ascii: v-tabs{border-bottom:1px solid #dee2e6}.nav-tabs .nav-item{margin-bottom:-1px}.nav-tabs .nav-link{border:1px solid transparent;border-top-left-radius:.25rem;border-top-right-radius:.25rem}.nav-tabs .nav-link:focus,.nav-tabs .nav-link:hover{border-color:#e
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 2c 25 33 43 73 76 67 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 33 30 20 33 30 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 33 45 25 33 43 70 61 74 68 20 73 74 72 6f 6b 65 3d 27 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 35 29 27 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 27 32 27 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 27 72 6f 75 6e 64 27 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 27 31 30 27 20 64 3d 27 4d 34 20 37 68 32 32 4d 34 20 31 35 68 32 32 4d 34 20 32 33 68 32 32 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 7d 2e 6e 61
                                                                            Data Ascii: e:url("data:image/svg+xml;charset=utf8,%3Csvg viewBox='0 0 30 30' xmlns='http://www.w3.org/2000/svg'%3E%3Cpath stroke='rgba(255, 255, 255, 0.5)' stroke-width='2' stroke-linecap='round' stroke-miterlimit='10' d='M4 7h22M4 15h22M4 23h22'/%3E%3C/svg%3E")}.na


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.44974023.222.194.90443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-01-09 23:13:43 UTC495INHTTP/1.1 200 OK
                                                                            ApiVersion: Distribute 1.1
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            Content-Type: application/octet-stream
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            Server: ECAcc (chd/073D)
                                                                            X-CID: 11
                                                                            X-Ms-ApiVersion: Distribute 1.2
                                                                            X-Ms-Region: prod-eus-z1
                                                                            Cache-Control: public, max-age=237202
                                                                            Date: Tue, 09 Jan 2024 23:13:43 GMT
                                                                            Connection: close
                                                                            X-CID: 2


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.449743162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:43 UTC663OUTGET /libs/font-awesome/web-fonts-with-css/css/fontawesome-all.min.css HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:43 UTC268INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:43 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:46 GMT
                                                                            ETag: "a069-60a3c52ef6480"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 41065
                                                                            Connection: close
                                                                            Content-Type: text/css
                                                                            2024-01-09 23:13:43 UTC7924INData Raw: 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 35 2e 30 2e 31 33 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f
                                                                            Data Ascii: /*! * Font Awesome Free 5.0.13 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) */.fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smo
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 72 65 74 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 38 22 7d 2e 66 61 2d 63 61 72 74 2d 61 72 72 6f 77 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 38 22 7d 2e 66 61 2d 63 61 72 74 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 31 37 22 7d 2e 66 61 2d 63 63 2d 61 6d 61 7a 6f 6e 2d 70 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 32 64 22 7d 2e 66 61 2d 63 63 2d 61 6d 65 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 66 33 22 7d 2e 66 61 2d 63 63 2d 61 70 70 6c 65 2d 70 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 36 22 7d 2e 66 61 2d 63 63 2d 64 69 6e 65 72 73 2d 63 6c 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                            Data Ascii: ret-up:before{content:"\f0d8"}.fa-cart-arrow-down:before{content:"\f218"}.fa-cart-plus:before{content:"\f217"}.fa-cc-amazon-pay:before{content:"\f42d"}.fa-cc-amex:before{content:"\f1f3"}.fa-cc-apple-pay:before{content:"\f416"}.fa-cc-diners-club:before{con
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 65 22 7d 2e 66 61 2d 66 6c 61 73 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 33 22 7d 2e 66 61 2d 66 6c 69 63 6b 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 65 22 7d 2e 66 61 2d 66 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 34 64 22 7d 2e 66 61 2d 66 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 31 37 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 62 22 7d 2e 66 61 2d 66 6f 6c 64 65 72 2d 6f 70 65 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 63 22 7d 2e 66 61 2d 66 6f 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                            Data Ascii: ore{content:"\f11e"}.fa-flask:before{content:"\f0c3"}.fa-flickr:before{content:"\f16e"}.fa-flipboard:before{content:"\f44d"}.fa-fly:before{content:"\f417"}.fa-folder:before{content:"\f07b"}.fa-folder-open:before{content:"\f07c"}.fa-font:before{content:"\f
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 22 5c 66 30 35 36 22 7d 2e 66 61 2d 6d 69 6e 75 73 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 34 36 22 7d 2e 66 61 2d 6d 69 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 62 22 7d 2e 66 61 2d 6d 69 78 63 6c 6f 75 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 39 22 7d 2e 66 61 2d 6d 69 7a 75 6e 69 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 63 22 7d 2e 66 61 2d 6d 6f 62 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 62 22 7d 2e 66 61 2d 6d 6f 62 69 6c 65 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 63 64 22 7d 2e 66 61 2d 6d 6f 64 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 38 35 22 7d 2e 66
                                                                            Data Ascii: "\f056"}.fa-minus-square:before{content:"\f146"}.fa-mix:before{content:"\f3cb"}.fa-mixcloud:before{content:"\f289"}.fa-mizuni:before{content:"\f3cc"}.fa-mobile:before{content:"\f10b"}.fa-mobile-alt:before{content:"\f3cd"}.fa-modx:before{content:"\f285"}.f
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 66 75 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 34 35 63 22 7d 2e 66 61 2d 73 74 61 63 6b 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 38 64 22 7d 2e 66 61 2d 73 74 61 63 6b 2d 6f 76 65 72 66 6c 6f 77 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 36 63 22 7d 2e 66 61 2d 73 74 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 35 22 7d 2e 66 61 2d 73 74 61 72 2d 68 61 6c 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 38 39 22 7d 2e 66 61 2d 73 74 61 79 6c 69 6e 6b 65 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 66 35 22 7d 2e 66 61 2d 73 74 65 61 6d 3a 62 65 66 6f 72 65
                                                                            Data Ascii: :"\f0c8"}.fa-square-full:before{content:"\f45c"}.fa-stack-exchange:before{content:"\f18d"}.fa-stack-overflow:before{content:"\f16c"}.fa-star:before{content:"\f005"}.fa-star-half:before{content:"\f089"}.fa-staylinked:before{content:"\f3f5"}.fa-steam:before
                                                                            2024-01-09 23:13:43 UTC1141INData Raw: 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 77 6f 66 66 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2e 2e 2f 77 65 62 66 6f 6e 74 73 2f 66 61 2d 62 72 61 6e 64 73 2d 34 30 30 2e 73 76 67 23 66 6f 6e 74 61 77 65 73 6f 6d 65 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 7d 2e 66 61 62 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 6f 6e 74 20 41 77 65 73 6f 6d 65 5c 20 35 20 42 72 61 6e 64 73 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 46 6f 6e 74
                                                                            Data Ascii: off2) format("woff2"),url(../webfonts/fa-brands-400.woff) format("woff"),url(../webfonts/fa-brands-400.ttf) format("truetype"),url(../webfonts/fa-brands-400.svg#fontawesome) format("svg")}.fab{font-family:Font Awesome\ 5 Brands}@font-face{font-family:Font


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.449746162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:43 UTC670OUTGET /libs/font-awesome/web-fonts-with-css/css/font-awesome-animation.min.css HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:43 UTC268INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:43 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:46 GMT
                                                                            ETag: "47d3-60a3c52ef6480"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 18387
                                                                            Connection: close
                                                                            Content-Type: text/css
                                                                            2024-01-09 23:13:43 UTC7924INData Raw: 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 77 72 65 6e 63 68 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 32 64 65 67 29 7d 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 32 64 65 67 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 34 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 34 64 65 67 29 7d 31 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 32 34 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f
                                                                            Data Ascii: @-webkit-keyframes wrench{0%{-webkit-transform:rotate(-12deg);transform:rotate(-12deg)}8%{-webkit-transform:rotate(12deg);transform:rotate(12deg)}10%{-webkit-transform:rotate(24deg);transform:rotate(24deg)}18%{-webkit-transform:rotate(-24deg);transform:ro
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 61 6e 69 6d 61 74 69 6f 6e 3a 66 6c 61 73 68 20 32 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 6c 61 73 68 20 32 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 7d 2e 66 61 61 2d 66 6c 61 73 68 2e 61 6e 69 6d 61 74 65 64 2d 68 6f 76 65 72 2e 66 61 61 2d 66 61 73 74 3a 68 6f 76 65 72 2c 2e 66 61 61 2d 66 6c 61 73 68 2e 61 6e 69 6d 61 74 65 64 2e 66 61 61 2d 66 61 73 74 2c 2e 66 61 61 2d 70 61 72 65 6e 74 2e 61 6e 69 6d 61 74 65 64 2d 68 6f 76 65 72 3a 68 6f 76 65 72 3e 2e 66 61 61 2d 66 6c 61 73 68 2e 66 61 61 2d 66 61 73 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 6c 61 73 68 20 31 73 20 65 61 73 65 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 6c 61 73 68 20 31 73 20 65 61 73 65 20 69
                                                                            Data Ascii: animation:flash 2s ease infinite;animation:flash 2s ease infinite}.faa-flash.animated-hover.faa-fast:hover,.faa-flash.animated.faa-fast,.faa-parent.animated-hover:hover>.faa-flash.faa-fast{-webkit-animation:flash 1s ease infinite;animation:flash 1s ease i
                                                                            2024-01-09 23:13:43 UTC2463INData Raw: 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 3a 70 61 73 73 69 6e 67 2d 72 65 76 65 72 73 65 20 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 7d 2e 66 61 61 2d 70 61 72 65 6e 74 2e 61 6e 69 6d 61 74 65 64 2d 68 6f 76 65 72 3a 68 6f 76 65 72 3e 2e 66 61 61 2d 70 61 73 73 69 6e 67 2d 72 65 76 65 72 73 65 2e 66 61 61 2d 66 61 73 74 2c 2e 66 61 61 2d 70 61 73 73 69 6e 67 2d 72 65 76 65 72 73 65 2e 61 6e 69 6d 61 74 65 64 2d 68 6f 76 65 72 2e 66 61 61 2d 66 61 73 74 3a 68 6f 76 65 72 2c 2e 66 61 61 2d 70 61 73 73 69 6e 67 2d 72 65 76 65 72 73 65 2e 61 6e 69 6d 61 74 65 64 2e 66 61 61 2d 66 61 73 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 70 61 73 73 69 6e 67 2d 72 65 76 65 72 73 65 20 31 73 20 6c 69 6e 65
                                                                            Data Ascii: linear infinite;animation:passing-reverse 2s linear infinite}.faa-parent.animated-hover:hover>.faa-passing-reverse.faa-fast,.faa-passing-reverse.animated-hover.faa-fast:hover,.faa-passing-reverse.animated.faa-fast{-webkit-animation:passing-reverse 1s line


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            7192.168.2.449744162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:43 UTC642OUTGET /libs/notifications-js/notifications.min.css HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:43 UTC265INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:43 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:48 GMT
                                                                            ETag: "2ca-60a3c530de900"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 714
                                                                            Connection: close
                                                                            Content-Type: text/css
                                                                            2024-01-09 23:13:43 UTC714INData Raw: 2f 2a 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 37 30 30 2c 34 30 30 29 3b 2a 2f 0d 0a 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 7b 0d 0a 77 69 64 74 68 3a 20 33 30 30 70 78 3b 0d 0a 68 65 69 67 68 74 3a 20 38 30 70 78 3b 0d 0a 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 72 69 67 68 74 3a 20 2d 33 30 30 70 78 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 63 66 30 66 31 3b 0d 0a 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0d 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d
                                                                            Data Ascii: /*@import url(https://fonts.googleapis.com/css?family=Open+Sans:700,400);*/.notification {width: 300px;height: 80px;position: absolute;bottom: 0;right: -300px;background: #ecf0f1;margin-bottom: 10px;font-family: 'Open Sans', sans-serif;


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            8192.168.2.449742162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:43 UTC614OUTGET /css/animate.css HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:43 UTC269INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:43 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "13053-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 77907
                                                                            Connection: close
                                                                            Content-Type: text/css
                                                                            2024-01-09 23:13:43 UTC7923INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 0a 2f 2a 21 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 68 74 74 70 73 3a 2f 2f 64 61 6e 65 64 65 6e 2e 67 69 74 68 75 62 2e 69 6f 2f 61 6e 69 6d 61 74 65 2e 63 73 73 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 33 2e 37 2e 32 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 39 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 20 2a 2f 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 20 7b 0a 20 20 66 72 6f 6d 2c 0a 20 20 32 30 25 2c 0a 20 20
                                                                            Data Ascii: @charset "UTF-8";/*! * animate.css -https://daneden.github.io/animate.css/ * Version - 3.7.2 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2019 Daniel Eden */@-webkit-keyframes bounce { from, 20%,
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 20 30 2c 20 31 2c 20 2d 35 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 35 64 65 67 29 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 30 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 30 64 65 67 29 3b 0a 20 20 7d 0a 7d 0a 0a 2e 73 77 69 6e 67 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 74 6f 70 20 63 65 6e 74 65 72 3b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 74 6f 70 20 63 65 6e 74 65 72 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 61
                                                                            Data Ascii: 0, 1, -5deg); transform: rotate3d(0, 0, 1, -5deg); } to { -webkit-transform: rotate3d(0, 0, 1, 0deg); transform: rotate3d(0, 0, 1, 0deg); }}.swing { -webkit-transform-origin: top center; transform-origin: top center; -webkit-a
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 2e 33 35 35 2c 20 31 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 31 35 2c 20 30 2e 36 31 2c 20 30 2e 33 35 35 2c 20 31 29 3b 0a 20 20 7d 0a 0a 20 20 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 33 2c 20 30 2e 33 2c 20 30 2e 33 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 33 2c 20 30 2e 33 2c 20 30 2e 33 29 3b 0a 20 20 7d 0a 0a 20 20 32 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 2c 20 31 2e 31 2c 20 31 2e 31 29 3b 0a 20 20 20
                                                                            Data Ascii: .355, 1); animation-timing-function: cubic-bezier(0.215, 0.61, 0.355, 1); } 0% { opacity: 0; -webkit-transform: scale3d(0.3, 0.3, 0.3); transform: scale3d(0.3, 0.3, 0.3); } 20% { -webkit-transform: scale3d(1.1, 1.1, 1.1);
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 37 35 73 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 30 2e 37 35 73 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 62 6f 75 6e 63 65 4f 75 74 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 62 6f 75 6e 63 65 4f 75 74 3b 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 4f 75 74 44 6f 77 6e 20 7b 0a 20 20 32 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 31 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 31 30 70 78 2c
                                                                            Data Ascii: kit-animation-duration: 0.75s; animation-duration: 0.75s; -webkit-animation-name: bounceOut; animation-name: bounceOut;}@-webkit-keyframes bounceOutDown { 20% { -webkit-transform: translate3d(0, 10px, 0); transform: translate3d(0, 10px,
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 32 30 30 30 70 78 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 32 30 30 30 70 78 2c 20 30 29 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 0a 2e 66 61 64 65 49 6e 55 70 42 69 67 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 64 65 49 6e 55 70 42 69 67 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 66 61 64 65 49 6e 55 70 42 69 67 3b
                                                                            Data Ascii: 2000px, 0); transform: translate3d(0, 2000px, 0); } to { opacity: 1; -webkit-transform: translate3d(0, 0, 0); transform: translate3d(0, 0, 0); }}.fadeInUpBig { -webkit-animation-name: fadeInUpBig; animation-name: fadeInUpBig;
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 69 6e 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 69 6e 3b 0a 20 20 7d 0a 0a 20 20 36 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 31 30 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 70 65 72 73 70 65 63 74 69 76 65 28 34 30 30 70 78 29 20 72 6f 74 61 74 65 33 64 28 31 2c 20 30 2c 20 30 2c 20 31 30 64 65 67 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20 38 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74
                                                                            Data Ascii: imation-timing-function: ease-in; animation-timing-function: ease-in; } 60% { -webkit-transform: perspective(400px) rotate3d(1, 0, 0, 10deg); transform: perspective(400px) rotate3d(1, 0, 0, 10deg); opacity: 1; } 80% { -webkit
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 7d 0a 0a 2e 72 6f 74 61 74 65 49 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 6f 74 61 74 65 49 6e 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 6f 74 61 74 65 49 6e 3b 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74
                                                                            Data Ascii: -origin: center; transform-origin: center; -webkit-transform: translate3d(0, 0, 0); transform: translate3d(0, 0, 0); opacity: 1; }}.rotateIn { -webkit-animation-name: rotateIn; animation-name: rotateIn;}@-webkit-keyframes rotat
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 72 69 67 69 6e 3a 20 74 6f 70 20 6c 65 66 74 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 7d 0a 0a 20 20 32 30 25 2c 0a 20 20 36 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 38 30 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 38 30 64 65 67 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 20 74 6f
                                                                            Data Ascii: rigin: top left; -webkit-animation-timing-function: ease-in-out; animation-timing-function: ease-in-out; } 20%, 60% { -webkit-transform: rotate3d(0, 0, 1, 80deg); transform: rotate3d(0, 0, 1, 80deg); -webkit-transform-origin: to
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 64 28 30 2e 34 37 35 2c 20 30 2e 34 37 35 2c 20 30 2e 34 37 35 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 70 78 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 35 2c 20 30 2e 38 38 35 2c 20 30 2e 33 32 2c 20 31 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 35 2c 20 30 2e 38 38 35 2c 20 30 2e 33 32 2c 20 31 29 3b 0a 20 20 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 7a 6f 6f 6d 49 6e 52 69 67 68 74 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0a 20 20 20 20 2d
                                                                            Data Ascii: d(0.475, 0.475, 0.475) translate3d(-10px, 0, 0); -webkit-animation-timing-function: cubic-bezier(0.175, 0.885, 0.32, 1); animation-timing-function: cubic-bezier(0.175, 0.885, 0.32, 1); }}@keyframes zoomInRight { from { opacity: 0; -
                                                                            2024-01-09 23:13:43 UTC5984INData Raw: 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 30 25 2c 20 30 29 3b 0a 20 20 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 76 69 73 69 62 6c 65 3b 0a 20 20 7d 0a 0a 20 20 74 6f 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 30 2c 20 30 29 3b 0a 20 20 7d 0a 7d 0a 0a 40 6b 65 79 66 72 61 6d 65 73 20 73 6c 69 64 65 49 6e 44 6f 77 6e 20 7b 0a 20 20 66 72 6f 6d 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 20 2d 31 30 30 25 2c 20 30 29 3b 0a 20 20 20 20 74 72 61 6e
                                                                            Data Ascii: transform: translate3d(0, -100%, 0); visibility: visible; } to { -webkit-transform: translate3d(0, 0, 0); transform: translate3d(0, 0, 0); }}@keyframes slideInDown { from { -webkit-transform: translate3d(0, -100%, 0); tran


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            9192.168.2.449745162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:43 UTC618OUTGET /css/styles.css?v=12 HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: text/css,*/*;q=0.1
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: style
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:43 UTC268INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:43 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "8bb8-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 35768
                                                                            Connection: close
                                                                            Content-Type: text/css
                                                                            2024-01-09 23:13:43 UTC7924INData Raw: 2a 7b 0a 09 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 0a 7d 0a 0a 61 2c 0a 61 3a 68 6f 76 65 72 7b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 0a 68 74 6d 6c 2c 62 6f 64 79 7b 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 4f 70 65 6e 20 53 61 6e 73 22 3b 0a 09 66 6f 6e 74 2d 77 65
                                                                            Data Ascii: *{outline:none;}a,a:hover{text-decoration: none;color: inherit;}html,body{min-height: 100vh; display: flex; justify-content: space-between; flex-direction: column;background-color: #ffffff;font-family: "Open Sans";font-we
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 30 30 42 32 41 39 3b 0a 7d 0a 2e 66 6f 6f 74 65 72 20 2e 74 6f 70 20 2e 6c 6f 67 6f 7b 0a 09 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 38 30 70 78 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 6d 61 72 67 69 6e 3a 30 70 78 20 31 35 70 78 20 30 70 78 20 30 70 78 3b 0a 7d 0a 2e 66 6f 6f 74 65 72 20 2e 74 6f 70 20 2e 6c 6f 67 6f 74 78 74 7b 0a 09 77 69 64 74 68 3a 20 61 75 74 6f 3b 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 32 30 30 70 78 3b 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 09 6d 61 72 67 69 6e 3a 30 70 78 20 61 75 74 6f 20 32 30 70 78 20 61 75 74 6f 3b 0a 7d 0a 2e 66 6f 6f 74 65 72 20 2e 74 6f 70 20 2e 63 6f 6c 75 6d 6e 2d 73 6f 63 69 61 6c 7b 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a
                                                                            Data Ascii: 00B2A9;}.footer .top .logo{width: auto;max-width: 80px;display: block;margin:0px 15px 0px 0px;}.footer .top .logotxt{width: auto;max-width: 200px;display: block;margin:0px auto 20px auto;}.footer .top .column-social{display: flex;
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 20 31 36 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 32 70 78 20 35 70 78 3b 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 09 63 6f 6c 6f 72 3a 23 39 32 39 33 39 35 3b 0a 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 31 73 20 6c 69 6e 65 61 72 3b 0a 7d 0a 2e 6e 61 76 2d 74 61 62 73 3a 6e 6f 74 28 2e 6e 61 76 2d 73 74 65 70 73 2d 61 72 74 69 63 75 6c 6f 29 20 2e 6e 61 76 2d 69 74 65 6d 20 2e 6e 61 76 2d 6c 69 6e 6b 20 69 7b 0a 09 63 6f 6c 6f 72 3a 23 30 30 42 32 41 39 3b 0a 7d 0a 2e 6e 61 76 2d 74 61 62 73 3a 6e 6f 74 28 2e 6e 61 76 2d 73 74 65 70 73 2d 61 72 74 69 63 75 6c 6f 29 20 2e 6e 61 76 2d 69 74 65 6d 20 2e 6e 61 76 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 31 65 31 65 31 3b 0a 09
                                                                            Data Ascii: 16px;padding: 12px 5px;font-weight: 600;color:#929395;transition: all 0.1s linear;}.nav-tabs:not(.nav-steps-articulo) .nav-item .nav-link i{color:#00B2A9;}.nav-tabs:not(.nav-steps-articulo) .nav-item .nav-link:hover{background: #e1e1e1;
                                                                            2024-01-09 23:13:43 UTC8000INData Raw: 32 35 35 29 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 36 70 78 3b 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 30 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 33 29 3b 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0a 20 20 20 20 6c 65 66 74 3a 20 2d 34 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 35 70 78 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 2d 34 70 78 3b 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0a 7d 0a 2e 6d 61 74 65 72 69
                                                                            Data Ascii: 255); border-radius: 16px; box-shadow: 0px 0px 5px rgba(0, 0, 0, 0.3); content: ''; height: 24px; left: -4px; margin-top: -5px; position: absolute; top: -4px; transition: all 0.3s ease-in-out; width: 24px;}.materi
                                                                            2024-01-09 23:13:43 UTC3844INData Raw: 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 2e 72 65 63 61 70 74 63 68 61 2d 77 72 61 70 70 65 72 7b 0a 09 6d 61 72 67 69 6e 3a 30 70 78 20 61 75 74 6f 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 0a 7d 0a 0a 2e 72 65 63 61 70 74 63 68 61 2d 77 72 61 70 70 65 72 20 2e 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 39 66 39 66 39 3b 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 33 64 33 64 33 3b 0a 09 68 65 69 67 68 74 3a 20 37 34 70 78 3b 0a 09 77 69 64 74 68 3a 20 33 30 30 70 78 3b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 52 6f 62 6f 74 6f 2c 20 73 61 6e 73 2d 73
                                                                            Data Ascii: ion: relative;}.recaptcha-wrapper{margin:0px auto; width: fit-content; display: block;}.recaptcha-wrapper .input-container {background-color: #f9f9f9;border: 1px solid #d3d3d3;height: 74px;width: 300px;font-family: Roboto, sans-s


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            10192.168.2.44974723.222.194.90443
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                            Connection: Keep-Alive
                                                                            Accept: */*
                                                                            Accept-Encoding: identity
                                                                            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                            Range: bytes=0-2147483646
                                                                            User-Agent: Microsoft BITS/7.8
                                                                            Host: fs.microsoft.com
                                                                            2024-01-09 23:13:43 UTC774INHTTP/1.1 200 OK
                                                                            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                            ApiVersion: Distribute 1.1
                                                                            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                            X-CID: 7
                                                                            X-CCC: US
                                                                            X-Azure-Ref-OriginShield: Ref A: 8BFC17DD061B46CAAD2B2AEB7B19C3D8 Ref B: CH1AA2040901011 Ref C: 2023-07-21T06:04:00Z
                                                                            X-MSEdge-Ref: Ref A: 1421F39FA7224BE199CC2F2C3DD24574 Ref B: CHI30EDGE0415 Ref C: 2023-07-21T06:04:00Z
                                                                            Content-Type: application/octet-stream
                                                                            X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                                                                            Cache-Control: public, max-age=158172
                                                                            Date: Tue, 09 Jan 2024 23:13:43 GMT
                                                                            Content-Length: 55
                                                                            Connection: close
                                                                            X-CID: 2
                                                                            2024-01-09 23:13:43 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            11192.168.2.449749162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:44 UTC660OUTGET /img/captcha.png HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:44 UTC269INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:44 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "559e-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 21918
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-01-09 23:13:44 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 1c c5 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9b 69 96 1c 37 b2 a5 ff 63 15 bd 04 cc 80 2d 07 e3 39 bd 83 5e 7e 7f 17 11 64 49 14 55 af f4 2a 29 66 04 33 c3 dd 01 98 d9 1d 0c 90 3b ff ef ff 5e f7 7f f8 6a 21 64 97 4b eb d5 6a f5 7c 65 cb 16 07 6f ba ff 7c 8d f7 3d f8 fc be ff f8 0a df ef 7f fa b9 fb f9 36 f2 9a 78 4d 9f 5f f4 fa bd ea c7 cf c3 9f 6e e3 c3 e0 5d f9 c3 8d fa fa fe 62 fe f9 17 96 3f af b1 ff 72 a3 f8 79 49 1a 91 de ef ef 8d ec 7b a3 14 3f bf 08 df 1b 8c cf b4 7c b5 de fe 38 85 79 3e af fb c7 44 fb e7 af d3 b7 dc ff 3c ec bf fc bb b1 7a bb f0 9c 14 e3 49 21 79 be a7 f4 1d 40 d2 df e4 d2 e0
                                                                            Data Ascii: PNGIHDR\rfzTXtRaw profile type exifxi7c-9^~dIU*)f3;^j!dKj|eo|=6xM_n]b?ryI{?|8y>D<zI!y@
                                                                            2024-01-09 23:13:44 UTC8000INData Raw: 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 34 2e 34 2e 30 2d 45 78 69 76 32 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 0a 20 20 20 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 0a 20
                                                                            Data Ascii: eta/" x:xmptk="XMP Core 4.4.0-Exiv2"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#"
                                                                            2024-01-09 23:13:44 UTC5995INData Raw: ce da f7 18 37 7c f5 82 d6 fe fc e4 08 00 e3 95 48 cf 06 20 0b e0 f7 5d 92 ff 0b 00 16 b4 f4 1f 6d e2 e4 bb ec fc d4 32 7e 4d 32 b1 39 c3 26 a6 75 61 db 4b ef 11 d8 1b f9 4f aa 04 80 99 fb c4 f4 85 05 cd 7d 87 c6 bb 0a 6b bc f3 87 66 e0 75 b5 89 cd bf 27 b1 69 58 b0 f2 1e 35 d1 02 70 68 8a 04 e0 71 d6 fc bf 62 fe 19 77 fe d6 cd fb 25 c5 2b bb 5f 9f 99 97 66 8e 6c 9c 5c 61 87 0b f3 6a 9a ff 3f 4d 88 00 d4 77 0c d2 48 04 90 96 65 95 ad ca 29 59 ff cf 30 f3 9b fb f2 a6 60 af 75 c6 be 2b 6b ef ce cc 95 d6 24 5d 96 9f 38 61 42 04 80 8b 23 7f 9a b6 53 de 0b 05 27 6e 90 d1 91 7f c5 96 d0 5a b7 c2 26 e6 83 28 f1 b5 fe 3d f6 49 e7 ab 6c 21 5e 33 bf b5 7f d6 44 a4 00 04 a0 2a 45 ef 7f 3f 69 27 b5 ff 32 c8 a9 17 df a3 6c c1 34 d9 38 f9 14 d2 79 23 f5 84 e1 9d 7f 4d
                                                                            Data Ascii: 7|H ]m2~M29&uaKO}kfu'iX5phqbw%+_fl\aj?MwHe)Y0`u+k$]8aB#S'nZ&(=Il!^3D*E?i'2l48y#M


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            12192.168.2.449748162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:44 UTC607OUTGET /js/jquery-3.3.1.min.js HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:44 UTC283INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:44 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "1538f-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 86927
                                                                            Connection: close
                                                                            Content-Type: application/javascript
                                                                            2024-01-09 23:13:44 UTC7909INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 33 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                                                                            Data Ascii: /*! jQuery v3.3.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                                                                            2024-01-09 23:13:44 UTC8000INData Raw: 68 65 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 2b 74 2c 73 65 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 3d 65 28 5b 5d 2c 6e 2e 6c 65 6e 67 74 68 2c 74 29 2c 61 3d 6f 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 61 2d 2d 29 6e 5b 69 3d 6f 5b 61 5d 5d 26 26 28 6e 5b 69 5d 3d 21 28 72 5b 69 5d 3d 6e 5b 69 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 6e 3d 6f 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 6f 3d 6f 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65
                                                                            Data Ascii: he(e){return se(function(t){return t=+t,se(function(n,r){var i,o=e([],n.length,t),a=o.length;while(a--)n[i=o[a]]&&(n[i]=!(r[i]=n[i]))})})}function ge(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}n=oe.support={},o=oe.isXML=function(e){var t=e
                                                                            2024-01-09 23:13:44 UTC8000INData Raw: 2b 2b 78 26 26 28 6d 26 26 28 28 63 3d 28 66 3d 70 5b 62 5d 7c 7c 28 70 5b 62 5d 3d 7b 7d 29 29 5b 70 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 66 5b 70 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 65 5d 3d 5b 54 2c 78 5d 29 2c 70 3d 3d 3d 74 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 28 78 2d 3d 69 29 3d 3d 3d 72 7c 7c 78 25 72 3d 3d 30 26 26 78 2f 72 3e 3d 30 7d 7d 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 69 3d 72 2e 70 73 65 75 64 6f 73 5b 65 5d 7c 7c 72 2e 73 65 74 46 69 6c 74 65 72 73 5b 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 6f 65 2e 65 72 72 6f 72 28 22 75 6e 73 75 70 70 6f 72 74 65 64 20 70 73 65 75 64 6f 3a 20 22 2b 65 29 3b 72 65 74 75 72 6e 20 69 5b 62 5d 3f 69 28 74 29 3a 69 2e 6c 65
                                                                            Data Ascii: ++x&&(m&&((c=(f=p[b]||(p[b]={}))[p.uniqueID]||(f[p.uniqueID]={}))[e]=[T,x]),p===t))break;return(x-=i)===r||x%r==0&&x/r>=0}}},PSEUDO:function(e,t){var n,i=r.pseudos[e]||r.setFilters[e.toLowerCase()]||oe.error("unsupported pseudo: "+e);return i[b]?i(t):i.le
                                                                            2024-01-09 23:13:44 UTC8000INData Raw: 29 7b 72 65 74 75 72 6e 21 21 74 2e 63 61 6c 6c 28 65 2c 72 2c 65 29 21 3d 3d 6e 7d 29 3a 74 2e 6e 6f 64 65 54 79 70 65 3f 77 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 21 3d 3d 6e 7d 29 3a 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 3f 77 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 2e 63 61 6c 6c 28 74 2c 65 29 3e 2d 31 21 3d 3d 6e 7d 29 3a 77 2e 66 69 6c 74 65 72 28 74 2c 65 2c 6e 29 7d 77 2e 66 69 6c 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 74 5b 30 5d 3b 72 65 74 75 72 6e 20 6e 26 26 28 65 3d 22 3a 6e 6f 74 28 22 2b 65 2b 22 29 22 29 2c 31 3d 3d 3d 74 2e 6c 65 6e 67 74 68 26 26 31 3d 3d 3d 72 2e 6e 6f 64 65 54 79
                                                                            Data Ascii: ){return!!t.call(e,r,e)!==n}):t.nodeType?w.grep(e,function(e){return e===t!==n}):"string"!=typeof t?w.grep(e,function(e){return u.call(t,e)>-1!==n}):w.filter(t,e,n)}w.filter=function(e,t,n){var r=t[0];return n&&(e=":not("+e+")"),1===t.length&&1===r.nodeTy
                                                                            2024-01-09 23:13:44 UTC8000INData Raw: 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 58 3d 2f 5e 2d 6d 73 2d 2f 2c 55 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 58 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 55 2c 56 29 7d 76 61 72 20 59 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65
                                                                            Data Ascii: ,n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},X=/^-ms-/,U=/-([a-z])/g;function V(e,t){return t.toUpperCase()}function G(e){return e.replace(X,"ms-").replace(U,V)}var Y=function(e){return 1===e.nodeType
                                                                            2024-01-09 23:13:44 UTC8000INData Raw: 74 7c 7c 22 22 29 2e 6d 61 74 63 68 28 4d 29 7c 7c 5b 22 22 5d 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6c 2d 2d 29 64 3d 67 3d 28 73 3d 43 65 2e 65 78 65 63 28 74 5b 6c 5d 29 7c 7c 5b 5d 29 5b 31 5d 2c 68 3d 28 73 5b 32 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 2e 22 29 2e 73 6f 72 74 28 29 2c 64 26 26 28 66 3d 77 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 64 5d 7c 7c 7b 7d 2c 64 3d 28 69 3f 66 2e 64 65 6c 65 67 61 74 65 54 79 70 65 3a 66 2e 62 69 6e 64 54 79 70 65 29 7c 7c 64 2c 66 3d 77 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 64 5d 7c 7c 7b 7d 2c 63 3d 77 2e 65 78 74 65 6e 64 28 7b 74 79 70 65 3a 64 2c 6f 72 69 67 54 79 70 65 3a 67 2c 64 61 74 61 3a 72 2c 68 61 6e 64 6c 65 72 3a 6e 2c 67 75 69 64 3a 6e 2e 67 75 69 64 2c 73 65 6c 65 63 74 6f
                                                                            Data Ascii: t||"").match(M)||[""]).length;while(l--)d=g=(s=Ce.exec(t[l])||[])[1],h=(s[2]||"").split(".").sort(),d&&(f=w.event.special[d]||{},d=(i?f.delegateType:f.bindType)||d,f=w.event.special[d]||{},c=w.extend({type:d,origType:g,data:r,handler:n,guid:n.guid,selecto
                                                                            2024-01-09 23:13:44 UTC8000INData Raw: 3c 69 3b 72 2b 2b 29 4d 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 79 65 28 65 29 2c 61 3d 61 7c 7c 79 65 28 73 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 50 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 50 65 28 65 2c 73 29 3b 72 65 74 75 72 6e 28 61 3d 79 65 28 73 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 3e 30 26 26 76 65 28 61 2c 21 75 26 26 79 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 73 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 77 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 59 28
                                                                            Data Ascii: <i;r++)Me(o[r],a[r]);if(t)if(n)for(o=o||ye(e),a=a||ye(s),r=0,i=o.length;r<i;r++)Pe(o[r],a[r]);else Pe(e,s);return(a=ye(s,"script")).length>0&&ve(a,!u&&ye(e,"script")),s},cleanData:function(e){for(var t,n,r,i=w.event.special,o=0;void 0!==(n=e[o]);o++)if(Y(
                                                                            2024-01-09 23:13:44 UTC8000INData Raw: 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 3f 74 68 69 73 2e 70 6f 73 3d 74 3d 77 2e 65 61 73 69 6e 67 5b 74 68 69 73 2e 65 61 73 69 6e 67 5d 28 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 2a 65 2c 30 2c 31 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 75 72 61 74 69 6f 6e 29 3a 74 68 69 73 2e 70 6f 73 3d 74 3d 65 2c 74 68 69 73 2e 6e 6f 77 3d 28 74 68 69 73 2e 65 6e 64 2d 74 68 69 73 2e 73 74 61 72 74 29 2a 74 2b 74 68 69 73 2e 73 74 61 72 74 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 73 74 65 70 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 2c 74 68 69 73 2e 6e 6f 77 2c 74 68 69 73 29 2c 6e 26 26 6e 2e 73 65 74 3f 6e 2e 73 65 74 28 74 68 69 73 29 3a 74 74 2e 70
                                                                            Data Ascii: is.options.duration?this.pos=t=w.easing[this.easing](e,this.options.duration*e,0,1,this.options.duration):this.pos=t=e,this.now=(this.end-this.start)*t+this.start,this.options.step&&this.options.step.call(this.elem,this.now,this),n&&n.set?n.set(this):tt.p
                                                                            2024-01-09 23:13:44 UTC8000INData Raw: 22 29 2c 6e 29 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 6e 75 6c 6c 3d 3d 28 72 3d 77 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 74 29 29 3f 76 6f 69 64 20 30 3a 72 29 7d 2c 61 74 74 72 48 6f 6f 6b 73 3a 7b 74 79 70 65 3a 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 68 2e 72 61 64 69 6f 56 61 6c 75 65 26 26 22 72 61 64 69 6f 22 3d 3d 3d 74 26 26 4e 28 65 2c 22 69 6e 70 75 74 22 29 29 7b 76 61 72 20 6e 3d 65 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 74 29 2c 6e 26 26 28 65 2e 76 61 6c 75 65 3d 6e 29 2c 74 7d 7d 7d 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76
                                                                            Data Ascii: "),n):i&&"get"in i&&null!==(r=i.get(e,t))?r:null==(r=w.find.attr(e,t))?void 0:r)},attrHooks:{type:{set:function(e,t){if(!h.radioValue&&"radio"===t&&N(e,"input")){var n=e.value;return e.setAttribute("type",t),n&&(e.value=n),t}}}},removeAttr:function(e,t){v
                                                                            2024-01-09 23:13:44 UTC8000INData Raw: 65 29 26 26 21 4e 74 2e 74 65 73 74 28 65 29 26 26 28 74 68 69 73 2e 63 68 65 63 6b 65 64 7c 7c 21 70 65 2e 74 65 73 74 28 65 29 29 7d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 77 28 74 68 69 73 29 2e 76 61 6c 28 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 6e 3f 6e 75 6c 6c 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 6e 29 3f 77 2e 6d 61 70 28 6e 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 65 2e 72 65 70 6c 61 63 65 28 44 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 3a 7b 6e 61 6d 65 3a 74 2e 6e 61 6d 65 2c 76 61 6c 75 65 3a 6e 2e 72 65 70 6c 61 63 65 28 44 74 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 3b 76 61 72 20 71 74 3d 2f 25 32 30 2f
                                                                            Data Ascii: e)&&!Nt.test(e)&&(this.checked||!pe.test(e))}).map(function(e,t){var n=w(this).val();return null==n?null:Array.isArray(n)?w.map(n,function(e){return{name:t.name,value:e.replace(Dt,"\r\n")}}):{name:t.name,value:n.replace(Dt,"\r\n")}}).get()}});var qt=/%20/


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            13192.168.2.449752162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:44 UTC622OUTGET /libs/bootstrap/js/bootstrap.bundle.js HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:44 UTC284INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:44 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:48 GMT
                                                                            ETag: "33d79-60a3c530de900"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 212345
                                                                            Connection: close
                                                                            Content-Type: application/javascript
                                                                            2024-01-09 23:13:44 UTC7908INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61
                                                                            Data Ascii: /*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */(function (globa
                                                                            2024-01-09 23:13:44 UTC8000INData Raw: 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 20 20 20 2a 20 43 6c 61 73 73 20 44 65 66 69 6e 69 74 69 6f 6e 0a 20 20 20 20 20 20 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 20 20 20 2a 2f 0a 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 76 61 72 20 41 6c 65 72 74 20 3d 0a 20 20 20 20 2f 2a 23 5f 5f 50 55 52 45 5f 5f 2a 2f 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 41 6c 65 72 74 28 65 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 20
                                                                            Data Ascii: --------------------- * Class Definition * ------------------------------------------------------------------------ */ }; var Alert = /*#__PURE__*/ function () { function Alert(element) { this._element
                                                                            2024-01-09 23:13:44 UTC8000INData Raw: 29 3b 0a 20 20 20 20 7d 29 2e 6f 6e 28 45 76 65 6e 74 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 20 53 65 6c 65 63 74 6f 72 2e 44 41 54 41 5f 54 4f 47 47 4c 45 5f 43 41 52 52 4f 54 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 62 75 74 74 6f 6e 20 3d 20 24 24 24 31 28 65 76 65 6e 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 53 65 6c 65 63 74 6f 72 2e 42 55 54 54 4f 4e 29 5b 30 5d 3b 0a 20 20 20 20 20 20 24 24 24 31 28 62 75 74 74 6f 6e 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 43 6c 61 73 73 4e 61 6d 65 2e 46 4f 43 55 53 2c 20 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 65 76 65 6e 74 2e 74 79 70 65 29 29 3b 0a 20 20 20 20 7d 29 3b 0a 20 20 20 20 2f 2a 2a 0a 20 20
                                                                            Data Ascii: ); }).on(Event.FOCUS_BLUR_DATA_API, Selector.DATA_TOGGLE_CARROT, function (event) { var button = $$$1(event.target).closest(Selector.BUTTON)[0]; $$$1(button).toggleClass(ClassName.FOCUS, /^focus(in)?$/.test(event.type)); }); /**
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 20 20 20 20 7d 2c 20 54 4f 55 43 48 45 56 45 4e 54 5f 43 4f 4d 50 41 54 5f 57 41 49 54 20 2b 20 5f 74 68 69 73 32 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 3b 0a 0a 20 20 20 20 20 20 5f 70 72 6f 74 6f 2e 5f 6b 65 79 64 6f 77 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 5f 6b 65 79 64 6f 77 6e 28 65 76 65 6e 74 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 65 76 65 6e 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 73
                                                                            Data Ascii: }, TOUCHEVENT_COMPAT_WAIT + _this2._config.interval); }); } } }; _proto._keydown = function _keydown(event) { if (/input|textarea/i.test(event.target.tagName)) { return; } s
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 20 24 24 24 31 28 63 61 72 6f 75 73 65 6c 73 5b 69 5d 29 3b 0a 0a 20 20 20 20 20 20 20 20 43 61 72 6f 75 73 65 6c 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 24 63 61 72 6f 75 73 65 6c 2c 20 24 63 61 72 6f 75 73 65 6c 2e 64 61 74 61 28 29 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 29 3b 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 0a 20 20 20 20 20 2a 20 6a 51 75 65 72 79 0a 20 20 20 20 20 2a 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                            Data Ascii: $$$1(carousels[i]); Carousel._jQueryInterface.call($carousel, $carousel.data()); } }); /** * ------------------------------------------------------------------------ * jQuery * ---------------------------------------
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 20 20 20 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 7d 3b 20 2f 2f 20 50 72 69 76 61 74 65 0a 0a 0a 20 20 20 20 20 20 5f 70 72 6f 74 6f 2e 5f 67 65 74 43 6f 6e 66 69 67 20 3d 20 66 75 6e 63 74 69 6f 6e 20 5f 67 65 74 43 6f 6e 66 69 67 28 63 6f 6e 66 69 67 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 66 69 67 20 3d 20 5f 6f 62 6a 65 63 74 53 70 72 65 61 64 28 7b 7d 2c 20 44 65 66 61 75 6c 74 2c 20 63 6f 6e 66 69 67 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 6e 66 69 67 2e 74 6f 67 67 6c 65 20 3d 20 42 6f
                                                                            Data Ascii: this._element = null; this._triggerArray = null; this._isTransitioning = null; }; // Private _proto._getConfig = function _getConfig(config) { config = _objectSpread({}, Default, config); config.toggle = Bo
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 20 7c 7c 20 65 6c 65 6d 65 6e 74 2e 68 6f 73 74 3b 0a 20 20 7d 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 52 65 74 75 72 6e 73 20 74 68 65 20 73 63 72 6f 6c 6c 69 6e 67 20 70 61 72 65 6e 74 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 65 6c 65 6d 65 6e 74 0a 20 20 20 2a 20 40 6d 65 74 68 6f 64 0a 20 20 20 2a 20 40 6d 65 6d 62 65 72 6f 66 20 50 6f 70 70 65 72 2e 55 74 69 6c 73 0a 20 20 20 2a 20 40 61 72 67 75 6d 65 6e 74 20 7b 45 6c 65 6d 65 6e 74 7d 20 65 6c 65 6d 65 6e 74 0a 20 20 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 45 6c 65 6d 65 6e 74 7d 20 73 63 72 6f 6c 6c 20 70 61 72 65 6e 74 0a 20 20 20 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 53 63
                                                                            Data Ascii: ; } return element.parentNode || element.host; } /** * Returns the scrolling parent of the given element * @method * @memberof Popper.Utils * @argument {Element} element * @returns {Element} scroll parent */ function getSc
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 72 6f 70 73 29 20 7b 0a 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 70 72 6f 70 73 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 64 65 73 63 72 69 70 74 6f 72 20 3d 20 70 72 6f 70 73 5b 69 5d 3b 0a 20 20 20 20 20 20 20 20 64 65 73 63 72 69 70 74 6f 72 2e 65 6e 75 6d 65 72 61 62 6c 65 20 3d 20 64 65 73 63 72 69 70 74 6f 72 2e 65 6e 75 6d 65 72 61 62 6c 65 20 7c 7c 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 64 65 73 63 72 69 70 74 6f 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 22 76 61 6c 75 65 22 20 69 6e 20 64 65 73 63 72 69 70 74 6f 72 29 20 64 65 73 63 72 69 70 74 6f 72 2e 77 72 69 74 61 62 6c 65 20 3d 20 74 72 75 65
                                                                            Data Ascii: rops) { for (var i = 0; i < props.length; i++) { var descriptor = props[i]; descriptor.enumerable = descriptor.enumerable || false; descriptor.configurable = true; if ("value" in descriptor) descriptor.writable = true
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 74 42 6f 75 6e 64 61 72 69 65 73 28 70 6f 70 70 65 72 2c 20 72 65 66 65 72 65 6e 63 65 2c 20 70 61 64 64 69 6e 67 2c 20 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 29 20 7b 0a 20 20 20 20 76 61 72 20 66 69 78 65 64 50 6f 73 69 74 69 6f 6e 20 3d 20 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 20 3e 20 34 20 26 26 20 61 72 67 75 6d 65 6e 74 73 5b 34 5d 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 61 72 67 75 6d 65 6e 74 73 5b 34 5d 20 3a 20 66 61 6c 73 65 3b 0a 0a 20 20 20 20 2f 2f 20 4e 4f 54 45 3a 20 31 20 44 4f 4d 20 61 63 63 65 73 73 20 68 65 72 65 0a 0a 20 20 20 20 76 61 72 20 62 6f 75 6e 64 61 72 69 65 73 20 3d 20 7b 20 74 6f 70 3a 20 30 2c 20 6c 65 66 74 3a 20 30 20 7d 3b 0a 20 20 20 20 76 61 72 20 6f 66 66 73 65 74 50 61 72 65 6e 74
                                                                            Data Ascii: tBoundaries(popper, reference, padding, boundariesElement) { var fixedPosition = arguments.length > 4 && arguments[4] !== undefined ? arguments[4] : false; // NOTE: 1 DOM access here var boundaries = { top: 0, left: 0 }; var offsetParent
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 49 6e 64 65 78 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 61 72 72 2e 66 69 6e 64 49 6e 64 65 78 28 66 75 6e 63 74 69 6f 6e 20 28 63 75 72 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 75 72 5b 70 72 6f 70 5d 20 3d 3d 3d 20 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2f 20 75 73 65 20 60 66 69 6e 64 60 20 2b 20 60 69 6e 64 65 78 4f 66 60 20 69 66 20 60 66 69 6e 64 49 6e 64 65 78 60 20 69 73 6e 27 74 20 73 75 70 70 6f 72 74 65 64 0a 20 20 20 20 76 61 72 20 6d 61 74 63 68 20 3d 20 66 69 6e 64 28 61 72 72 2c 20 66 75 6e 63 74 69 6f 6e 20 28 6f 62 6a 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 6f 62 6a 5b 70 72 6f 70 5d 20 3d 3d 3d 20 76 61 6c
                                                                            Data Ascii: .prototype.findIndex) { return arr.findIndex(function (cur) { return cur[prop] === value; }); } // use `find` + `indexOf` if `findIndex` isn't supported var match = find(arr, function (obj) { return obj[prop] === val


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            14192.168.2.449750162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:44 UTC627OUTGET /libs/notifications-js/notifications.min.js HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:44 UTC279INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:44 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:48 GMT
                                                                            ETag: "27f-60a3c530de900"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 639
                                                                            Connection: close
                                                                            Content-Type: application/javascript
                                                                            2024-01-09 23:13:44 UTC639INData Raw: 66 75 6e 63 74 69 6f 6e 20 64 69 73 70 6c 61 79 4e 6f 74 69 66 69 63 61 74 69 6f 6e 28 69 2c 61 2c 6e 29 7b 76 61 72 20 74 3d 24 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3e 27 2b 61 2b 22 3c 2f 64 69 76 3e 22 29 2c 6f 3d 30 2c 73 3d 30 3b 73 77 69 74 63 68 28 24 28 22 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 29 5b 30 5d 26 26 28 6f 3d 24 28 22 2e 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 29 2e 6c 65 6e 67 74 68 29 2c 73 3d 39 30 2a 6f 2c 24 28 74 29 2e 63 73 73 28 22 62 6f 74 74 6f 6d 22 2c 73 29 2c 69 29 7b 63 61 73 65 22 65 72 72 6f 72 22 3a 24 28 74 29 2e 61 64 64 43 6c 61 73 73 28 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 65 72 72 6f 72 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 73 75 63 63 65 73 73 22 3a 24 28 74
                                                                            Data Ascii: function displayNotification(i,a,n){var t=$('<div class="notification">'+a+"</div>"),o=0,s=0;switch($(".notification")[0]&&(o=$(".notification").length),s=90*o,$(t).css("bottom",s),i){case"error":$(t).addClass("notification-error");break;case"success":$(t


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            15192.168.2.449751162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:44 UTC620OUTGET /libs/jquery-cookie/jquery.cookie.js HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:44 UTC280INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:44 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:46 GMT
                                                                            ETag: "c31-60a3c52ef6480"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 3121
                                                                            Connection: close
                                                                            Content-Type: application/javascript
                                                                            2024-01-09 23:13:44 UTC3121INData Raw: 2f 2a 21 0a 20 2a 20 6a 51 75 65 72 79 20 43 6f 6f 6b 69 65 20 50 6c 75 67 69 6e 20 76 31 2e 34 2e 31 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 61 72 68 61 72 74 6c 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 4b 6c 61 75 73 20 48 61 72 74 6c 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 20 28 66 61 63 74 6f 72 79 29 20 7b 0a 09 69 66 20 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 26 26 20 64 65 66 69 6e 65 2e 61 6d 64 29 20 7b 0a 09 09 2f 2f 20 41 4d 44 0a 09 09 64 65 66 69 6e 65 28 5b 27 6a 71 75 65 72 79 27 5d 2c 20 66
                                                                            Data Ascii: /*! * jQuery Cookie Plugin v1.4.1 * https://github.com/carhartl/jquery-cookie * * Copyright 2013 Klaus Hartl * Released under the MIT license */(function (factory) {if (typeof define === 'function' && define.amd) {// AMDdefine(['jquery'], f


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            16192.168.2.449753162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:44 UTC606OUTGET /js/jquery.redirect.js HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:44 UTC281INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:44 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "18d2-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 6354
                                                                            Connection: close
                                                                            Content-Type: application/javascript
                                                                            2024-01-09 23:13:44 UTC6354INData Raw: 2f 2a 0a 6a 51 75 65 72 79 20 52 65 64 69 72 65 63 74 20 76 31 2e 31 2e 33 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 2d 32 30 31 38 20 4d 69 67 75 65 6c 20 47 61 6c 61 6e 74 65 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2d 32 30 31 33 20 4e 65 6d 61 6e 6a 61 20 41 76 72 61 6d 6f 76 69 63 2c 20 77 77 77 2e 61 76 72 61 6d 6f 76 69 63 2e 69 6e 66 6f 0a 0a 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 43 43 20 42 59 2d 53 41 20 34 2e 30 20 4c 69 63 65 6e 73 65 3a 20 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 62 79 2d 73 61 2f 34 2e 30 2f 0a 0a 54 68 69 73 20 6d 65 61 6e 73 20 65 76 65 72 79 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 3a 0a 0a 53 68 61 72 65
                                                                            Data Ascii: /*jQuery Redirect v1.1.3Copyright (c) 2013-2018 Miguel GalanteCopyright (c) 2011-2013 Nemanja Avramovic, www.avramovic.infoLicensed under CC BY-SA 4.0 License: http://creativecommons.org/licenses/by-sa/4.0/This means everyone is allowed to:Share


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            17192.168.2.449754162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:45 UTC609OUTGET /js/custom.js?v=133147391 HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: script
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:45 UTC282INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:45 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "9d48-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 40264
                                                                            Connection: close
                                                                            Content-Type: application/javascript
                                                                            2024-01-09 23:13:45 UTC7910INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 0a 09 24 28 22 2e 62 74 6e 5f 72 66 63 22 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 0a 09 09 24 28 22 2e 74 65 78 74 5f 63 6f 6e 73 74 61 6e 63 69 61 5f 72 66 63 22 29 2e 74 65 78 74 28 22 52 2e 46 2e 43 2e 22 29 3b 0a 09 09 24 28 22 23 72 65 66 65 72 65 6e 63 65 22 29 2e 76 61 6c 28 22 52 22 29 3b 0a 09 7d 29 3b 0a 09 24 28 22 2e 62 74 6e 5f 63 6f 6e 73 74 61 6e 63 69 61 22 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 0a 09 09 24 28 22 2e 74 65 78 74 5f 63 6f 6e 73 74 61 6e 63 69 61 5f 72 66 63 22 29 2e 74 65 78 74 28 27 43 6f 6e 73 74 61 6e 63 69 61 20 64 65 20 53 69 74 75 61
                                                                            Data Ascii: $(document).ready(function() {$(".btn_rfc").on('click',function(event){$(".text_constancia_rfc").text("R.F.C.");$("#reference").val("R");});$(".btn_constancia").on('click',function(event){$(".text_constancia_rfc").text('Constancia de Situa
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 72 6d 69 6e 6f 73 20 79 20 43 6f 6e 64 69 63 69 6f 6e 65 73 3c 2f 61 3e 3c 2f 73 6d 61 6c 6c 3e 3c 2f 6c 69 3e 0a 09 09 09 09 09 09 3c 6c 69 3e 3c 73 6d 61 6c 6c 3e 3c 61 20 68 72 65 66 3d 22 2e 2f 3f 63 6f 6e 74 72 6f 6c 6c 65 72 3d 74 65 72 6d 69 6e 6f 73 22 20 72 65 6c 3d 22 6e 6f 66 6f 6c 6c 6f 77 22 3e 50 6f 6c c3 ad 74 69 63 61 73 20 64 65 20 50 72 69 76 61 63 69 64 61 64 3c 2f 61 3e 3c 2f 73 6d 61 6c 6c 3e 3c 2f 6c 69 3e 0a 09 20 20 20 20 20 20 20 20 09 09 3c 2f 75 6c 3e 0a 09 20 20 20 20 20 20 20 20 09 3c 2f 64 69 76 3e 0a 09 20 20 20 20 20 20 20 20 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 31 32 20 63 6f 6c 2d 6c 67 2d 33 20 64 2d 73 6d 2d 66 6c 65 78 20 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 73 74 61 72 74 20 6a 75 73 74 69 66 79 2d 63 6f
                                                                            Data Ascii: rminos y Condiciones</a></small></li><li><small><a href="./?controller=terminos" rel="nofollow">Polticas de Privacidad</a></small></li> </ul> </div> <div class="col-12 col-lg-3 d-sm-flex align-items-start justify-co
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 0a 09 24 28 22 2e 62 74 6e 41 63 74 69 6f 6e 4d 6f 64 61 6c 22 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 0a 09 09 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 09 09 65 76 65 6e 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 3b 0a 09 09 0a 09 09 76 61 72 20 61 63 74 69 6f 6e 3d 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 61 63 74 69 6f 6e 27 29 3b 0a 09 09 76 61 72 20 69 64 72 3d 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 69 64 72 27 29 3b 0a 09 09 76 61 72 20 68 72 65 66 3d 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 68 72 65 66 27 29 3b 0a 09 09 76 61 72 20 76 69 65 77 3d 20 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 76 69 65 77 27 29 3b 0a 09 09 76 61 72 20 62 61 6e 6e
                                                                            Data Ascii: $(".btnActionModal").on('click',function(event){event.preventDefault();event.stopPropagation();var action= $(this).data('action');var idr= $(this).data('idr');var href= $(this).data('href');var view= $(this).data('view');var bann
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 0a 0a 09 2f 2f 76 61 6c 69 64 61 74 65 20 63 61 70 74 63 68 61 0a 09 69 66 28 24 28 27 23 63 6f 64 65 27 29 2e 6c 65 6e 67 74 68 20 26 26 20 4e 75 6d 62 65 72 28 77 69 6e 64 6f 77 2e 61 74 6f 62 28 24 28 27 23 63 6f 64 65 27 29 2e 76 61 6c 28 29 29 29 20 21 3d 20 4e 75 6d 62 65 72 28 24 28 27 23 63 61 70 74 63 68 61 27 29 2e 76 61 6c 28 29 29 29 7b 0a 09 09 24 28 27 2e 63 61 70 74 63 68 61 2d 65 72 72 6f 72 27 29 2e 66 61 64 65 49 6e 28 29 3b 0a 09 7d 65 6c 73 65 7b 0a 09 09 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 09 09 09 2f 2f 67 65 6e 65 72 61 6d 6f 73 20 63 75 72 70 0a 09 09 09 62 74 47 65 6e 43 75 72 70 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42
                                                                            Data Ascii: .preventDefault();//validate captchaif($('#code').length && Number(window.atob($('#code').val())) != Number($('#captcha').val())){$('.captcha-error').fadeIn();}else{setTimeout(function(){//generamos curpbtGenCurp(document.getElementB
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 20 29 0a 7b 0a 09 69 66 20 28 20 63 61 64 65 6e 61 20 3d 3d 20 6e 75 6c 6c 20 29 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 28 63 61 64 65 6e 61 29 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 69 66 20 28 20 63 61 64 65 6e 61 20 3d 3d 20 22 22 20 29 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 72 69 6d 52 69 67 68 74 20 28 20 63 61 64 65 6e 61 20 29 0a 7b 76 61 72 20 6c 67 2c 20 63 61 64 2c 20 72 20 3d 20 22 22 3b 0a 09 63 61 64 20 3d 20 6e 65 77 20 53 74 72 69 6e 67 28 63 61 64 65 6e 61 29 3b 0a 09 69 66 20 28 20 69 73 4e 75 6c 6c 28 63 61 64 29 20 29 20 72 65 74 75 72 6e 20 72 3b 0a 0a
                                                                            Data Ascii: ){if ( cadena == null ) return true;if ( typeof (cadena) == 'undefined' ) return true;if ( cadena == "" ) return true;return false;}function trimRight ( cadena ){var lg, cad, r = "";cad = new String(cadena);if ( isNull(cad) ) return r;
                                                                            2024-01-09 23:13:45 UTC354INData Raw: 2b 29 0a 09 7b 0a 09 09 63 3d 63 6d 70 2e 63 68 61 72 41 74 28 69 29 3b 0a 09 09 69 66 20 28 20 21 28 20 28 20 27 41 27 3c 3d 63 20 26 26 20 63 3c 3d 27 5a 27 20 29 20 7c 7c 20 63 3d 3d 27 c3 91 27 20 7c 7c 20 63 3d 3d 27 2e 27 20 7c 7c 20 63 3d 3d 27 20 27 20 29 20 29 0a 09 09 09 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 09 7d 0a 09 72 65 74 75 72 6e 20 74 72 75 65 3b 09 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 71 75 69 74 61 72 41 63 65 6e 74 6f 73 28 69 6e 70 75 74 45 6c 65 6d 65 6e 74 29 20 7b 0a 09 69 6e 70 75 74 45 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 20 3d 20 69 6e 70 75 74 45 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 0a 09 20 20 2e 72 65 70 6c 61 63 65 28 2f 5b c3 a1 c3 81 5d 2f 67 2c 20 27 61 27 29 0a 09 20 20 2e 72 65 70 6c 61 63 65 28 2f 5b c3 a9 c3 89
                                                                            Data Ascii: +){c=cmp.charAt(i);if ( !( ( 'A'<=c && c<='Z' ) || c=='' || c=='.' || c==' ' ) )return false;}return true;}function quitarAcentos(inputElement) {inputElement.value = inputElement.value .replace(/[]/g, 'a') .replace(/[


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            18192.168.2.449756162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:45 UTC603OUTGET /fonts/OpenSans-Semibold.woff2 HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://rfc-constancia.info
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://rfc-constancia.info/css/styles.css?v=12
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:45 UTC270INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:45 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "cb88-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 52104
                                                                            Connection: close
                                                                            Content-Type: font/woff2
                                                                            2024-01-09 23:13:45 UTC7922INData Raw: 77 4f 46 32 00 01 00 00 00 00 cb 88 00 12 00 00 00 01 cf 1c 00 00 cb 1d 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 1b fc 5c 1c 85 44 06 60 00 88 6e 08 81 26 09 8f 34 11 0c 0a 85 83 74 84 b3 13 0b 8e 58 00 01 36 02 24 03 9d 24 04 20 05 8d 4f 07 be 05 0c 82 18 5b 2a 9e 91 02 35 e4 ee bf d6 36 02 6c 1d de ad 7e 3e 1a 88 6e 26 07 d0 63 9b 47 e9 db e0 a7 a6 00 b3 13 6e 2c 3c e8 0e 0e 4e 51 5b 3f fb ff ff ff ff 17 24 8b 38 d6 ec 60 76 dd 39 42 84 a4 ff fa 87 98 8b 3b c2 d1 46 12 02 2e b7 6d 0e 84 95 e9 1c 2e 15 c8 91 fb 68 93 da 18 6e de 2a 09 ce a5 30 32 2e 37 82 dc 99 20 26 49 6c 1c 86 98 3c 65 24 24 23 cc f7 b0 09 5e 39 44 25 2c c4 1d a3 75 0c 95 6e cd 58 13 cd 55 5b 33 e1 81 65 33 81 a8 32 0a fb 81 67 9c
                                                                            Data Ascii: wOF2?FFTM\D`n&4tX6$$ O[*56l~>n&cGn,<NQ[?$8`v9B;F.m.hn*02.7 &Il<e$$#^9D%,unXU[3e32g
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 28 86 72 6c b0 75 a8 87 6a 64 36 9d 17 69 f5 45 ae 6a c7 ba 29 3a a8 94 a1 db 03 56 0b 60 f6 4e 97 13 de 62 30 ce 1e 59 8d bd 76 5d ef 9f d9 8b 78 99 18 07 e8 fd 7d 57 74 3b ed c8 f4 1c 76 d3 77 6e eb 67 1b a1 7a ae 32 aa af 57 cb 45 12 47 61 e0 7b ae 63 5b 26 37 f4 29 9b 8c 47 c3 81 36 7e bd 9c 4f c7 c3 7e b7 5d af 96 8b b9 74 5f 3e 3c 2f ef ef eb 3c b6 12 da a6 f6 ea ac e8 74 30 fd ed 0b 95 01 bb 0d 70 88 5a 45 cd 86 eb 99 81 65 c2 b4 9b fc b1 b8 e1 c2 83 d4 84 2e 5d 98 67 66 20 c8 35 71 5e 0d 5b a3 de 10 24 9e 2e ed a0 8f ce a4 19 32 a1 51 31 8a 7f 44 26 7c b9 98 be c2 f2 8a 7d 71 8f 1d e1 08 77 bc 53 61 5d f8 89 b7 87 b4 56 23 8e 80 53 85 28 bd f3 b0 09 6d 9f d7 3d 65 b4 5a 9a dc dd bf 04 6d 22 5a ac 1f ea 65 ec 8b 28 1f 45 88 8e 4b 3f c1 44 cd f0 10
                                                                            Data Ascii: (rlujd6iEj):V`Nb0Yv]x}Wt;vwngz2WEGa{c[&7)G6~O~]t_></<t0pZEe.]gf 5q^[$.2Q1D&|}qwSa]V#S(m=eZm"Ze(EK?D
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: e6 a6 02 8f 47 0e 06 6a 8c dc a4 f1 a9 19 31 49 d8 08 36 c5 63 eb 61 1e d2 80 10 8d c5 44 51 31 18 02 19 96 fe 74 2f c3 7e ab 2c d6 8f 94 4b 33 c4 68 4b 99 34 9b 30 86 bb 17 da 66 7f 02 46 24 5d ac 18 53 e3 eb cc 25 de a4 a4 cb 45 75 29 84 04 29 55 2b d0 a6 0a bd bf 79 e5 03 ed 1e 5c d8 97 2f 58 ff 7c 59 98 ee a1 f1 35 37 f5 f3 9f 55 58 5b b7 31 14 96 f0 ba 73 88 8e 7f c7 f9 b6 41 54 7a 8d 71 54 6b 8e 64 53 ce 3d af fc 51 e2 70 08 98 75 4b 4a 3b 92 ab cb 63 2d f2 6b 8d 0d 0f d4 86 60 5b 25 b4 9b fa a3 62 6b c2 8c b5 f2 d9 5b 6a 11 a3 f4 5b df 69 a9 6f 54 87 b9 70 67 89 b0 c3 61 ff 9c cd dc bf 5c d4 cb 12 49 bf ff 3e 43 df 4f ff 66 f1 7c 04 54 bb 0c 9f 9d 1a f8 99 a0 8d 3a 8d bb 9a b6 95 be cf 2b ad 43 57 56 b6 fb 9c e8 e7 0c 79 47 e4 1c 63 93 5f fb 66 bd
                                                                            Data Ascii: Gj1I6caDQ1t/~,K3hK40fF$]S%Eu))U+y\/X|Y57UX[1sATzqTkdS=QpuKJ;c-k`[%bk[j[ioTpga\I>COf|T:+CWVyGc_f
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 95 a5 12 8d a8 49 7f 11 bd fa b0 f6 78 7d 6e dd ae 67 ed 78 62 43 78 f3 33 ec 73 6f f0 b1 1e da 0b f7 86 cd 7c 9c 37 b6 3b f6 5c d6 a2 ec 44 cf d6 a7 ed 29 b0 94 9d 49 db f0 05 38 72 3b 1f 32 57 ab 7a 36 63 e4 36 0a 23 54 e9 93 85 b7 ef b9 40 f1 10 f9 e9 2e 35 51 18 2e 9a 28 b4 34 9f a9 57 44 83 74 c7 47 3f 37 0a e0 a7 1a a5 86 08 f1 3b bd d4 09 19 2e e2 12 da 5f 2f a1 b6 6c 22 2e 00 f4 62 e1 80 47 05 87 b6 4b 96 84 0c e5 9c d1 ac 7a a8 35 0f 4a bf 97 57 52 7c 0d a5 05 5f 81 cf c2 33 77 bd 28 d3 ad 92 3b c4 76 67 8c 5c c6 60 c4 9a bd b9 1c ed dc cb 5c 4a 17 2f 8e 47 4b 14 86 6b d8 33 a4 3c 48 82 56 45 9d 51 ad 8e 4d 48 f6 fe 61 43 28 04 4b 35 4e 0d bd a2 72 67 eb df ff ce 69 12 bb 52 3f aa 3b 91 9d a9 ee 4f ac 86 d0 3b 0f 73 07 45 a3 53 d5 7d 49 82 3a 06
                                                                            Data Ascii: Ix}ngxbCx3so|7;\D)I8r;2Wz6c6#T@.5Q.(4WDtG?7;._/l".bGKz5JWR|_3w(;vg\`\J/GKk3<HVEQMHaC(K5NrgiR?;O;sES}I:
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 94 41 44 c1 17 6f 2c 36 d5 a3 57 72 99 7c a3 31 0c 7d c4 d0 0b 12 7e 7e 79 8d f2 b3 5d aa 37 90 bc 72 8b 69 90 57 ca 33 d8 a1 42 67 b1 43 79 c1 6f ce b9 93 cd cd e1 9c 11 94 3d f0 5b 0a de 69 c9 73 14 71 1a 1d 5d 05 d7 5d e1 95 ec 5a 45 17 0d fc 23 45 d9 3d d2 dc 3f 5a c4 f8 68 76 97 4f 1e f3 8f 65 9f 7f bc f0 7c bc 9d 90 7a 42 41 30 54 df 63 f1 bd 6b 83 e2 ef b5 e0 52 03 99 c5 4d 15 9d 30 ac 81 c8 c3 ba 96 54 8e 94 db ec f5 6d d9 a4 bf fe 4b 38 cf 57 21 39 0f dc 90 ac 0e 48 8e 65 c9 79 00 92 73 1f 24 97 fd b8 d8 12 b9 de bd 19 a4 54 54 a0 c1 aa 8b ff 58 48 c6 79 d1 b1 c4 34 79 61 89 43 bb b0 ab e4 84 fd 26 cc d5 09 23 db e6 58 59 a4 88 83 56 86 51 1b 86 9d 56 56 0e e3 62 73 04 6e 9a 30 57 db ad 4c ee 08 24 0b 24 0b ec 09 38 ac cc 3c a3 f3 cf 21 45 87 6b
                                                                            Data Ascii: ADo,6Wr|1}~~y]7riW3BgCyo=[isq]]ZE#E=?ZhvOe|zBA0TckRM0TmK8W!9Heys$TTXHy4yaC&#XYVQVVbsn0WL$$8<!Ek
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 82 02 32 be 20 0c 17 68 b8 f5 85 97 5f 23 78 01 2a 54 cd 3b 4c b1 1b 92 c5 3a 31 67 85 24 6d 02 30 a5 14 a9 a6 09 96 0a d5 ae 28 2e 88 56 1a 4b fb e3 07 9b 02 5b de 16 fc 6a 8b 21 c6 f0 96 18 f3 d5 6a 36 26 56 34 ef 7c 0a 72 37 29 60 8f ad 32 8d 31 34 41 84 00 c3 54 ac a7 40 b1 db e1 cc 0d dd ea d7 fc 5a 27 b7 0f ec 8c 46 c4 c3 e0 e6 39 39 8b 91 bd 40 24 1d 1a a4 ff db e8 36 01 ea 20 3a 3a 4b ac 3d ef 68 4c 33 0f ef 8c e4 3f 97 4e 00 55 c1 97 3a b3 26 96 d6 b2 50 a1 44 80 28 ce 81 fd b0 45 49 75 58 01 18 59 90 11 93 1d 15 17 d2 d3 33 84 40 0c 01 5c 57 c2 a6 4a e0 4f db 19 0e 81 a1 10 f4 03 b4 27 a4 3b 91 43 21 78 61 09 b9 ec d4 29 2d 97 76 bc 96 42 42 4d a1 e4 c0 1a 0a 4f ba 4a 22 d9 33 85 1c f2 1b 51 69 d8 8d 48 ac 18 2f 32 18 e4 5e 4b 0a c1 e6 6e 34 53
                                                                            Data Ascii: 2 h_#x*T;L:1g$m0(.VK[j!j6&V4|r7)`214AT@Z'F99@$6 ::K=hL3?NU:&PD(EIuXY3@\WJO';C!xa)-vBBMOJ"3QiH/2^Kn4S
                                                                            2024-01-09 23:13:45 UTC4182INData Raw: 48 b9 53 5e 29 c3 ab 12 af 6b cd a6 e5 dc 32 fa 18 e7 28 68 cb d1 27 96 5d 23 ab a9 b5 eb d3 9c 59 be 4d 86 52 46 dc 89 0f 18 27 d2 a8 06 21 01 e7 c7 14 0a 60 91 c9 dc 4e 92 ac 7a 51 2f 6b 41 27 09 70 d3 d6 1d 34 4e c7 c9 dd 4a 3a 15 d0 34 94 da 8b 00 5d 5a 97 5b 5f e6 8c ce c2 c1 f6 1a 2c 0e 1b a4 0c 19 1f be 8a 86 53 7f dc 23 a8 41 72 5b 78 62 4d 16 73 8d 15 8a 69 f1 f0 da 8f a1 1f ac 55 69 ef 38 05 98 ed 42 4d 59 0b f7 2f d0 ea 4c 2b e3 9c e1 5a 42 f5 06 fe 1a 2a c3 b7 e3 0e 81 4d c5 df 86 92 cd c1 1c 3f 59 42 e6 99 c0 c8 40 1b e4 bf c1 d6 87 70 19 b9 16 cb 5f 6d 92 c5 40 1d 1d 71 c7 81 9f bf 5b d7 10 6a ce c6 06 f9 8a b2 0e d5 aa fe b4 0c 23 32 87 32 dc 81 05 00 a0 1d 85 ea 41 5d 37 eb a1 3c 74 38 b6 54 fb 37 8e 08 95 0f 0b b9 04 87 da 96 70 74 7b eb
                                                                            Data Ascii: HS^)k2(h']#YMRF'!`NzQ/kA'p4NJ:4]Z[_,S#Ar[xbMsiUi8BMY/L+ZB*M?YB@p_m@q[j#22A]7<t8T7pt{


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            19192.168.2.449757162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:45 UTC685OUTGET /libs/font-awesome/web-fonts-with-css/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://rfc-constancia.info
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/css/fontawesome-all.min.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:45 UTC270INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:45 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:46 GMT
                                                                            ETag: "2f9c-60a3c52ef6480"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 12188
                                                                            Connection: close
                                                                            Content-Type: font/woff2
                                                                            2024-01-09 23:13:45 UTC7922INData Raw: 77 4f 46 32 00 01 00 00 00 00 2f 9c 00 0b 00 00 00 00 79 44 00 00 2f 48 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 56 00 94 16 0a 81 c2 4c 81 9b 00 01 36 02 24 03 83 5c 0b 81 70 00 04 20 05 86 12 07 8c 1b 1b c2 63 07 c4 db 77 14 70 1e 00 46 f5 4e 7c 14 e5 61 95 a3 a8 20 a5 66 ff ff 9f 13 d4 18 c3 e7 cd 03 25 5b db 04 ca d2 2a 95 03 5b 98 cd ea 0c 5b 77 97 e9 4a 0b 2a 0c 6a 65 c4 1d 95 43 f9 98 54 3a 46 d6 23 c2 1e 21 7e 08 d9 b6 e7 65 4f fb aa 19 c5 c3 50 87 a3 2a 71 49 cd 9d af 7a a8 dd ad 74 30 5f 7e 97 fb cd 78 cc 7f de 43 92 a2 c9 c3 ff af fd 6f 9f 3b f3 3f 26 c9 35 d1 44 2c 8a 6a c2 2b 8b 46 16 0f 5d 7c 75 bc 89 37 3b 03 f9 2d 4e 4b 29 96 cf 96 33 5e b7 f6 02 f4 47 5b 88 8a 0b 18 ea f0 bc db 7a cc cf 14 10 14 44
                                                                            Data Ascii: wOF2/yD/HTVL6$\p cwpFN|a f%[*[[wJ*jeCT:F#!~eOP*qIzt0_~xCo;?&5D,j+F]|u7;-NK)3^G[zD
                                                                            2024-01-09 23:13:45 UTC4266INData Raw: b9 80 ed a0 76 68 c3 bc 18 28 3a ef e0 b8 72 11 15 59 17 f6 5c 50 c2 8c 77 58 de 47 de 47 30 05 56 b6 04 4d 23 3b b9 7d 3f 37 07 73 6b 48 72 cc e8 a0 5e 6c 33 a3 d9 c7 25 3e b2 6b 0a bb 60 0b 14 f6 08 0d 37 17 7d 9d be 8d 68 20 38 04 c7 d6 50 61 f0 24 80 af f2 5f 7a 77 d3 87 61 73 23 98 4b 3e 1c f4 c7 62 af 19 3b 5d 38 b2 98 64 fe d2 ea c8 0e bf 91 9d 3f 61 fb fa 3f d7 60 a2 d7 38 fd 79 a2 36 6d 6f e5 92 7b 88 d6 3d 6d 8b bf a7 f6 f8 25 32 09 7c 37 11 e3 c3 a6 bb 4b fd 57 c1 c1 c9 41 d4 5d 1d 98 6d d3 bf 2e ba d9 40 77 f2 0d 83 b6 14 b0 53 5c f9 a3 86 1a b8 97 1a 5b 11 f7 96 54 f6 6a db dc 70 6f e5 9a 68 4c cd e7 fe 7d b0 9f 3b 47 fc 3a 22 ab 97 f2 93 91 d4 23 17 1c 1d 66 78 2d fe 03 d3 c6 49 2c 75 96 65 7d d0 ac b9 89 1d b6 87 9f 2b f6 ae 53 cf b3 87 39
                                                                            Data Ascii: vh(:rY\PwXGG0VM#;}?7skHr^l3%>k`7}h 8Pa$_zwas#K>b;]8d?a?`8y6mo{=m%2|7KWA]m.@wS\[TjpohL};G:"#fx-I,ue}+S9


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            20192.168.2.449755162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:45 UTC600OUTGET /fonts/OpenSans-Light.woff2 HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://rfc-constancia.info
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://rfc-constancia.info/css/styles.css?v=12
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:45 UTC270INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:45 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "c864-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 51300
                                                                            Connection: close
                                                                            Content-Type: font/woff2
                                                                            2024-01-09 23:13:45 UTC7922INData Raw: 77 4f 46 32 00 01 00 00 00 00 c8 64 00 12 00 00 00 01 d3 6c 00 00 c7 fb 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 1b fc 5c 1c 85 44 06 60 00 88 6e 08 81 2a 09 8f 34 11 10 0a 85 8c 34 84 bc 71 0b 8e 58 00 01 36 02 24 03 9d 24 04 20 05 8d 31 07 be 05 0c 82 3a 5b 14 a3 91 07 a2 72 ed 98 e3 63 09 12 3a c7 b6 42 16 e9 a1 0e 58 46 07 d8 74 e0 6e af dc 36 b6 6e e2 04 3b 98 b6 82 73 d2 27 b7 63 cc ca 52 4f 90 fd ff ff ff ff ff af 49 26 32 66 97 b4 5e 92 16 a0 08 a8 43 d5 39 d5 ff fd 83 06 87 45 58 20 60 51 6a 57 d0 f7 43 ad a3 28 ad 94 d2 8b 12 88 a9 4d 0d c3 be ce 75 59 3b 2c d1 11 7e 98 1c 47 f5 c4 af 6d ec ce 33 6a 3f 6a 76 51 49 95 54 99 e1 9a 30 62 13 c6 53 55 2d 3d b2 75 70 61 58 d6 1a a2 f4 25 f9 48 95
                                                                            Data Ascii: wOF2dl?FFTM\D`n*44qX6$$ 1:[rc:BXFtn6n;s'cROI&2f^C9EX `QjWC(MuY;,~Gm3j?jvQIT0bSU-=upaX%H
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 0d a7 dc 5a 81 d4 13 28 95 b3 1c ad f2 e6 a3 68 ea 72 29 95 4d 92 3c d9 56 e7 2b 57 55 cb 55 c0 08 e3 25 7f 8a c5 a7 4a 2a 4f f5 f0 a4 1a 44 c9 49 68 b6 85 14 5a 74 31 85 17 61 ff fc cc 67 50 52 9c 48 25 54 90 26 ac 8a 45 16 5b bc 26 89 22 24 89 1f d0 4f 6d b2 2c d9 00 dc 24 5f 01 98 83 d8 a5 d3 96 36 de f8 2a 13 4e 30 ce 1d c2 1e ed 34 67 51 c9 dc 4b be 7d ad 7c 1f b6 46 00 6a 32 00 9a fb b5 a6 20 f7 bb fe bf cd b0 09 16 be 4a db bf c7 ec 51 64 80 ec 49 44 7f ad f4 8b a8 88 44 3a 3e 31 16 ae 93 80 58 34 75 3d 2e 31 5d c0 e7 71 d8 a9 2c 26 83 4e 4b a1 52 c8 c9 49 89 09 24 22 21 1e 8f c3 c6 c5 c6 44 47 45 46 84 87 61 d0 a8 a0 c0 00 7f 6f 2f 4f 24 02 0e f3 70 73 80 58 81 2d 2d cc 4d 4d 8c 2d 10 f6 ff ff c2 8a c0 b2 82 26 45 a3 f4 a4 c8 4f c3 80 50 cd ba 58
                                                                            Data Ascii: Z(hr)M<V+WUU%J*ODIhZt1agPRH%T&E[&"$Om,$_6*N04gQK}|Fj2 JQdIDD:>1X4u=.1]q,&NKRI$"!DGEFao/O$psX--MM-&EOPX
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: b3 70 dc 74 46 cd 77 22 cf 55 22 b1 28 f4 ed cb 8f d1 f1 39 d2 1b cb 68 c1 51 7e be 1a 24 34 f0 95 ad 95 e7 0e ac ed aa a3 ec 01 08 f1 19 4a b6 0b ae be a4 6c a6 b2 e1 15 96 50 20 8b 18 3b b4 ea 71 1a f7 e2 dd 83 14 51 48 c6 11 78 4b 88 ec bc cd 35 f7 e6 9e a7 80 7f d0 c4 c5 93 29 f3 e9 19 f3 f8 c5 27 dd 79 dd 65 7f ad 06 96 30 9a 53 e1 e0 ce 01 fb 88 2f 06 c0 0b 2c 41 88 53 87 ee 23 0c 0f 15 fd cc 34 3d cd 93 04 cb 73 ca 74 4b 89 31 fb ce a5 f1 fe f7 03 e6 cb c8 e6 4c 51 e0 0e c7 0d 9b 73 28 17 68 87 5d ec 5e 7e f1 97 31 b1 e9 e9 a3 11 23 8a 09 65 bc 21 72 c0 36 66 c8 f7 02 9b e8 cc e0 48 1f be ed be 61 0d 41 4f f0 9d d0 27 9d 59 8f 2a ec 62 f6 5d 9d ac b0 f1 4e 5f 43 f7 64 b1 5e 07 d6 97 97 8a 00 e2 da 3d 72 f3 f2 a5 51 71 31 18 73 80 81 7d f1 28 7d 70
                                                                            Data Ascii: ptFw"U"(9hQ~$4JlP ;qQHxK5)'ye0S/,AS#4=stK1LQs(h]^~1#e!r6fHaAO'Y*b]N_Cd^=rQq1s}(}p
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 77 aa 4e 0a d6 59 b7 a8 54 b9 ab 33 c7 57 82 fa 02 42 de 11 bd 9f 7e 00 c4 62 8d 02 62 8d 7c ed e2 c1 b6 ae bf 6d af 9b bb 44 9a b9 d9 a1 52 fc cb 9f 2f 16 1e d7 f5 6c b3 4d ee b3 8c 92 f6 38 c7 d0 a5 dd 93 dc 5d bb bc c4 9e 31 2b ca c6 6c f4 b5 a8 90 e0 7e 3b 04 52 e4 71 63 ce cf 4e 76 d6 fe b5 ec 07 bf f5 8c f7 f5 82 d8 a3 f4 5e 11 96 8c 1a 17 ac 0e f4 d2 7e 65 b0 bb 9f 74 c0 8e 05 44 d4 a7 bc 09 2d 82 e7 12 75 14 4c b4 eb 19 de 19 31 75 82 d8 b3 c4 4a 1f e9 6f 62 c2 38 4e f7 08 ef b3 84 04 b5 2b 85 e1 bd 60 db 80 6e fc bc 67 ec 87 d4 17 eb 7b d6 f1 b8 8f 96 cf d7 f7 ac 92 50 70 c5 e6 f9 5a 8a a0 0d b0 8f fb c5 8c ec e3 da f4 51 2b 89 59 a2 0e a7 6d c9 3e 19 d4 c0 58 b1 77 4e d8 60 6a 46 df 83 bb da 9d b6 2e 90 64 4a 32 24 d9 1e 8a e9 c2 c7 45 74 40 a0
                                                                            Data Ascii: wNYT3WB~bb|mDR/lM8]1+l~;RqcNv^~etD-uL1uJob8N+`ng{PpZQ+Ym>XwN`jF.dJ2$Et@
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: d3 c5 a6 7a 57 8a c2 0a 3f 47 02 87 aa ec b7 64 5f 5d 7b ea 3d 43 d8 b2 86 05 9e 53 1f c3 86 71 8a 95 90 11 35 ff 8a 9c 3d 78 03 0b 80 25 41 0b d2 1b e3 06 9e c6 31 b5 3c f3 58 98 cf 47 cb fe a6 91 8e d4 72 81 e6 56 6a 24 da d7 94 35 4e 41 35 9e 99 54 32 e0 a4 a9 97 01 8f f0 94 33 a3 31 f9 58 af 1f 8e 8b 29 09 40 12 ab 72 46 71 37 d8 ca cd ae a6 30 51 47 eb 35 ab b0 94 5c 09 f6 a2 71 7b eb 00 20 e4 11 24 b0 32 c4 49 92 91 62 52 b9 a8 07 b7 64 33 a7 71 0a ae 21 da 14 1c 7e 39 52 67 34 6c 09 bc 64 48 99 81 d9 59 d7 b3 c6 32 fd 81 78 e4 49 9a 26 b6 70 45 ed 68 00 39 91 9b 5a 84 69 a0 40 91 55 ad 1a 9e a5 3b 63 2a 45 67 9a aa b1 a6 62 35 26 32 ec bd 7a 71 6c a6 04 35 c6 2d 6f 83 cb a0 12 d0 16 6a 8c be b6 30 b5 4d 1e d7 98 17 82 35 ec f0 5a a9 23 4a 6a 68 31
                                                                            Data Ascii: zW?Gd_]{=CSq5=x%A1<XGrVj$5NA5T231X)@rFq70QG5\q{ $2IbRd3q!~9Rg4ldHY2xI&pEh9Zi@U;c*Egb5&2zql5-oj0M5Z#Jjh1
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 2e b5 21 10 62 a3 a1 93 de 86 33 c6 0e 16 2b ea 16 b8 2f f1 ec 27 55 62 d5 1d 4c 73 45 c7 3d 85 43 2d 92 49 45 8f 74 3e 83 ea 05 04 33 21 26 27 d1 88 43 1e cf fc 0e 8c 7a aa 5b a7 43 9a 9a 39 54 68 61 75 81 fb b4 42 af 26 41 59 f5 02 ea e8 a4 c4 e7 a6 cc a4 a0 12 79 29 d2 c1 7b e8 e9 52 10 8b 9a a1 06 f4 03 8d 49 50 c3 50 d0 45 63 4b 4f 7f 30 ef 24 68 ee ae 69 d5 c0 98 8b 87 fd aa 5e 61 bf 65 9f 7e c2 f0 79 b8 20 e4 e9 22 df 5d ec 5e 11 2f a8 80 27 78 a5 9b 87 ad dc 72 c7 e1 99 28 79 fa 92 1c 4e ad 67 34 ee 2a 6b 84 07 1f db a8 f8 a4 cf 01 4e a5 e1 6d a4 8c 4e 11 0e 95 8c f3 48 d9 b2 cc 4e 2b fd 17 b7 ef c3 c1 72 dd 3d 9d f4 c2 83 bf 87 02 04 17 4e f7 1c 25 6a 01 13 85 d0 31 f4 70 8f 55 af a6 fd 7a 5b 90 b2 e3 65 56 95 00 6e b4 06 f5 af e6 46 de 77 36 a7
                                                                            Data Ascii: .!b3+/'UbLsE=C-IEt>3!&'Cz[C9ThauB&AYy){RIPPEcKO0$hi^ae~y "]^/'xr(yNg4*kNmNHN+r=N%j1pUz[eVnFw6
                                                                            2024-01-09 23:13:45 UTC3378INData Raw: bc ba ab 03 aa 8d 0f 34 3e 70 ba a9 6b e7 92 61 83 4f 3c 80 9c 6b b1 8f ab 90 5c 4c 02 c8 55 c4 a1 d9 e1 b9 85 72 4a 81 aa fb 79 62 9d ea ea 80 3a 67 b4 92 c6 29 01 ee 08 f9 50 e8 70 ec 7b 0d fe 55 84 e7 cc a5 73 73 6a 24 79 c0 17 ad bc b4 ff 25 e0 03 3b 00 b4 ec 45 a9 85 51 e3 6a 2d a3 b5 f8 4a c3 ef 08 72 d0 23 fc 80 55 1e 66 31 26 5d 42 b3 a5 72 39 3d 47 01 3c b0 7b 5c cb 61 30 ae 41 7a 76 24 b4 1c 6f f8 59 9a 04 c0 2c ae b3 ad f8 30 3d d3 ef 3d e4 0d 14 8f 34 28 03 a9 90 22 9b 9c 33 c7 1c b4 a2 a0 8f 2b 7a ed 68 b0 be 8a 6c c2 43 80 4f 83 78 42 16 63 89 20 fe 3c 1d e7 8f b1 3c 26 c5 06 cd 45 4a 5e 7b 0b f9 59 4a 57 66 89 69 5c 55 97 6b 20 59 5f e1 d2 09 44 2c 3d d2 3e 9c 3a 24 a5 12 f5 fe 26 02 89 c4 13 28 b4 20 9b a9 b5 de de 50 8c 52 52 57 6b 56 12
                                                                            Data Ascii: 4>pkaO<k\LUrJyb:g)Pp{Ussj$y%;EQj-Jr#Uf1&]Br9=G<{\a0Azv$oY,0==4("3+zhlCOxBc <<&EJ^{YJWfi\Uk Y_D,=>:$&( PRRWkV


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            21192.168.2.449758162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:45 UTC594OUTGET /fonts/OpenSans.woff2 HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://rfc-constancia.info
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://rfc-constancia.info/css/styles.css?v=12
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:45 UTC270INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:45 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "c3c4-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 50116
                                                                            Connection: close
                                                                            Content-Type: font/woff2
                                                                            2024-01-09 23:13:45 UTC7922INData Raw: 77 4f 46 32 00 01 00 00 00 00 c3 c4 00 12 00 00 00 01 bf 50 00 00 c3 5a 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 1b fc 5c 1c 85 44 06 60 00 88 6e 08 81 22 09 8f 34 11 10 0a 84 e5 78 84 97 55 0b 8e 58 00 01 36 02 24 03 9d 24 04 20 05 8c 09 07 be 05 0c 82 09 5b 97 8f 91 a6 75 6c 9b f9 17 a4 4e 97 6e 43 80 29 9f a9 2f 95 fe c0 07 d8 a6 e0 b3 75 9d a7 a7 95 60 29 f6 2e 91 9b 4e 0b 74 87 a8 14 f4 af 5c f6 ff ff ff ff ff 2f 4a 16 31 b6 66 f6 60 76 8f 83 03 c3 57 45 54 d5 b2 be 0a 62 8f 40 50 c8 59 e4 ce 9e e5 9d 8a 7a e5 de 91 15 1a 86 1c 52 0e a1 06 c6 c8 e4 31 45 c6 a6 06 14 6f 08 0e 67 97 c2 d9 25 97 43 e4 e1 46 f8 9c 23 5b 5b d1 bf 1d f5 25 a3 38 36 50 f0 3e 92 07 99 12 66 c3 23 0e 1c 38 2e 09 a7 d5 28
                                                                            Data Ascii: wOF2PZ?FFTM\D`n"4xUX6$$ [ulNnC)/u`).Nt\/J1f`vWETb@PYzR1Eog%CF#[[%86P>f#8.(
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 19 a3 a9 6c f7 a3 09 fa 52 e7 01 ca f4 60 d7 30 84 b1 ee 49 0d 13 4d b1 2c 7e 05 d8 e8 44 a7 db ec 14 9b f8 61 0f f9 a3 34 3b cc 38 cb 76 0f f5 30 f7 a0 c9 a9 ce 70 26 93 cd 36 c9 1c 33 07 f4 ef ec 5c 4b 2c 05 dc 6b b5 35 56 79 d1 c1 f2 30 5c 6e 95 ab 82 66 79 55 29 a6 94 11 44 61 d1 d6 1b a3 cf 16 13 7c cb 07 d2 f7 41 c6 02 90 17 34 d3 c1 fa 72 2b ba 49 ff 5b 9c 4f ea 29 f9 5d bd 23 7a 37 08 d7 3f ff 58 cc 74 e0 cf e8 2d 26 b8 04 6e 9e b9 56 98 6e 42 dc 30 f3 cd fe dd ef b6 ab 65 14 06 be e7 3a b6 65 92 c5 7c 63 c1 3b 6b f4 c9 f1 d1 bf bf 7f 7e 33 dc 14 21 f0 be 5b cc 27 e3 a6 ae ca 22 4f 3d db c0 48 6f b4 92 e2 ef bd f0 ec cf 70 00 aa d2 20 1a ca 2a cf 9a fd 6a 93 6a ba 51 97 c3 f7 d5 5c 39 a8 3c 61 96 d2 f2 ea 2a 42 f6 64 38 a9 b5 81 7f 36 9e 38 15 b1
                                                                            Data Ascii: lR`0IM,~Da4;8v0p&63\K,k5Vy0\nfyU)Da|A4r+I[O)]#z7?Xt-&nVnB0e:e|c;k~3!['"O=Hop *jjQ\9<a*Bd868
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: fe ec c2 a5 c9 1e 64 ba bf ab 80 84 85 e5 25 6b 31 01 76 61 1d c2 a4 ae c3 e3 4d e3 ef ff f5 52 ea 4c 29 46 a6 77 05 09 d5 de 92 9f f1 6d 79 dc 3c 07 e7 36 2d c9 47 dd 5e 68 98 d2 9d 6f 6d bb 26 9d 75 fe 1a de da 1c a2 76 b7 20 7d 03 70 6f 49 eb 92 0d 61 34 fa c7 c0 75 5e 9d bd 6a d9 40 ae ec 60 8b b9 e0 c4 0d ab 96 1b 78 19 f8 5a 8b f4 ee 1a e2 de 91 0d 09 57 9b 12 a3 58 fb ec e9 0d 5d 8e 4e 62 99 b4 ea d1 ce 84 6c 4c 9a b0 56 a0 07 7c 03 b8 7a fa 8f ad da cc 74 71 30 a2 a6 f8 78 fa b9 5f 8f a1 e8 b9 f9 d4 dc 54 62 fc 29 3f cc 09 cc 1f c6 04 13 2b 1d 8f bf 7a 07 b4 0b ba 75 9e dd f6 93 8b 5e 62 9c 7d 96 ef 1f d4 39 d3 db 26 6d 6d b9 b2 df ee a7 1e 90 74 2a 49 ec 75 8d 2c 5c 88 00 83 ad 2d be b7 4e a9 6b 20 ec ff 74 4e b4 ab d6 5d bd e4 57 c8 37 af f6 cc
                                                                            Data Ascii: d%k1vaMRL)Fwmy<6-G^hom&uv }poIa4u^j@`xZWX]NblLV|ztq0x_Tb)?+zu^b}9&mmt*Iu,\-Nk tN]W7
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 5b 04 6a 69 ad 60 63 cf 63 99 95 d9 c6 d4 b0 a6 64 f6 25 ce 29 8c e0 0c 74 d8 9e e0 58 91 8b d2 ec 7c 98 4f 70 ce 5d 62 12 f2 fc 95 7a 8f 45 42 8b 63 bf 7c 10 03 1d 11 0b a5 c6 a5 d8 c5 9a ae cd 74 8a f0 e3 ed 88 7c 48 5a cd 15 42 72 97 f6 72 e1 b1 72 e6 72 af e8 28 c9 40 af f7 5b d4 95 80 bb 86 0c 11 4b 18 ae 21 46 31 82 9c 53 fa 9a ce 9c 9a 8b a3 72 2d fc b5 00 2b 81 6c 79 6c 73 31 9c b7 5b b4 5f 4a c7 ec 0c c7 99 37 ec 85 57 5e ef fe ec 91 fc 29 f5 66 18 3a 52 28 d5 90 aa d3 fa 69 b6 8a 10 97 11 4a 8a 5a 8a 9a 68 61 39 a6 fa c0 fd 37 87 c0 31 d6 56 28 8c a3 97 15 f8 0d 92 ba ea 96 41 e1 4a 0e 49 4e 5b 78 10 73 0b 54 2d 8a 79 9e 32 b9 77 b6 8c 4b 70 f9 4f 52 88 74 14 b3 9c 69 73 c6 e7 3a b3 32 ba 49 58 11 c0 8a d0 d5 e6 ec e9 cb f3 22 c0 3a e6 24 ed 2a
                                                                            Data Ascii: [ji`ccd%)tX|Op]bzEBc|t|HZBrrrr(@[K!F1Sr-+lyls1[_J7W^)f:R(iJZha971V(AJIN[xsT-y2wKpORtis:2IX":$*
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 8e 06 56 0b 75 14 fa 9d f7 e8 66 56 60 ea f7 16 99 55 67 af b2 48 8c 22 e5 1f 67 06 d6 3f 15 fb bf 01 fe 21 69 d6 38 4e 1a 6a 79 13 62 0b 68 98 9a 03 25 9f f3 c9 37 21 93 6f 30 47 53 b9 f2 ec bc d7 a1 b4 7e fc 7b cb 55 ff b7 44 68 e3 c1 c4 3d 1b fd 51 2f 0b 46 e7 b4 3c 56 ef 90 bc a6 1f ee ed 3c e4 88 14 4c eb 55 50 86 ab d8 97 36 0a 6f 2e 66 df 82 9c 68 6b 0f 39 c8 69 f3 5f 1b 46 91 24 5d 6b 3d fe a5 62 48 84 8b de 69 4f 20 0d 57 77 af b4 c8 29 10 58 00 14 e9 e7 78 bd 36 b3 56 9e 7a 45 ae 49 ec 2f 14 f6 13 93 cb 10 3a b1 24 0d 54 2c 37 05 6d 3f 98 e8 85 c7 4e 28 2d 6b fb 96 8a df f7 b5 89 86 31 65 ed 55 15 f1 9b 1a bd 2c 37 aa 1c 43 1e 51 9e da 6d f5 79 52 3e 07 ee a6 9e 29 93 b2 84 7f 92 99 17 c0 b7 29 b6 65 aa fc db 15 57 9e b0 fc e9 16 e8 fc 98 ff 6f
                                                                            Data Ascii: VufV`UgH"g?!i8Njybh%7!o0GS~{UDh=Q/F<V<LUP6o.fhk9i_F$]k=bHiO Ww)Xx6VzEI/:$T,7m?N(-k1eU,7CQmyR>))eWo
                                                                            2024-01-09 23:13:45 UTC8000INData Raw: 62 44 b9 0d 48 f6 a3 8b 83 7e d1 c5 d5 09 45 f3 1a c9 7a bc 6b 94 6b 53 4d a1 eb 98 90 2d 8c 21 2f 84 e8 6c c9 79 81 55 93 ba f2 dc 4a 74 b7 ce 8c 52 de 19 7c bc ba ec 76 85 af 73 0a a7 53 76 53 f2 a2 50 6a 59 ad 15 e8 e2 55 e5 9a 8d 63 a0 58 b7 6d ce 6c 32 66 76 4d 41 41 3f 8c 6e ac 73 4e aa 98 d8 2c 39 b8 40 e9 81 d5 2d 38 47 57 55 2f 7b 06 6f 39 b7 bb f2 70 fb 22 25 7d 18 0b fd f2 04 8b bf 5c f1 77 77 89 0d e4 e9 90 0e 33 78 84 a4 b9 00 8e b4 69 20 b3 0e 9a ca 7c 5e c6 dc 40 97 09 ad 96 36 da 01 5e 14 9e 0e 48 9e 86 8b 20 3d 56 6e d5 5a 1a d0 61 e2 01 c2 1e 02 b6 bf 02 06 d6 3c b4 fe 09 a7 76 64 5f 6b 50 91 95 04 1a 7f a7 57 ce 7d 2a 44 66 6c 6a a9 22 31 f8 92 34 80 6d c9 09 ba f0 f4 f3 33 7c 44 f4 d3 1d 97 5a d6 af 0d dd 86 96 6d 77 23 5c 8d 84 f5 2e
                                                                            Data Ascii: bDH~EzkkSM-!/lyUJtR|vsSvSPjYUcXml2fvMAA?nsN,9@-8GWU/{o9p"%}\ww3xi |^@6^H =VnZa<vd_kPW}*Dflj"14m3|DZmw#\.
                                                                            2024-01-09 23:13:45 UTC2194INData Raw: 89 54 26 57 28 55 6a 8d b6 0e e1 7a 83 b1 83 0e 3d 0e 2d c2 62 b5 d9 1d 4e 97 db c3 d3 cb db c7 d7 cf bf ae ed 56 5a 6d ad f5 b6 a2 b7 09 22 41 a2 b7 92 24 4b 91 0a 2a 4d ba 0c 30 99 b2 64 cb 91 2b 4f be 02 85 8a c0 15 43 28 51 aa 4c b9 0a 95 aa 20 55 43 a9 81 56 0b 03 0b a7 0e 5e bd 06 8d 9a 34 23 68 d1 aa 0d 11 09 59 3b 8a 0e 9d ba 74 eb d1 5b 89 3e fd 06 0c 1a 32 8c 6a c4 28 9a 31 e3 26 4c 9a 32 6d c6 ac 39 f3 16 2c 5a b2 8c 6e c5 aa 35 eb be e0 10 82 11 14 c3 09 92 a2 19 96 e3 05 51 92 15 55 d3 0d d3 b2 3b 9c 2e b7 c7 eb 03 49 56 54 4d 37 4c cb 76 5c cf 37 4c cb 76 5c e2 f9 41 18 c5 49 9a e5 45 59 d5 cd 78 32 9d b5 f3 45 d7 2f 2f e8 70 c9 03 c6 94 4b 6d 7d cc b5 0f 82 62 38 41 52 34 c3 72 bc 20 4a b2 a2 6a ba 61 5a b6 e3 7a 7e 10 46 71 92 66 79 51 56
                                                                            Data Ascii: T&W(Ujz=-bNVZm"A$K*M0d+OC(QL UCV^4#hY;t[>2j(1&L2m9,Zn5QU;.IVTM7Lv\7Lv\AIEYx2E//pKm}b8AR4r JjaZz~FqfyQV


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            22192.168.2.449759162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:45 UTC683OUTGET /libs/font-awesome/web-fonts-with-css/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://rfc-constancia.info
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://rfc-constancia.info/libs/font-awesome/web-fonts-with-css/css/fontawesome-all.min.css
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:46 UTC270INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:46 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:46 GMT
                                                                            ETag: "c4c4-60a3c52ef6480"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 50372
                                                                            Connection: close
                                                                            Content-Type: font/woff2
                                                                            2024-01-09 23:13:46 UTC7922INData Raw: 77 4f 46 32 00 01 00 00 00 00 c4 c4 00 0b 00 00 00 02 07 38 00 00 c4 70 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 54 06 56 00 d2 46 0a 86 d7 18 85 ac 63 01 36 02 24 03 93 48 0b 89 66 00 04 20 05 85 7a 07 bd 45 5b 53 ac 91 40 b4 f3 af 56 01 30 b7 0d 80 66 1b eb 5b be 78 45 21 6e 87 88 a6 a1 7e ac 82 1d 7b 11 b7 43 05 db 73 3f c8 fe ff ff ff 5f 93 2c 62 6c cd ce c1 ec 1e 77 07 22 4a 29 46 a5 56 f5 0f b9 89 f0 ec c2 20 95 ca 1a 64 46 53 e0 2c 20 a6 a9 86 50 91 11 d9 1e 4c b0 39 c8 11 6e 96 2a 9c c2 9e f3 8a b0 2f af c6 71 c0 60 1d 97 3c 2d d7 5a c8 66 97 9b 68 11 79 83 98 20 26 88 09 62 82 8f bb 8f e3 3e d3 6a de e9 47 2c 2f ed 9c 8f a8 bd fb f0 89 cd fe 59 b1 9f b0 0f 54 1d 88 16 25 df 75 77 48 88 e8 8d d2 1f 6b b0 68 da cf
                                                                            Data Ascii: wOF28pTVFc6$Hf zE[S@V0f[xE!n~{Cs?_,blw"J)FV dFS, PL9n*/q`<-Zfhy &b>jG,/YT%uwHkh
                                                                            2024-01-09 23:13:46 UTC8000INData Raw: f9 4e d6 fb a1 7f 45 cb 71 6d 34 81 ae 76 c3 ce 9b be 94 c5 75 17 6c 82 f1 94 3d 43 ae 58 a0 ed 1e c9 0e 22 4d 13 78 68 87 ed 5a 6b e2 13 f2 e3 d7 32 40 2e 3f c3 48 17 19 66 cf 0b f6 6c 61 48 33 cb b0 d1 72 95 16 80 fb 90 f3 a9 fe 00 92 16 d3 cb ea fb 37 24 59 42 e1 8c 9e bc 10 d0 ff c5 3d 75 b4 5c 19 7d f4 4e 7a 76 6a 5c be 86 bd 68 84 57 8d bd ef 2e 02 87 0f 34 cf 4c 56 eb 82 aa d3 1d db 3d 86 46 78 2b 49 8f 8b 3f da fc f8 d1 09 44 8b e9 97 39 a0 0a bc ae 4b db 63 c4 66 85 a9 44 d9 e9 2a fc 44 a1 d1 cb 90 7f b9 f9 69 42 c1 4c 0e 78 2e 08 a5 d2 0a fa 8d 47 22 b3 42 f9 af 40 9d 76 b4 bd 2d a3 77 ac 28 ac 61 c4 fb 19 68 cc 8b bf 7b 8c 0c 01 4f 91 f6 40 64 78 9d 35 76 ff 60 a9 47 f3 f6 7a d2 1e 8f 40 62 cc 8c 49 26 43 56 c6 7d d5 99 5c 61 8d 46 26 75 32 e3
                                                                            Data Ascii: NEqm4vul=CX"MxhZk2@.?HflaH3r7$YB=u\}Nzvj\hW.4LV=Fx+I?D9KcfD*DiBLx.G"B@v-w(ah{O@dx5v`Gz@bI&CV}\aF&u2
                                                                            2024-01-09 23:13:46 UTC8000INData Raw: 82 72 51 99 d2 5c 55 b3 14 6b 19 e1 48 e3 f2 82 e9 23 da db fd 26 e9 5e dd 1b 59 8e 49 4a 0c c3 ea 1b df 14 74 85 92 3c 04 5d 9e de 8b bf b5 32 03 2e 81 c5 ad cb f4 57 36 20 6e c8 aa 0e a4 9f 11 4a c6 f8 34 b3 e9 2a f3 9c 45 8d c5 88 49 af 59 f1 1d be fa 0d d0 dc 0e 39 b6 ba 78 c0 20 83 e3 b4 81 96 63 8a 61 0a b7 2e 80 fe 40 2a 25 b9 e7 4f da cb 0b 2f 9c c7 68 c6 a3 b3 a0 ef 41 58 d9 4d 98 6e 53 19 ed e4 5c 9d a9 fa 57 2c f9 8e a8 67 d3 ba 37 32 16 1f 9e cf d8 af 7e 60 8a 15 07 55 b9 89 66 b5 d6 d2 88 ac c4 fb 37 94 45 b5 db b0 03 e6 f4 4a 73 ea f8 b5 73 11 e4 d0 2f 0d e3 60 81 c8 a5 3a 21 66 38 25 25 78 f6 8e 41 29 a0 d7 87 ba db 83 87 99 c0 31 90 5a 64 2a 80 b2 41 e2 5c 7c e3 07 16 a4 d2 81 58 24 56 2a e5 95 e5 ed 1e 86 58 7d 2c 27 e3 71 1b 1b 37 73 2b
                                                                            Data Ascii: rQ\UkH#&^YIJt<]2.W6 nJ4*EIY9x ca.@*%O/hAXMnS\W,g72~`Uf7EJss/`:!f8%%xA)1Zd*A\|X$V*X},'q7s+
                                                                            2024-01-09 23:13:46 UTC8000INData Raw: 73 b4 af 23 42 c9 e2 af 0c f7 a8 eb ee 8f dc af 47 81 26 c0 fa 09 9e 80 6b 85 df 4f 2c 08 81 58 a9 24 86 ae 59 2e 30 e2 44 a1 fa 01 54 33 e5 af af 8f ed d7 66 a5 a3 c9 f1 19 93 93 03 c8 51 39 37 ea ee 99 11 1d db 57 6d de 2b 0e 1f 58 0c 9c a0 cf ce bc d0 37 29 f2 e2 cf 5b 65 07 e3 7b df 24 57 59 a5 41 fb c8 8d ca 27 55 f3 ad 6d 1d 5e b5 ea 6e 70 2c f3 5d cf 3d d4 e3 62 35 c8 c3 73 ae 80 16 cc e8 b1 25 b4 5b 41 f3 c4 fa 23 4b 8c 9d fa 25 5b b8 b1 dc 2d b1 72 5e 40 88 39 59 65 0a ca 0c 8f 56 58 b2 83 aa 45 44 4d 74 78 cd a7 36 65 d5 7a 67 79 b3 ee 59 f7 ee b5 de 63 6d 3b a0 5e 29 c6 e3 07 25 5a fe 70 b3 ca c7 28 c2 73 e2 20 3e 5d 7d f1 0a e7 03 08 bb 59 b6 03 ce 0a b3 a7 6b 1f 1d 11 8b 0c 55 11 5f 76 fb 22 09 06 c2 0c 20 41 6a 09 28 cb 2a 12 d4 a6 8a b3 5f
                                                                            Data Ascii: s#BG&kO,X$Y.0DT3fQ97Wm+X7)[e{$WYA'Um^np,]=b5s%[A#K%[-r^@9YeVXEDMtx6ezgyYcm;^)%Zp(s >]}YkU_v" Aj(*_
                                                                            2024-01-09 23:13:46 UTC8000INData Raw: c1 79 60 87 56 39 47 09 44 ce 46 9f 7a d7 e5 22 82 55 e3 a4 d0 d9 04 5f ee 6c 1b 42 29 24 53 86 50 80 66 6d 57 22 6f 3d 84 40 d5 6d 47 88 50 bd 37 a4 0b ab 1a e9 53 e2 95 86 54 c3 6d a2 71 59 4b b1 70 42 6e c2 5d f1 cf ff ab c5 04 c9 4a 09 ac fc 7d 2c 18 cc 10 ec 08 22 00 80 ec da 21 23 4e 6b 37 8c 03 45 17 56 4d 16 2f cf ec 64 26 ca 75 a6 d3 bf 2b 30 98 da 8a 52 a1 b8 5c 46 3f 25 56 3a 5d 51 19 38 00 25 97 17 b5 fc 32 61 97 63 d1 ab b1 ed 28 e5 5a 73 41 e2 77 1e 07 20 7e d2 6d 3c c4 2a 6c 9c 1b cf c7 82 72 4d 54 46 1a 60 99 a7 7c 4b 6a df 6a 5c b3 2a 5b 36 2d 4b 9b 05 21 e1 16 b2 4a 13 f1 db 29 82 08 1f 0e 14 fc 94 80 1c 9f 78 da 84 5a 0d 86 0a 9d 6e f5 c0 e0 17 ba 2b 99 ff 91 a7 f7 bc e2 69 e7 c2 47 20 27 09 48 e3 db 68 56 cb f1 33 bc 48 1e e9 de f1 ef
                                                                            Data Ascii: y`V9GDFz"U_lB)$SPfmW"o=@mGP7STmqYKpBn]J},"!#Nk7EVM/d&u+0R\F?%V:]Q8%2ac(ZsAw ~m<*lrMTF`|Kjj\*[6-K!J)xZn+iG 'HhV3H
                                                                            2024-01-09 23:13:46 UTC8000INData Raw: f8 a5 90 8d b3 5e 9f 9f 9c b3 92 f2 a1 c4 5e 82 26 13 de b7 fd d8 9c 08 fe b1 ed 3d 10 68 06 ae 51 12 a9 bd 48 73 55 16 bb b7 01 10 dc 2a c6 55 6a ce e4 49 65 53 cb 26 95 95 95 dd 2e ba 13 5b 38 66 d2 3b af 87 91 bb fe 91 c8 b1 1d 91 fd f2 77 c4 6c ce 96 7f df ee 12 4a 70 b5 3a 42 48 51 88 bd d8 5a 9c 44 b8 eb 2d d0 b2 8f 70 8a 1b 4a 98 a0 56 0c 5d 62 ba 2e 97 b8 25 0c 39 a3 70 0e 9c 1f 1c 27 53 f1 e5 58 74 ec be 0f 5a b7 9e 3e cb d0 cf 5f ed 39 3e 5c be 3b 93 8c c2 f5 62 fd 71 18 d6 dd f3 c7 ba 30 c3 ca 81 28 d1 79 d0 f5 79 7c 5c 04 83 98 9c ef 34 b3 5b 97 6a 54 a8 97 69 a4 91 8f 3b 01 b1 4c b4 67 25 02 46 5f 8d 03 30 56 ba 6c 5a 18 c0 ea e6 2b 3a f1 cb 3c 14 b9 8c 36 c7 98 41 7b c4 01 a0 6a 23 de ea 19 40 c7 7f b2 17 75 de 80 cc 61 1c 05 e0 e8 85 37 aa
                                                                            Data Ascii: ^^&=hQHsU*UjIeS&.[8f;wlJp:BHQZD-pJV]b.%9p'SXtZ>_9>\;bq0(yy|\4[jTi;Lg%F_0VlZ+:<6A{j#@ua7
                                                                            2024-01-09 23:13:46 UTC2450INData Raw: cf 04 bd 31 39 30 30 f0 6b 89 0b 04 0c 04 e3 d3 d4 f1 6c c8 fb 1f 6c 21 04 81 11 34 13 8c ce 71 2b 67 8c d0 79 e6 7a 03 ef 35 58 82 bf b3 51 28 46 4f 0a de f0 25 c3 a7 7d c9 5e a2 4b fa b0 41 86 07 74 10 82 7e f8 1e 64 19 12 f2 b5 53 8c a2 0b 53 b3 91 6e 48 20 4c 0e af 01 f4 5f 41 d5 b1 74 cb 65 04 04 3d bc 8c fc 8a d7 49 d7 67 95 48 54 c9 f1 e6 b4 3b be 06 f8 05 e1 bc d7 ec fb 79 ce 4b 32 0f 1c d2 20 bc a9 fe 0e 48 73 4b 8c 81 ca e9 04 3f a1 41 30 f7 d6 d9 0a dc 90 c7 a9 24 e1 2b 28 c5 66 e4 94 b0 4d fa 98 d7 16 b6 06 1a 7e 48 50 a9 5f c2 5d 9a 77 74 4a ad d7 6b 6a 89 1c f6 e7 ed 8c 4f 20 40 11 9d 60 30 71 12 af 5f 01 e1 8c 58 2d 9b b2 8f 8e c2 3e 0c 5c 79 98 5c 67 1e c5 11 8e cb 73 d8 2a d7 d4 68 7d 3e 81 1b b4 5e 2a 56 ad f5 88 b5 15 a7 f3 60 4d db 76
                                                                            Data Ascii: 1900kll!4q+gyz5XQ(FO%}^KAt~dSSnH L_Ate=IgHT;yK2 HsK?A0$+(fM~HP_]wtJkjO @`0q_X->\y\gs*h}>^*V`Mv


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            23192.168.2.449760162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:45 UTC599OUTGET /fonts/OpenSans-Bold.woff2 HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            Origin: https://rfc-constancia.info
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: font
                                                                            Referer: https://rfc-constancia.info/css/styles.css?v=12
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:46 UTC270INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:46 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "cadc-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 51932
                                                                            Connection: close
                                                                            Content-Type: font/woff2
                                                                            2024-01-09 23:13:46 UTC7922INData Raw: 77 4f 46 32 00 01 00 00 00 00 ca dc 00 12 00 00 00 01 db c8 00 00 ca 74 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 1e 1b fc 5c 1c 85 44 06 60 00 88 6e 08 81 2a 09 8f 60 11 0c 0a 85 9e 30 84 c9 58 0b 8e 58 00 01 36 02 24 03 9d 24 04 20 05 8c 2d 07 be 05 0c 81 78 5b dd a8 91 01 2d 87 78 bc 06 b1 a5 cb ec 1a de 35 2b d4 8b 68 37 c1 1a b6 31 30 fb 57 77 7d ed 2e 5a f8 21 5a 23 de 3e 9e a2 37 95 52 80 f9 b7 25 fb ff ff ff ff 25 c9 42 e4 bc 7b 75 ff 69 22 ad 80 6a 01 d8 36 c8 72 99 11 48 42 9f 9d ca a6 d4 9e fa 21 c6 92 38 0f 5b df 40 a9 77 6a b1 ab 9c 10 fb 31 90 c4 85 5c 92 cb 72 99 72 87 93 e0 82 93 0e 0a 05 f9 11 8e a0 c0 49 f0 40 6a e3 90 38 23 30 45 9c 91 a8 90 a3 06 82 02 11 a5 e6 d2 90 33 12 cd 11 8b 99
                                                                            Data Ascii: wOF2t?FFTM\D`n*`0XX6$$ -x[-x5+h710Ww}.Z!Z#>7R%%B{ui"j6rHB!8[@wj1\rrI@j8#0E3
                                                                            2024-01-09 23:13:46 UTC8000INData Raw: 35 f3 de 21 7a 29 c3 26 06 31 ca 52 7e 10 93 94 4a 89 53 cc 04 cc fb 93 ec 2f 6e 83 fc 48 6b 79 d5 ed 04 b2 f6 3b b5 51 34 61 a1 e9 0b 6d f9 fd ea 73 ff 7a f4 c9 1f dd 24 fa 61 77 58 ea 2b fc 08 20 22 86 e9 2c 14 fc f7 af 4b f0 82 3b 74 0a 44 bf b5 b6 59 af 96 71 14 06 be e7 3a b6 65 1a 48 d7 5e da de 33 5d 7f ff fc fe f5 f3 c7 f7 0c 37 45 10 bd 5e 2d ab 79 9e a5 49 1c 85 be 30 09 9e e8 da 48 1d 0e 3a f9 df 5f 38 59 15 07 a4 be 40 dd 86 bc 13 30 c1 82 fa fc 1c 88 f1 76 cd 6c 2c 98 e3 23 04 80 c3 a9 02 ab d7 db 29 16 90 e4 1b 05 e1 04 f7 8c 8b f0 cd ed 44 79 1b af a2 06 5c 22 97 d4 2f c8 00 7f 3b 97 43 87 6e ae cb 45 ba 73 b5 02 7c 2c 2f 67 52 85 92 f4 a5 2d 8b 4d 3d 02 4f e3 40 23 9d 37 da b1 f0 6b b7 f1 34 e9 e9 ae b2 6a ab 1b 06 48 d2 dd f3 36 7a 70 32
                                                                            Data Ascii: 5!z)&1R~JS/nHky;Q4amsz$awX+ ",K;tDYq:eH^3]7E^-yI0H:_8Y@0vl,#)Dy\"/;CnEs|,/gR-M=O@#7k4jH6zp2
                                                                            2024-01-09 23:13:46 UTC8000INData Raw: b4 88 f1 31 a1 27 df a4 cd 20 8c 96 58 b1 fc 46 ef d0 24 56 50 b4 0f 39 86 22 d9 8a 75 4a 5b dc 0d ff bd fc 79 6a d0 57 be 23 cd 25 86 86 61 fa f9 b9 88 fb f3 6b fa e0 b4 ec 8f d9 91 ef eb 92 60 ac 2c 5a 03 79 6a 45 5d fb c2 66 ff c6 d3 35 f7 24 57 d8 83 4c 4c 56 36 1a 04 86 1c 29 ac 4e f8 7d bd a9 77 5e 60 70 bb ec 65 a8 93 93 59 ca 3f d1 22 e4 a9 db 36 1a 25 23 59 d0 1f 1f 5a b3 8f 09 1e 86 4f 0d be 08 5c 23 b9 d9 6c 13 5d a6 dd 04 fe e4 16 58 ba a1 d4 da 2b 39 d2 38 39 92 6b 43 3d 16 66 93 70 0c e7 65 eb 07 ee e2 1c 9b f2 9e 5b 0d 9d da 99 19 19 b3 f1 d3 71 a1 c3 ae 10 d0 06 78 d1 68 c6 2c fb e3 9f 5c 46 f2 9c e9 c8 4c 4e 84 a8 88 51 8b 54 28 bd 10 0d 8f 4b 98 c1 b7 c4 88 ce b7 62 09 bf bf 82 75 7f 34 50 9f 62 fd a7 c2 af f2 5c 42 59 12 66 ae bf 7d e7
                                                                            Data Ascii: 1' XF$VP9"uJ[yjW#%ak`,ZyjE]f5$WLLV6)N}w^`peY?"6%#YZO\#l]X+989kC=fpe[qxh,\FLNQT(Kbu4Pb\BYf}
                                                                            2024-01-09 23:13:46 UTC8000INData Raw: 4e 54 ef 52 4f bf 77 f2 18 4e 4f 98 5e 7b be 76 f2 52 53 1e e6 7b e9 03 e1 f8 da dd 8a 0c ad e1 6b fa ca 70 70 fd b2 29 7e 26 24 1f 12 93 5f 15 cb 74 3d ac bb c4 50 2e e1 28 50 ad 5e 07 14 0c 8f 4e 18 41 c4 cc 28 b5 ad dd e4 14 93 54 94 68 09 aa b0 cd 28 49 18 e1 9a d0 f7 8e 75 c2 e1 58 ae e1 62 ae 3a 47 dd 73 fd bd 13 40 89 29 2e 78 92 28 7c a2 ad a8 a4 f5 a4 f6 2c 3e 4e 85 cc f9 9b f9 a9 8c 9f 18 aa a6 65 36 f7 a3 52 25 32 cb f9 f5 85 c5 e0 04 71 48 3c 72 2c c9 e3 e1 08 55 87 f7 0f 61 29 8f ad 50 4d cd cc 12 cf 3d a8 e8 c7 30 ee 7d 42 3f 32 d3 a1 e2 ff 12 a3 c3 97 84 f9 7f 27 58 8e 6e ce 2c 69 4e 7a 8e bc c7 59 95 a9 a7 9a 25 51 a5 65 92 44 0e a7 dd 49 34 d7 3c 93 1a f5 9c 8a 7f 0b 64 68 d4 e8 b6 03 ba 01 52 8e 1f 1b 25 92 1e 8b ec 79 c3 92 e4 52 9d 3e
                                                                            Data Ascii: NTROwNO^{vRS{kpp)~&$_t=P.(P^NA(Th(IuXb:Gs@).x(|,>Ne6R%2qH<r,Ua)PM=0}B?2'Xn,iNzY%QeDI4<dhR%yR>
                                                                            2024-01-09 23:13:46 UTC8000INData Raw: ae e2 ca 3a 45 a4 58 24 4a 6d f2 0e eb 47 89 c4 42 b5 6f 11 1d d9 0d 94 b7 51 d1 aa 6b 94 ff 3a 07 b0 ee 7f 78 28 c7 bb eb cd 93 0b 43 b7 63 5d b6 fa fc cf bb 88 d5 8d 6a 9c f0 22 6a d0 ba e3 14 1e 81 04 c2 82 ef 74 8e a8 a4 26 15 61 2a 3d e8 31 53 18 55 19 91 ea 31 eb a7 4e b9 8b d6 bb 4e 8e 1f 24 74 a8 c2 2b 13 e1 41 3b 0a 69 f9 9a 1a 5a 69 3f 6d ad b5 5c f6 92 03 50 c3 8a 5e cc ad f4 de 7e bb 56 51 37 09 60 ad b4 37 b0 15 e4 20 e5 08 72 90 41 a9 62 5a 45 55 b9 da 54 82 a8 a4 e5 ab c7 41 54 52 71 7b f5 19 e5 6f 9c 99 16 6a e6 e1 91 f3 6a a3 32 d6 df 43 c4 23 84 c8 00 11 76 d7 98 17 71 5e 6a 1a a9 80 0e 11 f7 5d f4 94 de 75 2a 2c 6f 73 a8 c3 43 39 f3 90 b2 2e 2a ea e8 70 dd 0c 72 d5 da 5f 3d 56 3d 4a 35 af 7a d4 46 5a 0e 40 f4 74 53 80 5f c2 11 c1 7a 8a
                                                                            Data Ascii: :EX$JmGBoQk:x(Cc]j"jt&a*=1SU1NN$t+A;iZi?m\P^~VQ7`7 rAbZEUTATRq{ojj2C#vq^j]u*,osC9.*pr_=V=J5zFZ@tS_z
                                                                            2024-01-09 23:13:46 UTC8000INData Raw: 01 67 1d d6 ac f0 97 9e fb 5a 36 db f4 b5 55 ee 56 d6 de 75 b7 f2 66 77 b3 7b e2 ed ad a9 d7 e9 cc 3a d6 ea 2e e6 15 66 89 42 76 e5 0f 46 29 62 21 a1 0b 22 92 0e fd cf 50 04 1e b7 8a 88 9a b1 40 0c c0 d8 92 fe 61 56 da 3b c9 b9 06 43 42 f7 2d 62 b3 3c c5 cc b7 15 55 56 8e b0 78 6b 17 74 f8 49 8f 91 77 33 84 d3 bd 76 98 69 d5 9c 62 18 18 03 68 48 5c 62 df aa 38 51 d2 2c f6 3f b2 a9 e6 4a 49 19 99 41 61 85 24 cf 67 65 0e 3d 29 d7 c1 10 ab 2e df e6 ac b4 87 54 ca 68 f1 e9 6b e2 aa 7b 79 cc 2e b5 d4 02 14 ca 70 a5 55 85 00 37 3e 57 6b 6f a8 07 d0 ba 33 63 16 b2 20 bc 48 12 ce 1c 76 cb c6 33 40 74 30 45 3f a3 6c cf a1 32 fe 0a 71 da 84 89 ea 08 49 f7 3f d4 8e 6e 3f c9 28 e7 ac 1d a2 22 14 c5 bb 94 9c ae cc f5 4f 15 23 25 b3 50 a2 53 30 56 c5 c9 08 26 52 63 eb
                                                                            Data Ascii: gZ6UVufw{:.fBvF)b!"P@aV;CB-b<UVxktIw3vibhH\b8Q,?JIAa$ge=).Thk{y.pU7>Wko3c Hv3@t0E?l2qI?n?("O#%PS0V&Rc
                                                                            2024-01-09 23:13:46 UTC4010INData Raw: f5 c0 d3 51 ba 7f 51 25 c6 e5 01 2b 26 70 58 f4 e2 86 b5 2e 7c 4d bb 68 e9 0e 8c c0 c2 0c 49 bf a4 47 77 93 dc 88 6c d0 7b f1 11 55 d1 ed da 9c b5 ec 08 63 85 cb fd 38 69 e5 e5 86 27 73 3a fc 4c 76 f5 ae 51 e6 1c 27 3f 0c eb f0 39 17 19 ac 93 75 81 05 a1 83 f6 94 7d c8 48 e0 0a bc 6f 37 bf 41 6a dd 69 b4 20 8d e7 f7 30 f1 b1 26 50 58 e5 6a a4 96 86 77 aa a5 7a 6a 43 ab b9 31 e1 59 48 fd 2b b0 c5 63 37 e8 01 57 b9 1a b4 9f f4 16 3e a1 b8 95 9e c3 6c c5 0b 90 57 d4 82 85 71 78 67 ab e6 53 43 b6 17 b5 08 bf 97 0e 3d bb 7b 72 25 9d d5 63 ac aa 4a d8 ef e8 e7 b6 f0 35 6d a3 bd 67 65 03 44 88 05 3c 4a c5 26 ba 7e d1 8a 43 13 f4 07 f3 3f fe 7a 67 1b b7 c3 af 41 a6 f6 ec 2f c9 80 d5 41 3a 29 26 26 df d3 c3 87 a5 bb 02 26 a6 fc 33 f8 05 ae f4 ae c5 95 4f 12 08 d2
                                                                            Data Ascii: QQ%+&pX.|MhIGwl{Uc8i's:LvQ'?9u}Ho7Aji 0&PXjwzjC1YH+c7W>lWqxgSC={r%cJ5mgeD<J&~C?zgA/A:)&&&3O


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            24192.168.2.449761162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:46 UTC358OUTGET /img/captcha.png HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:46 UTC269INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:46 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "559e-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 21918
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-01-09 23:13:46 UTC7923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 1c c5 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da a5 9b 69 96 1c 37 b2 a5 ff 63 15 bd 04 cc 80 2d 07 e3 39 bd 83 5e 7e 7f 17 11 64 49 14 55 af f4 2a 29 66 04 33 c3 dd 01 98 d9 1d 0c 90 3b ff ef ff 5e f7 7f f8 6a 21 64 97 4b eb d5 6a f5 7c 65 cb 16 07 6f ba ff 7c 8d f7 3d f8 fc be ff f8 0a df ef 7f fa b9 fb f9 36 f2 9a 78 4d 9f 5f f4 fa bd ea c7 cf c3 9f 6e e3 c3 e0 5d f9 c3 8d fa fa fe 62 fe f9 17 96 3f af b1 ff 72 a3 f8 79 49 1a 91 de ef ef 8d ec 7b a3 14 3f bf 08 df 1b 8c cf b4 7c b5 de fe 38 85 79 3e af fb c7 44 fb e7 af d3 b7 dc ff 3c ec bf fc bb b1 7a bb f0 9c 14 e3 49 21 79 be a7 f4 1d 40 d2 df e4 d2 e0
                                                                            Data Ascii: PNGIHDR\rfzTXtRaw profile type exifxi7c-9^~dIU*)f3;^j!dKj|eo|=6xM_n]b?ryI{?|8y>D<zI!y@
                                                                            2024-01-09 23:13:46 UTC8000INData Raw: 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 58 4d 50 20 43 6f 72 65 20 34 2e 34 2e 30 2d 45 78 69 76 32 22 3e 0a 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 0a 20 20 3c 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 20 72 64 66 3a 61 62 6f 75 74 3d 22 22 0a 20 20 20 20 78 6d 6c 6e 73 3a 78 6d 70 4d 4d 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 6d 6d 2f 22 0a 20 20 20 20 78 6d 6c 6e 73 3a 73 74 45 76 74 3d 22 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 73 54 79 70 65 2f 52 65 73 6f 75 72 63 65 45 76 65 6e 74 23 22 0a 20
                                                                            Data Ascii: eta/" x:xmptk="XMP Core 4.4.0-Exiv2"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#"
                                                                            2024-01-09 23:13:46 UTC5995INData Raw: ce da f7 18 37 7c f5 82 d6 fe fc e4 08 00 e3 95 48 cf 06 20 0b e0 f7 5d 92 ff 0b 00 16 b4 f4 1f 6d e2 e4 bb ec fc d4 32 7e 4d 32 b1 39 c3 26 a6 75 61 db 4b ef 11 d8 1b f9 4f aa 04 80 99 fb c4 f4 85 05 cd 7d 87 c6 bb 0a 6b bc f3 87 66 e0 75 b5 89 cd bf 27 b1 69 58 b0 f2 1e 35 d1 02 70 68 8a 04 e0 71 d6 fc bf 62 fe 19 77 fe d6 cd fb 25 c5 2b bb 5f 9f 99 97 66 8e 6c 9c 5c 61 87 0b f3 6a 9a ff 3f 4d 88 00 d4 77 0c d2 48 04 90 96 65 95 ad ca 29 59 ff cf 30 f3 9b fb f2 a6 60 af 75 c6 be 2b 6b ef ce cc 95 d6 24 5d 96 9f 38 61 42 04 80 8b 23 7f 9a b6 53 de 0b 05 27 6e 90 d1 91 7f c5 96 d0 5a b7 c2 26 e6 83 28 f1 b5 fe 3d f6 49 e7 ab 6c 21 5e 33 bf b5 7f d6 44 a4 00 04 a0 2a 45 ef 7f 3f 69 27 b5 ff 32 c8 a9 17 df a3 6c c1 34 d9 38 f9 14 d2 79 23 f5 84 e1 9d 7f 4d
                                                                            Data Ascii: 7|H ]m2~M29&uaKO}kfu'iX5phqbw%+_fl\aj?MwHe)Y0`u+k$]8aB#S'nZ&(=Il!^3D*E?i'2l48y#M


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            25192.168.2.449762162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:47 UTC657OUTGET /img/logo.png HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:47 UTC268INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:47 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "13de-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 5086
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-01-09 23:13:47 UTC5086INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 67 00 00 00 66 08 06 00 00 00 d6 1d 8f 5c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                            Data Ascii: PNGIHDRgf\gAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            26192.168.2.449763162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:47 UTC660OUTGET /img/contact.jpg HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:47 UTC271INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:47 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "10880-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 67712
                                                                            Connection: close
                                                                            Content-Type: image/jpeg
                                                                            2024-01-09 23:13:47 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 03 84 04 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                            Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                                                            2024-01-09 23:13:47 UTC8000INData Raw: 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 21 34 00 13 49 45 14 00 51 45 14 00 51 45 06 80 13 ad 2d 14 86 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 10 75 a2 8a 28 00 a2 83 49 40 0b 40 a2 81 40 0b 49 45 14 00 b4 51 45 00 25 2d 25 2d 00 14 94 b4 94 00 b4 51 45 00 25 2d 25 2d 00 14 94 b4 94 00 b4 51 45 00 25 2d 25 2d 00 14 94 b4 94 00 b4 51 45 00 25 2d 25 14 00 b4 94 66 8a 00 5a 43 47 e3 45 00 25 14 b4 94 00 1e 69 a3 af 5a 75 23 0e f8 a0 00 8c d3 73 4e ed 4d e6 80 0c 52 52 8c f4 a3 8e f4 00 94 51 45 00 14 51 45 00 14 51 41 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 0b 34 51 45 00 14 51 45 00 15 85 af 67 cf 8f e9 5b b5 99 a9 5a b5 cd dc 39 52 53 18 6c 50 06 15 6a e8 97 4c 24 fb 39 e5 5b 91 ed 54 6f 6d cd b5 c3 20 04 2e
                                                                            Data Ascii: QEQEQEQEQEQEQE!4IEQEQE-((((u(I@@@IEQE%-%-QE%-%-QE%-%-QE%-%fZCGE%iZu#sNMRRQEQEQA(((4QEQEg[Z9RSlPjL$9[Tom .
                                                                            2024-01-09 23:13:47 UTC8000INData Raw: b7 ba 96 d9 c3 46 c4 63 f8 73 c1 a0 0e ab eb fa 51 54 6c f5 58 ae 46 d7 c4 6f dc 13 c1 ab d4 00 51 45 14 00 55 6b e1 74 63 1f 66 c6 47 5c d5 9a 28 02 2b 53 29 84 79 e0 07 1e 95 2d 14 50 01 45 04 e2 92 80 0e bf d6 8a a5 7d 77 35 ac 88 c9 13 34 63 ef 62 ac c1 3a 5c 46 1d 18 1c 8e 80 f2 28 02 4a 28 a2 80 0a 28 a2 80 0a 4a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 29 0d 00 14 94 52 66 80 17 ad 19 a4 a2 80 0a 28 26 92 80 16 92 8c d1 40 05 04 d1 45 00 06 8a 28 a0 02 97 a5 25 14 00 51 45 14 00 50 7a 51 46 68 01 41 a3 34 94 62 80 16 8a 33 46 68 01 0d 14 13 9a 28 00 a2 8a 3a 50 01 da 8c f1 48 68 cd 00 19 a3 34 94 50 01 49 4b 49 40 05 21 a0 9a 4c d0 00 4d 35 8e 05 07 8a 82 79 76 8e b4 01 0d cc d8 ef 59 57 53 54 f7 33 f5 e6 b1 ee a7 ce 46 69 30 21 b8 94 b3 1a ac c6 95 9f
                                                                            Data Ascii: FcsQTlXFoQEUktcfG\(+S)y-PE}w54cb:\F(J((J((()Rf(&@E(%QEPzQFhA4b3Fh(:PHh4PIKI@!LM5yvYWST3Fi0!
                                                                            2024-01-09 23:13:47 UTC8000INData Raw: 6c d4 ac 6a 36 6c 52 18 8c f8 aa f2 c8 14 1a 91 db 8a cf bb 9b 1c 0f 7a 40 43 73 3e 7a 1a a1 23 e6 9f 23 d3 6d e0 7b a9 56 38 c6 58 9c 01 fd 28 11 26 9d a7 cd a8 dd 47 04 28 5d e4 60 a0 0f 73 5e c1 e1 9f 0e c3 a0 d9 2a 60 35 c3 0f de 3e 30 7a f4 fe 5f 95 54 f0 77 85 a2 d1 ad 56 79 91 5a ea 55 53 9c 9f dd f1 fc f9 fd 2b a6 3d 7f 9d 52 40 27 4c e7 ad 72 fe 33 f1 65 a6 81 a7 4f 2c d7 09 14 71 46 cd 23 96 03 00 0e 83 d4 f5 c0 ef 5a 1e 23 d7 a1 d2 2c e5 72 e0 10 bb 8b 76 51 5e 33 a7 5a 5e fc 5c f1 12 dc 48 cc be 1d b1 9f e5 52 70 6e df 77 5e 3f 84 6d f5 fe 2e 94 dc ac 34 ba 8f f0 af 86 af be 26 6b 47 5e d7 21 65 d2 62 24 d8 da 48 09 04 8c 0d ec 0f 07 f8 bb 74 6e b5 ee 56 f6 d1 db 20 48 d4 01 fc ea 1d 33 4e 83 4c b4 8e de 08 d5 15 06 d0 05 5b a8 8a ea c1 bb 81
                                                                            Data Ascii: lj6lRz@Cs>z##m{V8X(&G(]`s^*`5>0z_TwVyZUS+=R@'Lr3eO,qF#Z#,rvQ^3Z^\HRpnw^?m.4&kG^!eb$HtnV H3NL[
                                                                            2024-01-09 23:13:47 UTC8000INData Raw: 2d 9c 0d 42 e7 a6 ee 06 23 42 01 3d 18 7a 72 a7 f1 d5 f8 83 ad 6a 5a fe b4 3c 2b a3 b6 2e 6e 32 b7 52 81 8f b3 c2 70 33 cf 19 20 b6 3a fd de 95 dd 78 33 c2 36 5e 15 d2 20 b3 b6 8f 6e d0 4b 1e e5 89 24 9f a9 24 9a 99 4a fa 22 b6 2f f8 7f 40 b2 f0 f5 84 76 76 50 24 31 46 30 aa a4 90 a3 f1 eb 57 6e 2f 6d ad 9b 6c d3 24 67 d0 9a 9f eb 58 d7 d0 26 a5 aa 5b fd 9f 1e 6d a3 86 92 41 fc 2a 48 ca ff 00 c0 b6 91 c7 a5 34 ac 49 78 6b 3a 77 6b b8 8f e3 57 2a 96 a3 0c 46 d2 58 80 40 ce bf 2a 93 d7 d8 54 b6 13 7d a2 ce 29 7a ee 5c d3 02 c5 18 a3 14 50 02 53 25 8a 39 e3 68 e4 40 c8 46 08 34 f2 69 33 40 1e 5f e3 8f 86 b3 ad c7 f6 c7 87 25 16 57 c8 73 b8 31 c7 4e 84 72 31 c0 3d 2a f7 80 fe 27 ff 00 6a 4c 9a 2f 88 12 4b 7d 60 12 03 ed 50 93 0c 67 3c 74 39 0d d0 63 81 5e 83
                                                                            Data Ascii: -B#B=zrjZ<+.n2Rp3 :x36^ nK$$J"/@vvP$1F0Wn/ml$gX&[mA*H4Ixk:wkW*FX@*T})z\PS%9h@F4i3@_%Ws1Nr1=*'jL/K}`Pg<t9c^
                                                                            2024-01-09 23:13:47 UTC8000INData Raw: 4a 00 28 a2 8a 00 28 a2 8a 00 28 a4 a2 80 12 8a 28 34 00 1a 4a 28 a0 02 8a 28 a0 0b 36 12 3a 5d a1 8c 64 93 d2 ba 4a e7 f4 d9 e2 b6 2f 2c 80 12 07 1e b5 b7 6d 72 97 51 87 43 f5 1d c5 00 4b 45 1d 28 ce 28 00 ed 49 4b 49 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 52 50 02 e6 92 8a 4a 00 0d 63 6a d7 13 43 76 0a 48 40 c5 6d 55 4b eb 14 bc 03 27 6b 0f e2 c6 68 02 1b 4d 5d 27 71 1b 8d 8d 5a 1d 7b d7 2b 2c 4d 6f 36 c3 90 54 f5 e8 6b a0 b1 bb 8e e2 25 0a df 30 51 90 4f 3d 28 02 d5 1d ba f1 48 73 8e 2a bd 9c 53 43 1b 24 af bf 9e 28 02 cd 21 a2 93 34 00 51 45 25 00 2e 68 a4 a5 a0 02 93 34 51 40 09 de 82 69 69 28 01 29 29 73 41 a0 04 34 c2 69 c6 a2 91 c2 ae 49 a0 08 6e e7 f2 d4 d7 3b 79 71 bd 88 fa d5 cd 42 ef 3c 03 fa d6 43 b6 4e 69 30 18 e6 ab ca dc 54 8e 79 aa
                                                                            Data Ascii: J((((4J((6:]dJ/,mrQCKE((IKI@Q@Q@Q@RPJcjCvH@mUK'khM]'qZ{+,Mo6Tk%0QO=(Hs*SC$(!4QE%.h4Q@ii())sA4iIn;yqB<CNi0Ty
                                                                            2024-01-09 23:13:47 UTC8000INData Raw: 6a 2c e3 aa 1a 7d cd 0b 1b eb 7b fb 64 b8 b5 95 66 85 fe eb af 46 ac 9f 1e f8 7d bc 4f e1 3d 43 4f 87 9b 8f 2c cd 6e 3b 34 ca 09 45 3e c5 b0 2b c9 45 d6 b9 f0 8b c5 31 4d 2b 79 fa 06 a1 3e c9 61 63 96 47 61 b7 23 07 fd ce c7 a5 7b ac 33 24 c8 b2 46 db e3 60 0a b6 3a 83 57 74 f6 0b 58 e7 3e 1f 6a ff 00 da 3a 14 56 d7 11 35 b6 a3 66 3c ab ab 76 fb d1 90 48 07 e8 46 08 f6 22 ba 7a c4 f1 07 86 46 ab 70 9a 9e 9f 30 b2 d6 61 4d 91 5c 91 90 cb fd d7 c7 25 72 07 4c 1e 07 34 dd 13 c4 cd 75 72 74 bd 5e 05 b0 d5 e3 5d cd 0f fc b3 90 7f 79 1b 24 63 83 c6 e2 78 f4 c5 08 46 ed 06 97 a9 e7 b5 1d f8 a0 06 45 2a cc 37 46 c1 87 b5 3b 35 cf e9 da 2d ac 17 77 16 8d 18 47 8f f7 91 3a fd ef 2c f0 3f 50 6b 6e da dc db a9 1e 74 b2 83 d3 cc 20 e3 d8 60 50 04 c6 93 81 41 a4 cd 00
                                                                            Data Ascii: j,}{dfF}O=CO,n;4E>+E1M+y>acGa#{3$F`:WtX>j:V5f<vHF"zFp0aM\%rL4urt^]y$cxFE*7F;5-wG:,?Pknt `PA
                                                                            2024-01-09 23:13:48 UTC8000INData Raw: 17 81 f5 4f 08 6a 67 c4 5e 14 95 e3 95 3e fc 21 4f 97 28 39 04 3a 83 8e 87 a9 07 9c 57 61 e0 7f 88 56 3e 2c 88 da dc 05 b2 d5 e2 50 b3 da c8 c0 16 6e e5 01 c1 23 20 f4 1e 95 d4 3a 2c 8a 55 94 15 6e a0 d7 9e f8 df e1 bf da 9f fb 5b 43 7f b1 ea 10 93 2a 48 8c 46 18 72 32 39 04 64 77 14 6c 55 cf 4a 4e 07 0c 47 6a 77 53 db 35 e6 7e 07 f8 9c d3 5f 47 e1 9f 13 23 41 ab 8e 23 9c 00 22 b8 e7 a0 e8 73 82 3f 87 b1 af 4c 18 dc 01 ce 6a 89 3c 53 e3 25 ce ad ac f8 96 c3 c2 56 8d 24 50 dd 83 e7 c8 33 fe ac ed 07 f0 c1 3d eb ba f0 3f 83 ec fc 35 a5 41 6d 04 2a a8 8a 7f 87 ef 1c 92 49 fd 6b 23 e2 7e 9f 79 a4 eb 9a 5f 8c 22 8c 4d a7 59 92 ba 80 51 99 23 84 14 f9 c7 6c 05 0e 4f 23 f1 ae e7 4e be b6 d4 ac 2d ef 6c e4 12 db 4e 81 a3 75 e8 c3 fc f1 50 d5 de a3 2c f4 18 a2 92
                                                                            Data Ascii: Ojg^>!O(9:WaV>,Pn# :,Un[C*HFr29dwlUJNGjwS5~_G#A#"s?Lj<S%V$P3=?5Am*Ik#~y_"MYQ#lO#N-lNuP,
                                                                            2024-01-09 23:13:48 UTC3791INData Raw: 1e bd aa bd 86 a7 15 e6 54 8d 92 77 5f 5f a5 5d c9 e9 40 18 8d 3d cf 87 19 62 bb 32 dd 69 d8 f9 6e 82 92 d0 9f 47 eb c7 5f 98 91 8c 01 8e 6b 64 15 75 0c 08 75 61 c3 0e 41 fa 7b 53 f0 ac a5 5d 43 a9 18 21 86 41 ac 29 2c 6e bc 3b 27 da 6c 33 2e 94 ab 99 ad 0b 16 91 0f 3f 32 13 c9 fe 1c 82 c0 00 09 1c f5 40 5a 5d 1a 34 bb 13 09 a5 31 6e 2f e4 12 4a 06 eb 9c 74 fd 2b 40 70 3a 7e 95 06 9f 7d 6f a9 5a 45 77 6b 20 92 19 00 20 fe 1d 0d 58 a0 04 eb 49 4a 69 28 00 a4 a2 8a 60 06 92 96 92 90 08 78 a4 a5 34 94 00 52 f2 7d 69 2b 3b 55 d4 64 81 92 ca d0 66 fa 71 98 f2 3e 54 1d d9 bb e3 00 e3 83 cf b5 03 39 df 1a f8 7e db c5 da f6 81 69 1b 02 74 eb a1 79 72 ca bb b6 6c 74 64 56 f4 2d b5 87 3e 87 ad 76 6a a9 18 09 c2 e0 61 73 c5 63 96 83 c3 96 06 69 5b cd b8 97 e6 92 4c
                                                                            Data Ascii: Tw__]@=b2inG_kduuaA{S]C!A),n;'l3.?2@Z]41n/Jt+@p:~}oZEwk XIJi(`x4R}i+;Udfq>T9~ityrltdV->vjasci[L


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            27192.168.2.449766162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:47 UTC355OUTGET /img/logo.png HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:48 UTC268INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:48 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "13de-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 5086
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-01-09 23:13:48 UTC5086INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 67 00 00 00 66 08 06 00 00 00 d6 1d 8f 5c 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 0a 49 69 43 43 50 73 52 47 42 20 49 45 43 36 31 39 36 36 2d 32 2e 31 00 00 48 89 9d 53 77 58 93 f7 16 3e df f7 65 0f 56 42 d8 f0 b1 97 6c 81 00 22 23 ac 08 c8 10 59 a2 10 92 00 61 84 10 12 40 c5 85 88 0a 56 14 15 11 9c 48 55 c4 82 d5 0a 48 9d 88 e2 a0 28 b8 67 41 8a 88 5a 8b 55 5c 38 ee 1f dc a7 b5 7d 7a ef ed ed fb d7 fb bc e7 9c e7 fc ce 79 cf 0f 80 11 12 26 91 e6 a2 6a 00 39 52 85 3c 3a d8 1f 8f 4f 48 c4 c9 bd 80 02 15 48 e0 04 20 10 e6 cb c2 67 05 c5 00 00 f0 03 79 78 7e 74 b0 3f fc 01 af 6f 00 02 00 70 d5 2e 24 12 c7 e1 ff 83 ba 50 26 57 00 20 91 00 e0 22 12 e7 0b 01 90 52 00 c8 2e 54 c8 14 00 c8 18
                                                                            Data Ascii: PNGIHDRgf\gAMAaIiCCPsRGB IEC61966-2.1HSwX>eVBl"#Ya@VHUH(gAZU\8}zy&j9R<:OHH gyx~t?op.$P&W "R.T


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            28192.168.2.449768162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:48 UTC668OUTGET /img/favicon/favicon.ico HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:48 UTC282INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:48 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "47e-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1150
                                                                            Connection: close
                                                                            Content-Type: image/vnd.microsoft.icon
                                                                            2024-01-09 23:13:48 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff f1 f7 f1 ff 8e c3 93 ff 56 a7 5e ff 5c aa 65 ff a7 d0 ab ff fc fd fc ff fe ff ff ff fe ff fe ff fd fe fd ff aa d2 ae ff 5c aa 64 ff 55 a6 5d ff 8e c4 94 ff f1 f7 f2 ff ff ff ff ff ef f6 f0 ff 56 a7 5e ff 19 89 25 ff 24 8f 2f ff 23 8e 2e ff 1a 8a 26 ff 78 b9 7f ff ff ff ff ff ff ff ff ff 7d bb 84 ff 1b 8a 26 ff 23 8e 2e ff 24 8f 2f ff 19 89 25 ff 56 a7 5f ff ef f6 f0 ff 7f bc 85 ff 19 89 25 ff 2f 95 3a ff 2b 93 36 ff 2c 93 37 ff 2e 94 38 ff 15 87 21 ff c5 e0 c8 ff ca e3 cd ff 16 87 22 ff 2d 94 38 ff 2c 93 37 ff 2b 93 36 ff 2f 95 3a ff 19 89 25 ff 7d bb 84 ff 44
                                                                            Data Ascii: h( V^\e\dU]V^%$/#.&x}&#.$/%V_%/:+6,7.8!"-8,7+6/:%}D


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            29192.168.2.449769162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:48 UTC358OUTGET /img/contact.jpg HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:48 UTC271INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:48 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "10880-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 67712
                                                                            Connection: close
                                                                            Content-Type: image/jpeg
                                                                            2024-01-09 23:13:48 UTC7921INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff fe 00 3b 43 52 45 41 54 4f 52 3a 20 67 64 2d 6a 70 65 67 20 76 31 2e 30 20 28 75 73 69 6e 67 20 49 4a 47 20 4a 50 45 47 20 76 38 30 29 2c 20 71 75 61 6c 69 74 79 20 3d 20 38 32 0a ff db 00 43 00 06 04 04 05 04 04 06 05 05 05 06 06 06 07 09 0e 09 09 08 08 09 12 0d 0d 0a 0e 15 12 16 16 15 12 14 14 17 1a 21 1c 17 18 1f 19 14 14 1d 27 1d 1f 22 23 25 25 25 16 1c 29 2c 28 24 2b 21 24 25 24 ff db 00 43 01 06 06 06 09 08 09 11 09 09 11 24 18 14 18 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 24 ff c0 00 11 08 03 84 04 b0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00
                                                                            Data Ascii: JFIF;CREATOR: gd-jpeg v1.0 (using IJG JPEG v80), quality = 82C!'"#%%%),($+!$%$C$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$"
                                                                            2024-01-09 23:13:48 UTC8000INData Raw: 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 14 00 51 45 21 34 00 13 49 45 14 00 51 45 14 00 51 45 06 80 13 ad 2d 14 86 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 10 75 a2 8a 28 00 a2 83 49 40 0b 40 a2 81 40 0b 49 45 14 00 b4 51 45 00 25 2d 25 2d 00 14 94 b4 94 00 b4 51 45 00 25 2d 25 2d 00 14 94 b4 94 00 b4 51 45 00 25 2d 25 2d 00 14 94 b4 94 00 b4 51 45 00 25 2d 25 14 00 b4 94 66 8a 00 5a 43 47 e3 45 00 25 14 b4 94 00 1e 69 a3 af 5a 75 23 0e f8 a0 00 8c d3 73 4e ed 4d e6 80 0c 52 52 8c f4 a3 8e f4 00 94 51 45 00 14 51 45 00 14 51 41 a0 02 8a 28 a0 02 8a 28 a0 02 8a 28 a0 0b 34 51 45 00 14 51 45 00 15 85 af 67 cf 8f e9 5b b5 99 a9 5a b5 cd dc 39 52 53 18 6c 50 06 15 6a e8 97 4c 24 fb 39 e5 5b 91 ed 54 6f 6d cd b5 c3 20 04 2e
                                                                            Data Ascii: QEQEQEQEQEQEQE!4IEQEQE-((((u(I@@@IEQE%-%-QE%-%-QE%-%-QE%-%fZCGE%iZu#sNMRRQEQEQA(((4QEQEg[Z9RSlPjL$9[Tom .
                                                                            2024-01-09 23:13:48 UTC8000INData Raw: b7 ba 96 d9 c3 46 c4 63 f8 73 c1 a0 0e ab eb fa 51 54 6c f5 58 ae 46 d7 c4 6f dc 13 c1 ab d4 00 51 45 14 00 55 6b e1 74 63 1f 66 c6 47 5c d5 9a 28 02 2b 53 29 84 79 e0 07 1e 95 2d 14 50 01 45 04 e2 92 80 0e bf d6 8a a5 7d 77 35 ac 88 c9 13 34 63 ef 62 ac c1 3a 5c 46 1d 18 1c 8e 80 f2 28 02 4a 28 a2 80 0a 28 a2 80 0a 4a 28 a0 02 8a 28 a0 02 8a 28 a0 02 8a 29 0d 00 14 94 52 66 80 17 ad 19 a4 a2 80 0a 28 26 92 80 16 92 8c d1 40 05 04 d1 45 00 06 8a 28 a0 02 97 a5 25 14 00 51 45 14 00 50 7a 51 46 68 01 41 a3 34 94 62 80 16 8a 33 46 68 01 0d 14 13 9a 28 00 a2 8a 3a 50 01 da 8c f1 48 68 cd 00 19 a3 34 94 50 01 49 4b 49 40 05 21 a0 9a 4c d0 00 4d 35 8e 05 07 8a 82 79 76 8e b4 01 0d cc d8 ef 59 57 53 54 f7 33 f5 e6 b1 ee a7 ce 46 69 30 21 b8 94 b3 1a ac c6 95 9f
                                                                            Data Ascii: FcsQTlXFoQEUktcfG\(+S)y-PE}w54cb:\F(J((J((()Rf(&@E(%QEPzQFhA4b3Fh(:PHh4PIKI@!LM5yvYWST3Fi0!
                                                                            2024-01-09 23:13:48 UTC8000INData Raw: 6c d4 ac 6a 36 6c 52 18 8c f8 aa f2 c8 14 1a 91 db 8a cf bb 9b 1c 0f 7a 40 43 73 3e 7a 1a a1 23 e6 9f 23 d3 6d e0 7b a9 56 38 c6 58 9c 01 fd 28 11 26 9d a7 cd a8 dd 47 04 28 5d e4 60 a0 0f 73 5e c1 e1 9f 0e c3 a0 d9 2a 60 35 c3 0f de 3e 30 7a f4 fe 5f 95 54 f0 77 85 a2 d1 ad 56 79 91 5a ea 55 53 9c 9f dd f1 fc f9 fd 2b a6 3d 7f 9d 52 40 27 4c e7 ad 72 fe 33 f1 65 a6 81 a7 4f 2c d7 09 14 71 46 cd 23 96 03 00 0e 83 d4 f5 c0 ef 5a 1e 23 d7 a1 d2 2c e5 72 e0 10 bb 8b 76 51 5e 33 a7 5a 5e fc 5c f1 12 dc 48 cc be 1d b1 9f e5 52 70 6e df 77 5e 3f 84 6d f5 fe 2e 94 dc ac 34 ba 8f f0 af 86 af be 26 6b 47 5e d7 21 65 d2 62 24 d8 da 48 09 04 8c 0d ec 0f 07 f8 bb 74 6e b5 ee 56 f6 d1 db 20 48 d4 01 fc ea 1d 33 4e 83 4c b4 8e de 08 d5 15 06 d0 05 5b a8 8a ea c1 bb 81
                                                                            Data Ascii: lj6lRz@Cs>z##m{V8X(&G(]`s^*`5>0z_TwVyZUS+=R@'Lr3eO,qF#Z#,rvQ^3Z^\HRpnw^?m.4&kG^!eb$HtnV H3NL[
                                                                            2024-01-09 23:13:49 UTC8000INData Raw: 2d 9c 0d 42 e7 a6 ee 06 23 42 01 3d 18 7a 72 a7 f1 d5 f8 83 ad 6a 5a fe b4 3c 2b a3 b6 2e 6e 32 b7 52 81 8f b3 c2 70 33 cf 19 20 b6 3a fd de 95 dd 78 33 c2 36 5e 15 d2 20 b3 b6 8f 6e d0 4b 1e e5 89 24 9f a9 24 9a 99 4a fa 22 b6 2f f8 7f 40 b2 f0 f5 84 76 76 50 24 31 46 30 aa a4 90 a3 f1 eb 57 6e 2f 6d ad 9b 6c d3 24 67 d0 9a 9f eb 58 d7 d0 26 a5 aa 5b fd 9f 1e 6d a3 86 92 41 fc 2a 48 ca ff 00 c0 b6 91 c7 a5 34 ac 49 78 6b 3a 77 6b b8 8f e3 57 2a 96 a3 0c 46 d2 58 80 40 ce bf 2a 93 d7 d8 54 b6 13 7d a2 ce 29 7a ee 5c d3 02 c5 18 a3 14 50 02 53 25 8a 39 e3 68 e4 40 c8 46 08 34 f2 69 33 40 1e 5f e3 8f 86 b3 ad c7 f6 c7 87 25 16 57 c8 73 b8 31 c7 4e 84 72 31 c0 3d 2a f7 80 fe 27 ff 00 6a 4c 9a 2f 88 12 4b 7d 60 12 03 ed 50 93 0c 67 3c 74 39 0d d0 63 81 5e 83
                                                                            Data Ascii: -B#B=zrjZ<+.n2Rp3 :x36^ nK$$J"/@vvP$1F0Wn/ml$gX&[mA*H4Ixk:wkW*FX@*T})z\PS%9h@F4i3@_%Ws1Nr1=*'jL/K}`Pg<t9c^
                                                                            2024-01-09 23:13:49 UTC8000INData Raw: 4a 00 28 a2 8a 00 28 a2 8a 00 28 a4 a2 80 12 8a 28 34 00 1a 4a 28 a0 02 8a 28 a0 0b 36 12 3a 5d a1 8c 64 93 d2 ba 4a e7 f4 d9 e2 b6 2f 2c 80 12 07 1e b5 b7 6d 72 97 51 87 43 f5 1d c5 00 4b 45 1d 28 ce 28 00 ed 49 4b 49 40 05 14 51 40 05 14 51 40 05 14 51 40 05 14 52 50 02 e6 92 8a 4a 00 0d 63 6a d7 13 43 76 0a 48 40 c5 6d 55 4b eb 14 bc 03 27 6b 0f e2 c6 68 02 1b 4d 5d 27 71 1b 8d 8d 5a 1d 7b d7 2b 2c 4d 6f 36 c3 90 54 f5 e8 6b a0 b1 bb 8e e2 25 0a df 30 51 90 4f 3d 28 02 d5 1d ba f1 48 73 8e 2a bd 9c 53 43 1b 24 af bf 9e 28 02 cd 21 a2 93 34 00 51 45 25 00 2e 68 a4 a5 a0 02 93 34 51 40 09 de 82 69 69 28 01 29 29 73 41 a0 04 34 c2 69 c6 a2 91 c2 ae 49 a0 08 6e e7 f2 d4 d7 3b 79 71 bd 88 fa d5 cd 42 ef 3c 03 fa d6 43 b6 4e 69 30 18 e6 ab ca dc 54 8e 79 aa
                                                                            Data Ascii: J((((4J((6:]dJ/,mrQCKE((IKI@Q@Q@Q@RPJcjCvH@mUK'khM]'qZ{+,Mo6Tk%0QO=(Hs*SC$(!4QE%.h4Q@ii())sA4iIn;yqB<CNi0Ty
                                                                            2024-01-09 23:13:49 UTC8000INData Raw: 6a 2c e3 aa 1a 7d cd 0b 1b eb 7b fb 64 b8 b5 95 66 85 fe eb af 46 ac 9f 1e f8 7d bc 4f e1 3d 43 4f 87 9b 8f 2c cd 6e 3b 34 ca 09 45 3e c5 b0 2b c9 45 d6 b9 f0 8b c5 31 4d 2b 79 fa 06 a1 3e c9 61 63 96 47 61 b7 23 07 fd ce c7 a5 7b ac 33 24 c8 b2 46 db e3 60 0a b6 3a 83 57 74 f6 0b 58 e7 3e 1f 6a ff 00 da 3a 14 56 d7 11 35 b6 a3 66 3c ab ab 76 fb d1 90 48 07 e8 46 08 f6 22 ba 7a c4 f1 07 86 46 ab 70 9a 9e 9f 30 b2 d6 61 4d 91 5c 91 90 cb fd d7 c7 25 72 07 4c 1e 07 34 dd 13 c4 cd 75 72 74 bd 5e 05 b0 d5 e3 5d cd 0f fc b3 90 7f 79 1b 24 63 83 c6 e2 78 f4 c5 08 46 ed 06 97 a9 e7 b5 1d f8 a0 06 45 2a cc 37 46 c1 87 b5 3b 35 cf e9 da 2d ac 17 77 16 8d 18 47 8f f7 91 3a fd ef 2c f0 3f 50 6b 6e da dc db a9 1e 74 b2 83 d3 cc 20 e3 d8 60 50 04 c6 93 81 41 a4 cd 00
                                                                            Data Ascii: j,}{dfF}O=CO,n;4E>+E1M+y>acGa#{3$F`:WtX>j:V5f<vHF"zFp0aM\%rL4urt^]y$cxFE*7F;5-wG:,?Pknt `PA
                                                                            2024-01-09 23:13:49 UTC8000INData Raw: 17 81 f5 4f 08 6a 67 c4 5e 14 95 e3 95 3e fc 21 4f 97 28 39 04 3a 83 8e 87 a9 07 9c 57 61 e0 7f 88 56 3e 2c 88 da dc 05 b2 d5 e2 50 b3 da c8 c0 16 6e e5 01 c1 23 20 f4 1e 95 d4 3a 2c 8a 55 94 15 6e a0 d7 9e f8 df e1 bf da 9f fb 5b 43 7f b1 ea 10 93 2a 48 8c 46 18 72 32 39 04 64 77 14 6c 55 cf 4a 4e 07 0c 47 6a 77 53 db 35 e6 7e 07 f8 9c d3 5f 47 e1 9f 13 23 41 ab 8e 23 9c 00 22 b8 e7 a0 e8 73 82 3f 87 b1 af 4c 18 dc 01 ce 6a 89 3c 53 e3 25 ce ad ac f8 96 c3 c2 56 8d 24 50 dd 83 e7 c8 33 fe ac ed 07 f0 c1 3d eb ba f0 3f 83 ec fc 35 a5 41 6d 04 2a a8 8a 7f 87 ef 1c 92 49 fd 6b 23 e2 7e 9f 79 a4 eb 9a 5f 8c 22 8c 4d a7 59 92 ba 80 51 99 23 84 14 f9 c7 6c 05 0e 4f 23 f1 ae e7 4e be b6 d4 ac 2d ef 6c e4 12 db 4e 81 a3 75 e8 c3 fc f1 50 d5 de a3 2c f4 18 a2 92
                                                                            Data Ascii: Ojg^>!O(9:WaV>,Pn# :,Un[C*HFr29dwlUJNGjwS5~_G#A#"s?Lj<S%V$P3=?5Am*Ik#~y_"MYQ#lO#N-lNuP,
                                                                            2024-01-09 23:13:49 UTC3791INData Raw: 1e bd aa bd 86 a7 15 e6 54 8d 92 77 5f 5f a5 5d c9 e9 40 18 8d 3d cf 87 19 62 bb 32 dd 69 d8 f9 6e 82 92 d0 9f 47 eb c7 5f 98 91 8c 01 8e 6b 64 15 75 0c 08 75 61 c3 0e 41 fa 7b 53 f0 ac a5 5d 43 a9 18 21 86 41 ac 29 2c 6e bc 3b 27 da 6c 33 2e 94 ab 99 ad 0b 16 91 0f 3f 32 13 c9 fe 1c 82 c0 00 09 1c f5 40 5a 5d 1a 34 bb 13 09 a5 31 6e 2f e4 12 4a 06 eb 9c 74 fd 2b 40 70 3a 7e 95 06 9f 7d 6f a9 5a 45 77 6b 20 92 19 00 20 fe 1d 0d 58 a0 04 eb 49 4a 69 28 00 a4 a2 8a 60 06 92 96 92 90 08 78 a4 a5 34 94 00 52 f2 7d 69 2b 3b 55 d4 64 81 92 ca d0 66 fa 71 98 f2 3e 54 1d d9 bb e3 00 e3 83 cf b5 03 39 df 1a f8 7e db c5 da f6 81 69 1b 02 74 eb a1 79 72 ca bb b6 6c 74 64 56 f4 2d b5 87 3e 87 ad 76 6a a9 18 09 c2 e0 61 73 c5 63 96 83 c3 96 06 69 5b cd b8 97 e6 92 4c
                                                                            Data Ascii: Tw__]@=b2inG_kduuaA{S]C!A),n;'l3.?2@Z]41n/Jt+@p:~}oZEwk XIJi(`x4R}i+;Udfq>T9~ityrltdV->vjasci[L


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            30192.168.2.449767162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:48 UTC609OUTGET /img/favicon/manifest.json HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: manifest
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:48 UTC273INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:48 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "2d0-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 720
                                                                            Connection: close
                                                                            Content-Type: application/json
                                                                            2024-01-09 23:13:48 UTC720INData Raw: 7b 0a 20 22 6e 61 6d 65 22 3a 20 22 41 70 70 22 2c 0a 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 7b 0a 20 20 20 22 73 72 63 22 3a 20 22 5c 2f 61 6e 64 72 6f 69 64 2d 69 63 6f 6e 2d 33 36 78 33 36 2e 70 6e 67 22 2c 0a 20 20 20 22 73 69 7a 65 73 22 3a 20 22 33 36 78 33 36 22 2c 0a 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 5c 2f 70 6e 67 22 2c 0a 20 20 20 22 64 65 6e 73 69 74 79 22 3a 20 22 30 2e 37 35 22 0a 20 20 7d 2c 0a 20 20 7b 0a 20 20 20 22 73 72 63 22 3a 20 22 5c 2f 61 6e 64 72 6f 69 64 2d 69 63 6f 6e 2d 34 38 78 34 38 2e 70 6e 67 22 2c 0a 20 20 20 22 73 69 7a 65 73 22 3a 20 22 34 38 78 34 38 22 2c 0a 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 5c 2f 70 6e 67 22 2c 0a 20 20 20 22 64 65 6e 73 69 74 79 22 3a 20 22 31 2e 30 22 0a 20 20 7d
                                                                            Data Ascii: { "name": "App", "icons": [ { "src": "\/android-icon-36x36.png", "sizes": "36x36", "type": "image\/png", "density": "0.75" }, { "src": "\/android-icon-48x48.png", "sizes": "48x48", "type": "image\/png", "density": "1.0" }


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            31192.168.2.449770162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:49 UTC674OUTGET /img/favicon/favicon-32x32.png HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                            Sec-Fetch-Site: same-origin
                                                                            Sec-Fetch-Mode: no-cors
                                                                            Sec-Fetch-Dest: image
                                                                            Referer: https://rfc-constancia.info/?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:49 UTC267INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:49 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "790-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1936
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-01-09 23:13:49 UTC1936INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 cd 50 4c 54 45 ff ff ff f6 f9 f5 be da bb 7e b7 77 50 9e 47 3d 93 33 43 97 39 63 a8 5b 99 c6 94 dc eb da fe ff fe de ec dd 9b c7 96 65 aa 5c 42 98 37 38 93 2d 7b b5 74 ba d8 b7 f4 f8 f3 e7 f1 e6 8b bf 86 43 99 39 34 91 29 34 92 29 35 92 2a 37 93 2c 5c a5 53 fb fc fb fc fd fc bf da bb 5e a6 56 41 98 37 87 bc 81 e5 f0 e4 ea f3 e9 78 b4 71 34 91 2a 33 91 27 45 9a 3b b2 d3 af fe fe fe 48 9b 3e 73 b2 6c 97 c4 91 35 92 2b 33 91 28 50 9f 47 d3 e5 d1 d7 e8 d5 54 a1 4b 8d bf 87 fa
                                                                            Data Ascii: PNGIHDR DgAMAa cHRMz&u0`:pQ<PLTE~wPG=3C9c[e\B78-{tC94)4)5*7,\S^VA7xq4*3'E;H>sl5+3(PGTK


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            32192.168.2.449771162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:49 UTC366OUTGET /img/favicon/favicon.ico HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:49 UTC282INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:49 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "47e-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1150
                                                                            Connection: close
                                                                            Content-Type: image/vnd.microsoft.icon
                                                                            2024-01-09 23:13:49 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff f1 f7 f1 ff 8e c3 93 ff 56 a7 5e ff 5c aa 65 ff a7 d0 ab ff fc fd fc ff fe ff ff ff fe ff fe ff fd fe fd ff aa d2 ae ff 5c aa 64 ff 55 a6 5d ff 8e c4 94 ff f1 f7 f2 ff ff ff ff ff ef f6 f0 ff 56 a7 5e ff 19 89 25 ff 24 8f 2f ff 23 8e 2e ff 1a 8a 26 ff 78 b9 7f ff ff ff ff ff ff ff ff ff 7d bb 84 ff 1b 8a 26 ff 23 8e 2e ff 24 8f 2f ff 19 89 25 ff 56 a7 5f ff ef f6 f0 ff 7f bc 85 ff 19 89 25 ff 2f 95 3a ff 2b 93 36 ff 2c 93 37 ff 2e 94 38 ff 15 87 21 ff c5 e0 c8 ff ca e3 cd ff 16 87 22 ff 2d 94 38 ff 2c 93 37 ff 2b 93 36 ff 2f 95 3a ff 19 89 25 ff 7d bb 84 ff 44
                                                                            Data Ascii: h( V^\e\dU]V^%$/#.&x}&#.$/%V_%/:+6,7.8!"-8,7+6/:%}D


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            33192.168.2.449772162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:50 UTC372OUTGET /img/favicon/favicon-32x32.png HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: */*
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: cors
                                                                            Sec-Fetch-Dest: empty
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:50 UTC267INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:50 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            Last-Modified: Thu, 16 Nov 2023 03:07:44 GMT
                                                                            ETag: "790-60a3c52d0e000"
                                                                            Accept-Ranges: bytes
                                                                            Content-Length: 1936
                                                                            Connection: close
                                                                            Content-Type: image/png
                                                                            2024-01-09 23:13:50 UTC1936INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 cd 50 4c 54 45 ff ff ff f6 f9 f5 be da bb 7e b7 77 50 9e 47 3d 93 33 43 97 39 63 a8 5b 99 c6 94 dc eb da fe ff fe de ec dd 9b c7 96 65 aa 5c 42 98 37 38 93 2d 7b b5 74 ba d8 b7 f4 f8 f3 e7 f1 e6 8b bf 86 43 99 39 34 91 29 34 92 29 35 92 2a 37 93 2c 5c a5 53 fb fc fb fc fd fc bf da bb 5e a6 56 41 98 37 87 bc 81 e5 f0 e4 ea f3 e9 78 b4 71 34 91 2a 33 91 27 45 9a 3b b2 d3 af fe fe fe 48 9b 3e 73 b2 6c 97 c4 91 35 92 2b 33 91 28 50 9f 47 d3 e5 d1 d7 e8 d5 54 a1 4b 8d bf 87 fa
                                                                            Data Ascii: PNGIHDR DgAMAa cHRMz&u0`:pQ<PLTE~wPG=3C9c[e\B78-{tC94)4)5*7,\S^VA7xq4*3'E;H>sl5+3(PGTK


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            34192.168.2.449775162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:52 UTC642OUTGET / HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:53 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:53 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:13:53 UTC7973INData Raw: 31 63 31 61 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1c1a <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:13:53 UTC7427INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 6e 66 6f 20 64 2d 62 6c 6f 63 6b 20 6d 78 2d 61 75 74 6f 20 6d 74 2d 35 20 6d 62 2d 35 20 77 2d 37 35 20 62 74 6e 5f 72 66 63 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 70 72 69 6e 74 22 3e 3c 2f 69 3e 20 49 6d 70 72 69 6d 69 72 20 52 2e 46 2e 43 2e 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 74 65 78
                                                                            Data Ascii: <a href="#" class="btn btn-info d-block mx-auto mt-5 mb-5 w-75 btn_rfc"><i class="fa fa-print"></i> Imprimir R.F.C.</a> </div> <h3 class="tex
                                                                            2024-01-09 23:13:53 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:13:53 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 77 68 43 75 72 70 22 20 69 64 3d 22 77 68 43 75 72 70 22 20 76 61 6c 75 65 3d 22 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 69 64 3d 22 76 61 6c 69 64 61 22 20 6f 6e 69 6e 70 75 74 3d 22 76 61 6c 69 64 61 72 49 6e 70 75 74 28 74 68 69 73 29 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 72 65 20 69 64 3d 22 72 65 73 75 6c 74 61 64 6f 22 20 73 74
                                                                            Data Ascii: 2000 <input name="whCurp" id="whCurp" value="" type="text" style="display: none;"> <input type="text" id="valida" oninput="validarInput(this)" style="display: none;"> <pre id="resultado" st
                                                                            2024-01-09 23:13:53 UTC6INData Raw: 20 20 20 20 20 20
                                                                            Data Ascii:
                                                                            2024-01-09 23:13:53 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:13:53 UTC5152INData Raw: 31 30 65 38 0d 0a 3c 61 20 68 72 65 66 3d 22 23 22 3e 54 65 72 6d 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 76 61 6c 69 64 2d 63 61 70 74 63 68 61 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 63 63 63 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: 10e8<a href="#">Terms</a> </div> <div id="valid-captcha" style="display:none; padding:15px; border-radius:5px; border:1px solid #cccccc; background:#f5f5f5;">


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            35192.168.2.449776162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:13:56 UTC659OUTGET /?do=consultar-rfc HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:13:57 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:13:56 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:13:57 UTC7973INData Raw: 31 63 31 61 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1c1a <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:13:57 UTC7427INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 6e 66 6f 20 64 2d 62 6c 6f 63 6b 20 6d 78 2d 61 75 74 6f 20 6d 74 2d 35 20 6d 62 2d 35 20 77 2d 37 35 20 62 74 6e 5f 72 66 63 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 70 72 69 6e 74 22 3e 3c 2f 69 3e 20 49 6d 70 72 69 6d 69 72 20 52 2e 46 2e 43 2e 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: <a href="#" class="btn btn-info d-block mx-auto mt-5 mb-5 w-75 btn_rfc"><i class="fa fa-print"></i> Imprimir R.F.C.</a> </div>
                                                                            2024-01-09 23:13:57 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:13:57 UTC8192INData Raw: 32 30 30 30 0d 0a 74 6f 72 5f 63 6f 75 6e 74 72 79 22 20 76 61 6c 75 65 3d 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 76 69 73 69 74 6f 72 5f 63 6f 75 6e 74 72 79 63 6f 64 65 22 20 76 61 6c 75 65 3d 22 55 53 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 76 69 73 69 74 6f 72 5f 63 69 74 79 22 20 76 61 6c 75 65 3d 22 57 61 73 68 69 6e 67 74 6f 6e 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: 2000tor_country" value="United States" type="hidden"> <input name="visitor_countrycode" value="US" type="hidden"> <input name="visitor_city" value="Washington" type="hidden">
                                                                            2024-01-09 23:13:57 UTC6INData Raw: 20 0a 20 20 20 20
                                                                            Data Ascii:
                                                                            2024-01-09 23:13:57 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:13:57 UTC3999INData Raw: 63 36 38 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 70 74 63 68 61 2d 65 72 72 6f 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 72 65 64 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 45 6c 20 63 c3 b3 64 69 67 6f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 67 72 65 73 61 64 6f 20 65 73 20 69 6e 63 6f 72 72 65 63 74 6f 2c 20 69 6e 74 65 6e 74 65 20 6e 75 65 76 61 6d 65 6e 74 65 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: c68 <p class="captcha-error" style="color:red; font-weight:bold; display:none;">El cdigo ingresado es incorrecto, intente nuevamente</p>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            36192.168.2.449782162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:00 UTC666OUTGET /?do=consultar-constancia HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:01 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:00 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:01 UTC7973INData Raw: 31 63 31 61 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1c1a <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:01 UTC7427INData Raw: 6e 63 69 61 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 64 6f 77 6e 6c 6f 61 64 22 3e 3c 2f 69 3e c2 bf 4e 6f 20 73 61 62 65 73 20 74 75 20 43 6f 6e 73 74 61 6e 63 69 61 20 64 65 20 53 69 74 75 61 63 69 c3 b3 6e 20 46 69 73 63 61 6c 3f 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 6e 66 6f 20 64 2d 62 6c 6f 63 6b 20 6d 78 2d 61 75 74 6f 20 6d 74 2d 35 20 6d 62 2d 35 20 77 2d 37 35 20 62 74 6e 5f 63 6f 6e 73 74 61 6e 63 69 61 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 70 72 69 6e 74 22 3e 3c 2f 69 3e 20 49 6d 70 72 69 6d 69 72 20 43 6f 6e 73 74 61 6e 63 69 61 20 64 65 20 53 69 74 75 61 63 69 c3 b3 6e
                                                                            Data Ascii: ncia"><i class="fa fa-download"></i>No sabes tu Constancia de Situacin Fiscal?</a> <a href="#" class="btn btn-info d-block mx-auto mt-5 mb-5 w-75 btn_constancia"><i class="fa fa-print"></i> Imprimir Constancia de Situacin
                                                                            2024-01-09 23:14:01 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:01 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 76 69 73 69 74 6f 72 5f 69 70 22 20 76 61 6c 75 65 3d 22 31 30 32 2e 31 36 35 2e 34 38 2e 34 32 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 76 69 73 69 74 6f 72 5f 63 6f 75 6e 74 72 79 22 20 76 61 6c 75 65 3d 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 76 69 73 69 74 6f 72 5f 63 6f 75 6e 74 72 79 63 6f 64 65 22 20 76 61 6c 75
                                                                            Data Ascii: 2000 <input name="visitor_ip" value="102.165.48.42" type="hidden"> <input name="visitor_country" value="United States" type="hidden"> <input name="visitor_countrycode" valu
                                                                            2024-01-09 23:14:01 UTC6INData Raw: 61 22 20 72 65 71
                                                                            Data Ascii: a" req
                                                                            2024-01-09 23:14:01 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:01 UTC4132INData Raw: 63 66 30 0d 0a 75 69 72 65 64 3d 22 72 65 71 75 69 72 65 64 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 6d 69 6e 6c 65 6e 67 74 68 3d 22 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 6c 65 6e 67 74 68 3d 22 34 22 20 69 64 3d 22 63 61 70 74 63 68 61 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 70 74 63 68 61 2d 65 72 72 6f 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 72 65 64 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 45 6c 20 63 c3 b3 64 69 67
                                                                            Data Ascii: cf0uired="required" autocomplete="off" minlength="4" maxlength="4" id="captcha" /> <p class="captcha-error" style="color:red; font-weight:bold; display:none;">El cdig


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            37192.168.2.449784162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:02 UTC664OUTGET /?do=facturacion-masiva HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:03 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:02 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:03 UTC7973INData Raw: 31 63 30 34 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1c04 <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:03 UTC7405INData Raw: 73 20 79 20 6c 61 20 43 c3 a9 64 75 6c 61 20 64 65 20 49 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 46 69 73 63 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 6d 62 2d 33 20 74 65 78 74 2d 72 65 64 65 73 69 67 6e 22 3e c2 bf 51 75 69 c3 a9 6e 65 73 20 6c 6f 20 70 75 65 64 65 6e 20 73 6f 6c 69 63 69 74 61 72 3f 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 4c 6f 20 70 75 65 64 65 6e 20 72 65 61 6c 69 7a 61 72 20 70 65 72 73 6f 6e 61 73 20 66 c3 ad 73 69 63 61 73 20 79 20 6d 6f 72 61 6c 65 73 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73
                                                                            Data Ascii: s y la Cdula de Identificacin Fiscal.</p> <h5 class="mt-4 mb-3 text-redesign">Quines lo pueden solicitar?</h5> <p>Lo pueden realizar personas fsicas y morales.</p> <h5 class
                                                                            2024-01-09 23:14:03 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:03 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 6f 61 74 2d 6c 65 66 74 20 74 65 78 74 2d 73 65 6d 69 64 61 72 6b 20 73 6d 61 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 63 65 6c 65 73 74 65 20 66 6c 6f 61 74 2d 72 69 67 68 74 20 76 65 72 2d 6d 61 73 2d 6c 69 6e 6b 22 3e 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 72
                                                                            Data Ascii: 2000 <span class="float-left text-semidark small"> </span> <button class="btn btn-celeste float-right ver-mas-link"><i class="fa fa-ar
                                                                            2024-01-09 23:14:03 UTC6INData Raw: 20 20 20 20 20 20
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:03 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:03 UTC8192INData Raw: 31 64 37 38 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 6c 61 62 65 6c 2d 63 75 73 74 6f 6d 20 73 6d 61 6c 6c 20 64 2d 62 6c 6f 63 6b 20 6d 62 2d 30 22 3e 4e 4f 4d 42 52 45 53 3c 2f 6c 61 62 65 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 6d 62 2d 32 20 64 2d 62 6c 6f 63 6b 22 20 69 64 3d 22 6d 6f 64 61 6c 5f 6e 6f 6d 62 72 65 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: 1d78 <label class="label-custom small d-block mb-0">NOMBRES</label> <span class="small mb-2 d-block" id="modal_nombre"></span> </div>
                                                                            2024-01-09 23:14:03 UTC165INData Raw: 69 65 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 6a 71 75 65 72 79 2e 72 65 64 69 72 65 63 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 63 75 73 74 6f 6d 2e 6a 73 3f 76 3d 31 33 33 31 34 37 33 39 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 0a 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e
                                                                            Data Ascii: ie/jquery.cookie.js"></script> <script src="js/jquery.redirect.js"></script> <script src="js/custom.js?v=133147391"></script> </body></html>
                                                                            2024-01-09 23:14:03 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            38192.168.2.449785162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:07 UTC670OUTGET /?do=contabilidad-electronica HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:08 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:07 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:08 UTC7973INData Raw: 31 62 66 64 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1bfd <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:08 UTC7398INData Raw: 43 c3 a9 64 75 6c 61 20 64 65 20 49 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 46 69 73 63 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 6d 62 2d 33 20 74 65 78 74 2d 72 65 64 65 73 69 67 6e 22 3e c2 bf 51 75 69 c3 a9 6e 65 73 20 6c 6f 20 70 75 65 64 65 6e 20 73 6f 6c 69 63 69 74 61 72 3f 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 4c 6f 20 70 75 65 64 65 6e 20 72 65 61 6c 69 7a 61 72 20 70 65 72 73 6f 6e 61 73 20 66 c3 ad 73 69 63 61 73 20 79 20 6d 6f 72 61 6c 65 73 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20
                                                                            Data Ascii: Cdula de Identificacin Fiscal.</p> <h5 class="mt-4 mb-3 text-redesign">Quines lo pueden solicitar?</h5> <p>Lo pueden realizar personas fsicas y morales.</p> <h5 class="mt-4
                                                                            2024-01-09 23:14:08 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:08 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 6f 61 74 2d 6c 65 66 74 20 74 65 78 74 2d 73 65 6d 69 64 61 72 6b 20 73 6d 61 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 63 65 6c 65 73 74 65 20 66 6c 6f 61 74 2d 72 69 67 68 74 20 76 65 72 2d 6d 61 73 2d 6c 69 6e 6b 22 3e 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 72
                                                                            Data Ascii: 2000 <span class="float-left text-semidark small"> </span> <button class="btn btn-celeste float-right ver-mas-link"><i class="fa fa-ar
                                                                            2024-01-09 23:14:08 UTC6INData Raw: 22 3e 0a 0a 20 20
                                                                            Data Ascii: ">
                                                                            2024-01-09 23:14:08 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:08 UTC8192INData Raw: 31 64 62 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 36 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 6c 61 62 65 6c 2d 63 75 73 74 6f 6d 20 73 6d 61 6c 6c 20 64 2d 62 6c 6f 63 6b 20 6d 62 2d 30 22 3e 4e 4f 4d 42 52 45 53 3c 2f 6c 61 62 65 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 6d 62 2d 32 20 64 2d 62 6c 6f 63 6b 22 20 69 64 3d 22 6d 6f 64 61 6c 5f 6e 6f 6d 62 72 65 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20
                                                                            Data Ascii: 1db0 <div class="col-6"> <label class="label-custom small d-block mb-0">NOMBRES</label> <span class="small mb-2 d-block" id="modal_nombre"></span>
                                                                            2024-01-09 23:14:08 UTC221INData Raw: 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6c 69 62 73 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 6a 71 75 65 72 79 2e 72 65 64 69 72 65 63 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 63 75 73 74 6f 6d 2e 6a 73 3f 76 3d 31 33 33 31 34 37 33 39 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 0a 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e
                                                                            Data Ascii: .min.js"></script> <script src="libs/jquery-cookie/jquery.cookie.js"></script> <script src="js/jquery.redirect.js"></script> <script src="js/custom.js?v=133147391"></script> </body></html>
                                                                            2024-01-09 23:14:08 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            39192.168.2.449786162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:10 UTC704OUTGET /?gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:11 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:10 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:11 UTC7973INData Raw: 31 63 31 61 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1c1a <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:11 UTC7427INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 6e 66 6f 20 64 2d 62 6c 6f 63 6b 20 6d 78 2d 61 75 74 6f 20 6d 74 2d 35 20 6d 62 2d 35 20 77 2d 37 35 20 62 74 6e 5f 72 66 63 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 70 72 69 6e 74 22 3e 3c 2f 69 3e 20 49 6d 70 72 69 6d 69 72 20 52 2e 46 2e 43 2e 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 74 65 78
                                                                            Data Ascii: <a href="#" class="btn btn-info d-block mx-auto mt-5 mb-5 w-75 btn_rfc"><i class="fa fa-print"></i> Imprimir R.F.C.</a> </div> <h3 class="tex
                                                                            2024-01-09 23:14:11 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:11 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 77 68 43 75 72 70 22 20 69 64 3d 22 77 68 43 75 72 70 22 20 76 61 6c 75 65 3d 22 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 69 64 3d 22 76 61 6c 69 64 61 22 20 6f 6e 69 6e 70 75 74 3d 22 76 61 6c 69 64 61 72 49 6e 70 75 74 28 74 68 69 73 29 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 72 65 20 69 64 3d 22 72 65 73 75 6c 74 61 64 6f 22 20 73 74
                                                                            Data Ascii: 2000 <input name="whCurp" id="whCurp" value="" type="text" style="display: none;"> <input type="text" id="valida" oninput="validarInput(this)" style="display: none;"> <pre id="resultado" st
                                                                            2024-01-09 23:14:11 UTC6INData Raw: 20 20 20 20 20 20
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:11 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:11 UTC5152INData Raw: 31 30 65 38 0d 0a 3c 61 20 68 72 65 66 3d 22 23 22 3e 54 65 72 6d 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 76 61 6c 69 64 2d 63 61 70 74 63 68 61 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 63 63 63 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: 10e8<a href="#">Terms</a> </div> <div id="valid-captcha" style="display:none; padding:15px; border-radius:5px; border:1px solid #cccccc; background:#f5f5f5;">


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            40192.168.2.449787162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:14 UTC654OUTGET /?do=imprimir HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:15 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:14 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:15 UTC7973INData Raw: 31 63 30 30 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1c00 <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:15 UTC7401INData Raw: 20 49 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 46 69 73 63 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 6d 62 2d 33 20 74 65 78 74 2d 72 65 64 65 73 69 67 6e 22 3e c2 bf 51 75 69 c3 a9 6e 65 73 20 6c 6f 20 70 75 65 64 65 6e 20 73 6f 6c 69 63 69 74 61 72 3f 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 4c 6f 20 70 75 65 64 65 6e 20 72 65 61 6c 69 7a 61 72 20 70 65 72 73 6f 6e 61 73 20 66 c3 ad 73 69 63 61 73 20 79 20 6d 6f 72 61 6c 65 73 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 6d 62 2d 33 20 74 65 78 74 2d
                                                                            Data Ascii: Identificacin Fiscal.</p> <h5 class="mt-4 mb-3 text-redesign">Quines lo pueden solicitar?</h5> <p>Lo pueden realizar personas fsicas y morales.</p> <h5 class="mt-4 mb-3 text-
                                                                            2024-01-09 23:14:15 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:15 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 6f 61 74 2d 6c 65 66 74 20 74 65 78 74 2d 73 65 6d 69 64 61 72 6b 20 73 6d 61 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 63 65 6c 65 73 74 65 20 66 6c 6f 61 74 2d 72 69 67 68 74 20 76 65 72 2d 6d 61 73 2d 6c 69 6e 6b 22 3e 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 72 72 6f 77 2d 72 69 67 68 74 22 3e 3c 2f
                                                                            Data Ascii: 2000 <span class="float-left text-semidark small"> </span> <button class="btn btn-celeste float-right ver-mas-link"><i class="fa fa-arrow-right"></
                                                                            2024-01-09 23:14:15 UTC6INData Raw: 63 61 72 67 61 20
                                                                            Data Ascii: carga
                                                                            2024-01-09 23:14:15 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:15 UTC3406INData Raw: 61 31 38 0d 0a 77 2d 31 30 30 20 74 65 78 74 2d 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 61 20 68 72 65 66 3d 22 23 22 20 64 61 74 61 2d 61 63 74 69 6f 6e 3d 22 64 6f 77 6e 6c 6f 61 64 22 20 64 61 74 61 2d 69 64 72 3d 22 22 20 64 61 74 61 2d 62 61 6e 6e 65 64 3d 22 22 20 64 61 74 61 2d 68 72 65 66 3d 22 22 20 64 61 74 61 2d 76 69 65 77 3d 22 22 20 63 6c 61 73 73 3d 22 62 74 6e 41 63 74 69 6f 6e 4d 6f 64 61 6c 20 62 74 6e 20 62 74 6e 2d 63 65 6c 65 73 74 65 20 64 2d 62 6c 6f 63 6b 20 6d 62 2d 33 20 6d 62 2d 6d 64 2d 30 20 64 2d 6d 64 2d 69 6e 6c 69 6e 65 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66
                                                                            Data Ascii: a18w-100 text-center" style="display: none;"> ... <a href="#" data-action="download" data-idr="" data-banned="" data-href="" data-view="" class="btnActionModal btn btn-celeste d-block mb-3 mb-md-0 d-md-inline"><i class="fa f


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            41192.168.2.449788162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:16 UTC653OUTGET /?do=guardar HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:17 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:16 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:17 UTC7973INData Raw: 31 62 66 66 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1bff <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:17 UTC7400INData Raw: 49 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 46 69 73 63 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 6d 62 2d 33 20 74 65 78 74 2d 72 65 64 65 73 69 67 6e 22 3e c2 bf 51 75 69 c3 a9 6e 65 73 20 6c 6f 20 70 75 65 64 65 6e 20 73 6f 6c 69 63 69 74 61 72 3f 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 4c 6f 20 70 75 65 64 65 6e 20 72 65 61 6c 69 7a 61 72 20 70 65 72 73 6f 6e 61 73 20 66 c3 ad 73 69 63 61 73 20 79 20 6d 6f 72 61 6c 65 73 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 6d 62 2d 33 20 74 65 78 74 2d 72
                                                                            Data Ascii: Identificacin Fiscal.</p> <h5 class="mt-4 mb-3 text-redesign">Quines lo pueden solicitar?</h5> <p>Lo pueden realizar personas fsicas y morales.</p> <h5 class="mt-4 mb-3 text-r
                                                                            2024-01-09 23:14:17 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:17 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 6f 61 74 2d 6c 65 66 74 20 74 65 78 74 2d 73 65 6d 69 64 61 72 6b 20 73 6d 61 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 63 65 6c 65 73 74 65 20 66 6c 6f 61 74 2d 72 69 67 68 74 20 76 65 72 2d 6d 61 73 2d 6c 69 6e 6b 22 3e 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 72 72 6f 77 2d 72 69 67 68 74 22 3e 3c 2f
                                                                            Data Ascii: 2000 <span class="float-left text-semidark small"> </span> <button class="btn btn-celeste float-right ver-mas-link"><i class="fa fa-arrow-right"></
                                                                            2024-01-09 23:14:17 UTC6INData Raw: 63 61 72 67 61 20
                                                                            Data Ascii: carga
                                                                            2024-01-09 23:14:17 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:17 UTC3406INData Raw: 61 31 38 0d 0a 77 2d 31 30 30 20 74 65 78 74 2d 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 61 20 68 72 65 66 3d 22 23 22 20 64 61 74 61 2d 61 63 74 69 6f 6e 3d 22 64 6f 77 6e 6c 6f 61 64 22 20 64 61 74 61 2d 69 64 72 3d 22 22 20 64 61 74 61 2d 62 61 6e 6e 65 64 3d 22 22 20 64 61 74 61 2d 68 72 65 66 3d 22 22 20 64 61 74 61 2d 76 69 65 77 3d 22 22 20 63 6c 61 73 73 3d 22 62 74 6e 41 63 74 69 6f 6e 4d 6f 64 61 6c 20 62 74 6e 20 62 74 6e 2d 63 65 6c 65 73 74 65 20 64 2d 62 6c 6f 63 6b 20 6d 62 2d 33 20 6d 62 2d 6d 64 2d 30 20 64 2d 6d 64 2d 69 6e 6c 69 6e 65 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66
                                                                            Data Ascii: a18w-100 text-center" style="display: none;"> ... <a href="#" data-action="download" data-idr="" data-banned="" data-href="" data-view="" class="btnActionModal btn btn-celeste d-block mb-3 mb-md-0 d-md-inline"><i class="fa f


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            42192.168.2.449789162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:18 UTC662OUTGET /?controller=terminos HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:19 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:18 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:19 UTC7973INData Raw: 31 66 62 34 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1fb4 <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:19 UTC149INData Raw: 65 72 76 69 64 6f 72 65 73 2c 20 73 69 65 6e 64 6f 20 69 6d 70 6f 73 69 62 6c 65 20 65 6e 74 6f 6e 63 65 73 20 64 69 66 75 6e 64 69 72 6c 6f 73 2c 20 64 69 73 74 72 69 62 75 69 72 6c 6f 73 20 6f 20 63 6f 6d 65 72 63 69 61 6c 69 7a 61 72 6c 6f 73 2e 20 45 6e 20 65 6c 20 6d 69 73 6d 6f 20 6d 6f 6d 65 6e 74 6f 20 65 6e 20 71 75 65 20 65 6c 20 75 73 75 61 72 69 6f 20 61 62 61 6e 64 6f 6e 61 20 65 73 74 65 20 73 69 74 69 6f 2c 20 74 6f 64 61 20 6c
                                                                            Data Ascii: ervidores, siendo imposible entonces difundirlos, distribuirlos o comercializarlos. En el mismo momento en que el usuario abandona este sitio, toda l
                                                                            2024-01-09 23:14:19 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:19 UTC5595INData Raw: 31 35 63 65 0d 0a 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 73 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 6f 6c 76 69 64 61 64 61 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 27 74 6f 4c 65 66 74 27 3e 4c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 79 20 68 65 72 72 61 6d 69 65 6e 74 61 73 20 71 75 65 20 65 6e 20 65 73 74 65 20 73 69 74 69 6f 20 73 65 20 6f 66 72 65 63 65 6e 20 6e 6f 20 72 65 70 72 65 73 65 6e 74 61 20 72 65 73 70 6f 6e 73 61 62 69 6c 69 64 61 64 20 61 6c 67 75 6e 61 20 70 61 72 61 20 6c 61 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 6e 75 65 73 74 72 6f 20 73 69 74 69 6f 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: 15cea informacin es completamente olvidada.</p> <p class='toLeft'>La informacin y herramientas que en este sitio se ofrecen no representa responsabilidad alguna para la administracin de nuestro sitio.</p>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            43192.168.2.449790162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:28 UTC659OUTGET /?do=consultar-rfc HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:29 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:28 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:29 UTC7973INData Raw: 31 63 31 61 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1c1a <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:29 UTC7427INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 6e 66 6f 20 64 2d 62 6c 6f 63 6b 20 6d 78 2d 61 75 74 6f 20 6d 74 2d 35 20 6d 62 2d 35 20 77 2d 37 35 20 62 74 6e 5f 72 66 63 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 70 72 69 6e 74 22 3e 3c 2f 69 3e 20 49 6d 70 72 69 6d 69 72 20 52 2e 46 2e 43 2e 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: <a href="#" class="btn btn-info d-block mx-auto mt-5 mb-5 w-75 btn_rfc"><i class="fa fa-print"></i> Imprimir R.F.C.</a> </div>
                                                                            2024-01-09 23:14:29 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:29 UTC8192INData Raw: 32 30 30 30 0d 0a 74 6f 72 5f 63 6f 75 6e 74 72 79 22 20 76 61 6c 75 65 3d 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 76 69 73 69 74 6f 72 5f 63 6f 75 6e 74 72 79 63 6f 64 65 22 20 76 61 6c 75 65 3d 22 55 53 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 76 69 73 69 74 6f 72 5f 63 69 74 79 22 20 76 61 6c 75 65 3d 22 57 61 73 68 69 6e 67 74 6f 6e 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: 2000tor_country" value="United States" type="hidden"> <input name="visitor_countrycode" value="US" type="hidden"> <input name="visitor_city" value="Washington" type="hidden">
                                                                            2024-01-09 23:14:29 UTC6INData Raw: 20 0a 20 20 20 20
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:29 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:29 UTC3999INData Raw: 63 36 38 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 70 74 63 68 61 2d 65 72 72 6f 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 72 65 64 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 45 6c 20 63 c3 b3 64 69 67 6f 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 67 72 65 73 61 64 6f 20 65 73 20 69 6e 63 6f 72 72 65 63 74 6f 2c 20 69 6e 74 65 6e 74 65 20 6e 75 65 76 61 6d 65 6e 74 65 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: c68 <p class="captcha-error" style="color:red; font-weight:bold; display:none;">El cdigo ingresado es incorrecto, intente nuevamente</p>


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            44192.168.2.449791162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:30 UTC666OUTGET /?do=consultar-constancia HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:31 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:30 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:31 UTC7973INData Raw: 31 63 31 61 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1c1a <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:31 UTC7427INData Raw: 6e 63 69 61 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 64 6f 77 6e 6c 6f 61 64 22 3e 3c 2f 69 3e c2 bf 4e 6f 20 73 61 62 65 73 20 74 75 20 43 6f 6e 73 74 61 6e 63 69 61 20 64 65 20 53 69 74 75 61 63 69 c3 b3 6e 20 46 69 73 63 61 6c 3f 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 6e 66 6f 20 64 2d 62 6c 6f 63 6b 20 6d 78 2d 61 75 74 6f 20 6d 74 2d 35 20 6d 62 2d 35 20 77 2d 37 35 20 62 74 6e 5f 63 6f 6e 73 74 61 6e 63 69 61 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 70 72 69 6e 74 22 3e 3c 2f 69 3e 20 49 6d 70 72 69 6d 69 72 20 43 6f 6e 73 74 61 6e 63 69 61 20 64 65 20 53 69 74 75 61 63 69 c3 b3 6e
                                                                            Data Ascii: ncia"><i class="fa fa-download"></i>No sabes tu Constancia de Situacin Fiscal?</a> <a href="#" class="btn btn-info d-block mx-auto mt-5 mb-5 w-75 btn_constancia"><i class="fa fa-print"></i> Imprimir Constancia de Situacin
                                                                            2024-01-09 23:14:31 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:31 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 76 69 73 69 74 6f 72 5f 69 70 22 20 76 61 6c 75 65 3d 22 31 30 32 2e 31 36 35 2e 34 38 2e 34 32 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 76 69 73 69 74 6f 72 5f 63 6f 75 6e 74 72 79 22 20 76 61 6c 75 65 3d 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 76 69 73 69 74 6f 72 5f 63 6f 75 6e 74 72 79 63 6f 64 65 22 20 76 61 6c 75
                                                                            Data Ascii: 2000 <input name="visitor_ip" value="102.165.48.42" type="hidden"> <input name="visitor_country" value="United States" type="hidden"> <input name="visitor_countrycode" valu
                                                                            2024-01-09 23:14:31 UTC6INData Raw: 61 22 20 72 65 71
                                                                            Data Ascii: a" req
                                                                            2024-01-09 23:14:31 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:31 UTC4132INData Raw: 63 66 30 0d 0a 75 69 72 65 64 3d 22 72 65 71 75 69 72 65 64 22 20 61 75 74 6f 63 6f 6d 70 6c 65 74 65 3d 22 6f 66 66 22 20 6d 69 6e 6c 65 6e 67 74 68 3d 22 34 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 78 6c 65 6e 67 74 68 3d 22 34 22 20 69 64 3d 22 63 61 70 74 63 68 61 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 63 61 70 74 63 68 61 2d 65 72 72 6f 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 72 65 64 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 20 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 22 3e 45 6c 20 63 c3 b3 64 69 67
                                                                            Data Ascii: cf0uired="required" autocomplete="off" minlength="4" maxlength="4" id="captcha" /> <p class="captcha-error" style="color:red; font-weight:bold; display:none;">El cdig


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            45192.168.2.449792162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:34 UTC664OUTGET /?do=facturacion-masiva HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:35 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:34 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:35 UTC7973INData Raw: 31 63 30 34 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1c04 <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:35 UTC7405INData Raw: 73 20 79 20 6c 61 20 43 c3 a9 64 75 6c 61 20 64 65 20 49 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 46 69 73 63 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 6d 62 2d 33 20 74 65 78 74 2d 72 65 64 65 73 69 67 6e 22 3e c2 bf 51 75 69 c3 a9 6e 65 73 20 6c 6f 20 70 75 65 64 65 6e 20 73 6f 6c 69 63 69 74 61 72 3f 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 4c 6f 20 70 75 65 64 65 6e 20 72 65 61 6c 69 7a 61 72 20 70 65 72 73 6f 6e 61 73 20 66 c3 ad 73 69 63 61 73 20 79 20 6d 6f 72 61 6c 65 73 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73
                                                                            Data Ascii: s y la Cdula de Identificacin Fiscal.</p> <h5 class="mt-4 mb-3 text-redesign">Quines lo pueden solicitar?</h5> <p>Lo pueden realizar personas fsicas y morales.</p> <h5 class
                                                                            2024-01-09 23:14:35 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:35 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 6f 61 74 2d 6c 65 66 74 20 74 65 78 74 2d 73 65 6d 69 64 61 72 6b 20 73 6d 61 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 63 65 6c 65 73 74 65 20 66 6c 6f 61 74 2d 72 69 67 68 74 20 76 65 72 2d 6d 61 73 2d 6c 69 6e 6b 22 3e 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 72
                                                                            Data Ascii: 2000 <span class="float-left text-semidark small"> </span> <button class="btn btn-celeste float-right ver-mas-link"><i class="fa fa-ar
                                                                            2024-01-09 23:14:35 UTC6INData Raw: 20 20 20 20 20 20
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:35 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:35 UTC8192INData Raw: 31 64 37 38 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 6c 61 62 65 6c 2d 63 75 73 74 6f 6d 20 73 6d 61 6c 6c 20 64 2d 62 6c 6f 63 6b 20 6d 62 2d 30 22 3e 4e 4f 4d 42 52 45 53 3c 2f 6c 61 62 65 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 6d 62 2d 32 20 64 2d 62 6c 6f 63 6b 22 20 69 64 3d 22 6d 6f 64 61 6c 5f 6e 6f 6d 62 72 65 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: 1d78 <label class="label-custom small d-block mb-0">NOMBRES</label> <span class="small mb-2 d-block" id="modal_nombre"></span> </div>
                                                                            2024-01-09 23:14:35 UTC165INData Raw: 69 65 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 6a 71 75 65 72 79 2e 72 65 64 69 72 65 63 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 63 75 73 74 6f 6d 2e 6a 73 3f 76 3d 31 33 33 31 34 37 33 39 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 0a 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e
                                                                            Data Ascii: ie/jquery.cookie.js"></script> <script src="js/jquery.redirect.js"></script> <script src="js/custom.js?v=133147391"></script> </body></html>
                                                                            2024-01-09 23:14:35 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            46192.168.2.449794162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:36 UTC670OUTGET /?do=contabilidad-electronica HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:37 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:36 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:37 UTC7973INData Raw: 31 62 66 64 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1bfd <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:37 UTC7398INData Raw: 43 c3 a9 64 75 6c 61 20 64 65 20 49 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 46 69 73 63 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 6d 62 2d 33 20 74 65 78 74 2d 72 65 64 65 73 69 67 6e 22 3e c2 bf 51 75 69 c3 a9 6e 65 73 20 6c 6f 20 70 75 65 64 65 6e 20 73 6f 6c 69 63 69 74 61 72 3f 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 4c 6f 20 70 75 65 64 65 6e 20 72 65 61 6c 69 7a 61 72 20 70 65 72 73 6f 6e 61 73 20 66 c3 ad 73 69 63 61 73 20 79 20 6d 6f 72 61 6c 65 73 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20
                                                                            Data Ascii: Cdula de Identificacin Fiscal.</p> <h5 class="mt-4 mb-3 text-redesign">Quines lo pueden solicitar?</h5> <p>Lo pueden realizar personas fsicas y morales.</p> <h5 class="mt-4
                                                                            2024-01-09 23:14:37 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:37 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 6f 61 74 2d 6c 65 66 74 20 74 65 78 74 2d 73 65 6d 69 64 61 72 6b 20 73 6d 61 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 63 65 6c 65 73 74 65 20 66 6c 6f 61 74 2d 72 69 67 68 74 20 76 65 72 2d 6d 61 73 2d 6c 69 6e 6b 22 3e 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 72
                                                                            Data Ascii: 2000 <span class="float-left text-semidark small"> </span> <button class="btn btn-celeste float-right ver-mas-link"><i class="fa fa-ar
                                                                            2024-01-09 23:14:37 UTC6INData Raw: 22 3e 0a 0a 20 20
                                                                            Data Ascii: ">
                                                                            2024-01-09 23:14:37 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:37 UTC8192INData Raw: 31 64 62 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 36 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 20 63 6c 61 73 73 3d 22 6c 61 62 65 6c 2d 63 75 73 74 6f 6d 20 73 6d 61 6c 6c 20 64 2d 62 6c 6f 63 6b 20 6d 62 2d 30 22 3e 4e 4f 4d 42 52 45 53 3c 2f 6c 61 62 65 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 73 6d 61 6c 6c 20 6d 62 2d 32 20 64 2d 62 6c 6f 63 6b 22 20 69 64 3d 22 6d 6f 64 61 6c 5f 6e 6f 6d 62 72 65 22 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20
                                                                            Data Ascii: 1db0 <div class="col-6"> <label class="label-custom small d-block mb-0">NOMBRES</label> <span class="small mb-2 d-block" id="modal_nombre"></span>
                                                                            2024-01-09 23:14:37 UTC221INData Raw: 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6c 69 62 73 2f 6a 71 75 65 72 79 2d 63 6f 6f 6b 69 65 2f 6a 71 75 65 72 79 2e 63 6f 6f 6b 69 65 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 6a 71 75 65 72 79 2e 72 65 64 69 72 65 63 74 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6a 73 2f 63 75 73 74 6f 6d 2e 6a 73 3f 76 3d 31 33 33 31 34 37 33 39 31 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0a 20 20 20 20 0a 0a 3c 2f 62 6f 64 79 3e 0a 0a 3c 2f 68 74 6d 6c 3e
                                                                            Data Ascii: .min.js"></script> <script src="libs/jquery-cookie/jquery.cookie.js"></script> <script src="js/jquery.redirect.js"></script> <script src="js/custom.js?v=133147391"></script> </body></html>
                                                                            2024-01-09 23:14:37 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                            Data Ascii: 0


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            47192.168.2.449796162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:38 UTC642OUTGET / HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:39 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:38 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:39 UTC7973INData Raw: 31 63 31 61 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1c1a <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:39 UTC7427INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 23 22 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 6e 66 6f 20 64 2d 62 6c 6f 63 6b 20 6d 78 2d 61 75 74 6f 20 6d 74 2d 35 20 6d 62 2d 35 20 77 2d 37 35 20 62 74 6e 5f 72 66 63 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 70 72 69 6e 74 22 3e 3c 2f 69 3e 20 49 6d 70 72 69 6d 69 72 20 52 2e 46 2e 43 2e 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 20 63 6c 61 73 73 3d 22 74 65 78
                                                                            Data Ascii: <a href="#" class="btn btn-info d-block mx-auto mt-5 mb-5 w-75 btn_rfc"><i class="fa fa-print"></i> Imprimir R.F.C.</a> </div> <h3 class="tex
                                                                            2024-01-09 23:14:39 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:39 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 6e 61 6d 65 3d 22 77 68 43 75 72 70 22 20 69 64 3d 22 77 68 43 75 72 70 22 20 76 61 6c 75 65 3d 22 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 74 65 78 74 22 20 69 64 3d 22 76 61 6c 69 64 61 22 20 6f 6e 69 6e 70 75 74 3d 22 76 61 6c 69 64 61 72 49 6e 70 75 74 28 74 68 69 73 29 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 72 65 20 69 64 3d 22 72 65 73 75 6c 74 61 64 6f 22 20 73 74
                                                                            Data Ascii: 2000 <input name="whCurp" id="whCurp" value="" type="text" style="display: none;"> <input type="text" id="valida" oninput="validarInput(this)" style="display: none;"> <pre id="resultado" st
                                                                            2024-01-09 23:14:39 UTC6INData Raw: 20 20 20 20 20 20
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:39 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:39 UTC5152INData Raw: 31 30 65 38 0d 0a 3c 61 20 68 72 65 66 3d 22 23 22 3e 54 65 72 6d 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 76 61 6c 69 64 2d 63 61 70 74 63 68 61 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 61 64 64 69 6e 67 3a 31 35 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 20 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 63 63 63 63 63 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 35 66 35 66 35 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: 10e8<a href="#">Terms</a> </div> <div id="valid-captcha" style="display:none; padding:15px; border-radius:5px; border:1px solid #cccccc; background:#f5f5f5;">


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            48192.168.2.449798162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:42 UTC654OUTGET /?do=imprimir HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:43 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:42 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:43 UTC7973INData Raw: 31 63 30 30 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1c00 <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:43 UTC7401INData Raw: 20 49 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 46 69 73 63 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 6d 62 2d 33 20 74 65 78 74 2d 72 65 64 65 73 69 67 6e 22 3e c2 bf 51 75 69 c3 a9 6e 65 73 20 6c 6f 20 70 75 65 64 65 6e 20 73 6f 6c 69 63 69 74 61 72 3f 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 4c 6f 20 70 75 65 64 65 6e 20 72 65 61 6c 69 7a 61 72 20 70 65 72 73 6f 6e 61 73 20 66 c3 ad 73 69 63 61 73 20 79 20 6d 6f 72 61 6c 65 73 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 6d 62 2d 33 20 74 65 78 74 2d
                                                                            Data Ascii: Identificacin Fiscal.</p> <h5 class="mt-4 mb-3 text-redesign">Quines lo pueden solicitar?</h5> <p>Lo pueden realizar personas fsicas y morales.</p> <h5 class="mt-4 mb-3 text-
                                                                            2024-01-09 23:14:43 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:43 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 6f 61 74 2d 6c 65 66 74 20 74 65 78 74 2d 73 65 6d 69 64 61 72 6b 20 73 6d 61 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 63 65 6c 65 73 74 65 20 66 6c 6f 61 74 2d 72 69 67 68 74 20 76 65 72 2d 6d 61 73 2d 6c 69 6e 6b 22 3e 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 72 72 6f 77 2d 72 69 67 68 74 22 3e 3c 2f
                                                                            Data Ascii: 2000 <span class="float-left text-semidark small"> </span> <button class="btn btn-celeste float-right ver-mas-link"><i class="fa fa-arrow-right"></
                                                                            2024-01-09 23:14:43 UTC6INData Raw: 63 61 72 67 61 20
                                                                            Data Ascii: carga
                                                                            2024-01-09 23:14:43 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:43 UTC3406INData Raw: 61 31 38 0d 0a 77 2d 31 30 30 20 74 65 78 74 2d 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 61 20 68 72 65 66 3d 22 23 22 20 64 61 74 61 2d 61 63 74 69 6f 6e 3d 22 64 6f 77 6e 6c 6f 61 64 22 20 64 61 74 61 2d 69 64 72 3d 22 22 20 64 61 74 61 2d 62 61 6e 6e 65 64 3d 22 22 20 64 61 74 61 2d 68 72 65 66 3d 22 22 20 64 61 74 61 2d 76 69 65 77 3d 22 22 20 63 6c 61 73 73 3d 22 62 74 6e 41 63 74 69 6f 6e 4d 6f 64 61 6c 20 62 74 6e 20 62 74 6e 2d 63 65 6c 65 73 74 65 20 64 2d 62 6c 6f 63 6b 20 6d 62 2d 33 20 6d 62 2d 6d 64 2d 30 20 64 2d 6d 64 2d 69 6e 6c 69 6e 65 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66
                                                                            Data Ascii: a18w-100 text-center" style="display: none;"> ... <a href="#" data-action="download" data-idr="" data-banned="" data-href="" data-view="" class="btnActionModal btn btn-celeste d-block mb-3 mb-md-0 d-md-inline"><i class="fa f


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            49192.168.2.449802162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:46 UTC653OUTGET /?do=guardar HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:47 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:47 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:47 UTC7973INData Raw: 31 62 66 66 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1bff <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:47 UTC7400INData Raw: 49 64 65 6e 74 69 66 69 63 61 63 69 c3 b3 6e 20 46 69 73 63 61 6c 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 6d 62 2d 33 20 74 65 78 74 2d 72 65 64 65 73 69 67 6e 22 3e c2 bf 51 75 69 c3 a9 6e 65 73 20 6c 6f 20 70 75 65 64 65 6e 20 73 6f 6c 69 63 69 74 61 72 3f 3c 2f 68 35 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 4c 6f 20 70 75 65 64 65 6e 20 72 65 61 6c 69 7a 61 72 20 70 65 72 73 6f 6e 61 73 20 66 c3 ad 73 69 63 61 73 20 79 20 6d 6f 72 61 6c 65 73 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 35 20 63 6c 61 73 73 3d 22 6d 74 2d 34 20 6d 62 2d 33 20 74 65 78 74 2d 72
                                                                            Data Ascii: Identificacin Fiscal.</p> <h5 class="mt-4 mb-3 text-redesign">Quines lo pueden solicitar?</h5> <p>Lo pueden realizar personas fsicas y morales.</p> <h5 class="mt-4 mb-3 text-r
                                                                            2024-01-09 23:14:47 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:47 UTC8192INData Raw: 32 30 30 30 0d 0a 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 66 6c 6f 61 74 2d 6c 65 66 74 20 74 65 78 74 2d 73 65 6d 69 64 61 72 6b 20 73 6d 61 6c 6c 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 63 65 6c 65 73 74 65 20 66 6c 6f 61 74 2d 72 69 67 68 74 20 76 65 72 2d 6d 61 73 2d 6c 69 6e 6b 22 3e 3c 69 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 66 61 20 66 61 2d 61 72 72 6f 77 2d 72 69 67 68 74 22 3e 3c 2f
                                                                            Data Ascii: 2000 <span class="float-left text-semidark small"> </span> <button class="btn btn-celeste float-right ver-mas-link"><i class="fa fa-arrow-right"></
                                                                            2024-01-09 23:14:47 UTC6INData Raw: 63 61 72 67 61 20
                                                                            Data Ascii: carga
                                                                            2024-01-09 23:14:47 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:47 UTC3406INData Raw: 61 31 38 0d 0a 77 2d 31 30 30 20 74 65 78 74 2d 63 65 6e 74 65 72 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 61 20 68 72 65 66 3d 22 23 22 20 64 61 74 61 2d 61 63 74 69 6f 6e 3d 22 64 6f 77 6e 6c 6f 61 64 22 20 64 61 74 61 2d 69 64 72 3d 22 22 20 64 61 74 61 2d 62 61 6e 6e 65 64 3d 22 22 20 64 61 74 61 2d 68 72 65 66 3d 22 22 20 64 61 74 61 2d 76 69 65 77 3d 22 22 20 63 6c 61 73 73 3d 22 62 74 6e 41 63 74 69 6f 6e 4d 6f 64 61 6c 20 62 74 6e 20 62 74 6e 2d 63 65 6c 65 73 74 65 20 64 2d 62 6c 6f 63 6b 20 6d 62 2d 33 20 6d 62 2d 6d 64 2d 30 20 64 2d 6d 64 2d 69 6e 6c 69 6e 65 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 20 66
                                                                            Data Ascii: a18w-100 text-center" style="display: none;"> ... <a href="#" data-action="download" data-idr="" data-banned="" data-href="" data-view="" class="btnActionModal btn btn-celeste d-block mb-3 mb-md-0 d-md-inline"><i class="fa f


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            50192.168.2.449803162.254.35.23443772C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-01-09 23:14:50 UTC662OUTGET /?controller=terminos HTTP/1.1
                                                                            Host: rfc-constancia.info
                                                                            Connection: keep-alive
                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                            sec-ch-ua-mobile: ?0
                                                                            sec-ch-ua-platform: "Windows"
                                                                            Upgrade-Insecure-Requests: 1
                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                            Sec-Fetch-Site: none
                                                                            Sec-Fetch-Mode: navigate
                                                                            Sec-Fetch-Dest: document
                                                                            Accept-Encoding: gzip, deflate, br
                                                                            Accept-Language: en-US,en;q=0.9
                                                                            2024-01-09 23:14:51 UTC219INHTTP/1.1 200 OK
                                                                            Date: Tue, 09 Jan 2024 23:14:50 GMT
                                                                            Server: Apache/2.4.37 (AlmaLinux) OpenSSL/1.1.1k
                                                                            X-Powered-By: PHP/8.2.12
                                                                            Connection: close
                                                                            Transfer-Encoding: chunked
                                                                            Content-Type: text/html; charset=UTF-8
                                                                            2024-01-09 23:14:51 UTC7973INData Raw: 31 66 62 34 0d 0a 20 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 73 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                                                                            Data Ascii: 1fb4 <!DOCTYPE html><html lang="es"><head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=no"> <meta n
                                                                            2024-01-09 23:14:51 UTC149INData Raw: 65 72 76 69 64 6f 72 65 73 2c 20 73 69 65 6e 64 6f 20 69 6d 70 6f 73 69 62 6c 65 20 65 6e 74 6f 6e 63 65 73 20 64 69 66 75 6e 64 69 72 6c 6f 73 2c 20 64 69 73 74 72 69 62 75 69 72 6c 6f 73 20 6f 20 63 6f 6d 65 72 63 69 61 6c 69 7a 61 72 6c 6f 73 2e 20 45 6e 20 65 6c 20 6d 69 73 6d 6f 20 6d 6f 6d 65 6e 74 6f 20 65 6e 20 71 75 65 20 65 6c 20 75 73 75 61 72 69 6f 20 61 62 61 6e 64 6f 6e 61 20 65 73 74 65 20 73 69 74 69 6f 2c 20 74 6f 64 61 20 6c
                                                                            Data Ascii: ervidores, siendo imposible entonces difundirlos, distribuirlos o comercializarlos. En el mismo momento en que el usuario abandona este sitio, toda l
                                                                            2024-01-09 23:14:51 UTC2INData Raw: 0d 0a
                                                                            Data Ascii:
                                                                            2024-01-09 23:14:51 UTC5595INData Raw: 31 35 63 65 0d 0a 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 65 73 20 63 6f 6d 70 6c 65 74 61 6d 65 6e 74 65 20 6f 6c 76 69 64 61 64 61 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 27 74 6f 4c 65 66 74 27 3e 4c 61 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 20 79 20 68 65 72 72 61 6d 69 65 6e 74 61 73 20 71 75 65 20 65 6e 20 65 73 74 65 20 73 69 74 69 6f 20 73 65 20 6f 66 72 65 63 65 6e 20 6e 6f 20 72 65 70 72 65 73 65 6e 74 61 20 72 65 73 70 6f 6e 73 61 62 69 6c 69 64 61 64 20 61 6c 67 75 6e 61 20 70 61 72 61 20 6c 61 20 61 64 6d 69 6e 69 73 74 72 61 63 69 c3 b3 6e 20 64 65 20 6e 75 65 73 74 72 6f 20 73 69 74 69 6f 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                            Data Ascii: 15cea informacin es completamente olvidada.</p> <p class='toLeft'>La informacin y herramientas que en este sitio se ofrecen no representa responsabilidad alguna para la administracin de nuestro sitio.</p>


                                                                            0204060s020406080100

                                                                            Click to jump to process

                                                                            0204060s0.0050100MB

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:00:13:34
                                                                            Start date:10/01/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:2
                                                                            Start time:00:13:36
                                                                            Start date:10/01/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2040,i,11780516920109846786,18271426979757470066,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:false

                                                                            Target ID:3
                                                                            Start time:00:13:38
                                                                            Start date:10/01/2024
                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.googleadservices.com/pagead/aclk?sa=L&ai=DChcSEwjmmbT8j9GDAxUQLtQBHeJMDfgYABABGgJvYQ&ase=2&gclid=EAIaIQobChMI5pm0_I_RgwMVEC7UAR3iTA34EAAYASAAEgLFPPD_BwE&ohost=www.google.com&cid=CAASJORoKV1z7SOAK5VxfmYrmMwa52Pm98nVuE2l6dLGzxABbL4Deg&sig=AOD64_0sDRwaAvl71YrqbqB4UE-i--YI9A&q&nis=4&adurl&ved=2ahUKEwjmvK38j9GDAxURliYFHdNzBdAQ0Qx6BAgLEAE
                                                                            Imagebase:0x7ff76e190000
                                                                            File size:3'242'272 bytes
                                                                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true
                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                            No disassembly