Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://forfbidrecrossboot.pages.dev/503.js

Overview

General Information

Sample URL:https://forfbidrecrossboot.pages.dev/503.js
Analysis ID:1445854
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 1184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2012,i,15887114579038878865,3678521671639119861,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forfbidrecrossboot.pages.dev/503.js" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://forfbidrecrossboot.pages.dev/503.jsAvira URL Cloud: detection malicious, Label: malware
Source: https://forfbidrecrossboot.pages.dev/cdn-cgi/styles/cf.errors.cssAvira URL Cloud: Label: malware
Source: https://forfbidrecrossboot.pages.dev/favicon.icoAvira URL Cloud: Label: malware
Source: https://forfbidrecrossboot.pages.dev/503.jsHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.42.65.92:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.151.9
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.92
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.92
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.92
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.92
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.92
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.92
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.92
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.92
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET /503.js HTTP/1.1Host: forfbidrecrossboot.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/styles/cf.errors.css HTTP/1.1Host: forfbidrecrossboot.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forfbidrecrossboot.pages.dev/503.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: forfbidrecrossboot.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://forfbidrecrossboot.pages.dev/503.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: forfbidrecrossboot.pages.dev
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownHTTPS traffic detected: 20.42.65.92:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/2@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2012,i,15887114579038878865,3678521671639119861,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forfbidrecrossboot.pages.dev/503.js"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2012,i,15887114579038878865,3678521671639119861,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://forfbidrecrossboot.pages.dev/503.js100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://forfbidrecrossboot.pages.dev/cdn-cgi/styles/cf.errors.css100%Avira URL Cloudmalware
https://a.nel.cloudflare.com/report/v4?s=QjvWBrftdW49SM0uZdaNbKHwYNta8t8pwT0TAXxWBhf066oW9oDgodInvNBJBBokeTQwx5jRbuy9YzFCtbFNBg7ho5hL%2Fdtd%2Bt8G9SLjg509tgu47KG83eyP1BubF6bkDrPCrV8slkNQDBao8TjM0%Avira URL Cloudsafe
https://a.nel.cloudflare.com/report/v4?s=RdBvhYQDZnObX2lh4qWsgRSNCmU%2FbDMPG1TRUs3ZfbBGP4BfwgMxykOtEbOT3P1r99XCM%2F3pieI046cH0iqWh10Jw3xhdSp19xNDMyeu5vYL8mFsfjDNdwdrPbn74ZS5usnks2M4I1utePd6Rro90%Avira URL Cloudsafe
https://forfbidrecrossboot.pages.dev/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
forfbidrecrossboot.pages.dev
188.114.96.3
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      www.google.com
      216.58.206.68
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://forfbidrecrossboot.pages.dev/favicon.icofalse
        • Avira URL Cloud: malware
        unknown
        https://a.nel.cloudflare.com/report/v4?s=QjvWBrftdW49SM0uZdaNbKHwYNta8t8pwT0TAXxWBhf066oW9oDgodInvNBJBBokeTQwx5jRbuy9YzFCtbFNBg7ho5hL%2Fdtd%2Bt8G9SLjg509tgu47KG83eyP1BubF6bkDrPCrV8slkNQDBao8TjMfalse
        • Avira URL Cloud: safe
        unknown
        https://forfbidrecrossboot.pages.dev/503.jstrue
          unknown
          https://forfbidrecrossboot.pages.dev/cdn-cgi/styles/cf.errors.cssfalse
          • Avira URL Cloud: malware
          unknown
          https://a.nel.cloudflare.com/report/v4?s=RdBvhYQDZnObX2lh4qWsgRSNCmU%2FbDMPG1TRUs3ZfbBGP4BfwgMxykOtEbOT3P1r99XCM%2F3pieI046cH0iqWh10Jw3xhdSp19xNDMyeu5vYL8mFsfjDNdwdrPbn74ZS5usnks2M4I1utePd6Rro9false
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          188.114.96.3
          forfbidrecrossboot.pages.devEuropean Union
          13335CLOUDFLARENETUSfalse
          35.190.80.1
          a.nel.cloudflare.comUnited States
          15169GOOGLEUSfalse
          216.58.206.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1445854
          Start date and time:2024-05-22 17:16:50 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 9s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://forfbidrecrossboot.pages.dev/503.js
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal56.win@16/2@6/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.186.110, 64.233.167.84, 34.104.35.123, 40.127.169.103, 20.166.126.56, 13.85.23.86, 20.242.39.171, 13.95.31.18, 20.114.59.183, 52.165.165.26, 216.58.212.163, 40.68.123.157
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, umwatson.events.data.microsoft.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://forfbidrecrossboot.pages.dev/503.js
          No simulations
          InputOutput
          URL: https://forfbidrecrossboot.pages.dev/503.js Model: Perplexity: mixtral-8x7b-instruct
          {
          "loginform": true,
          "reasons": [
          "The text mentions 'you should login to Cloudflare'",
          "The text suggests an error occurred while rendering the page, which could be related to authentication or session management in a login form"
          ]
          }
          Error 887dcE434f224405  2024-05-22 Ray 10: Worker threw exception What happened? What can I do? You've requested a page on a website (forfbidrecrossboot.pages.dev) If you are the owner of this website: that is on the Cloudflare network. An unknown error occurred while you should login to Cloudflare and check the error logs for forfbidrecrossboot.pages.dev. rendering the page. Cloudflare Ray 'D: 887dc6434f224405  Your 19: Click ta reveal  Performance & security by Cloudflare 
          URL: https://forfbidrecrossboot.pages.dev/503.js Model: gpt-4o
          ```json
          {
            "riskscore": 1,
            "reasons": "The provided JavaScript code appears to manipulate the visibility of HTML elements related to IP address display in the footer of a webpage. It does not exhibit any behavior typically associated with malicious activities such as data exfiltration, credential theft, or unauthorized access. The risk score is low, primarily due to the benign nature of the code."
          }
          (function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}var a=document;document.addEventListener&&a.addEventListener("DOMContentLoaded",d)})();
          URL: https://forfbidrecrossboot.pages.dev/503.js Model: gpt-4o
          ```json
          {
            "phishing_score": 7,
            "brands": null,
            "phishing": true,
            "suspicious_domain": true,
            "has_loginform": false,
            "has_captcha": false,
            "setechniques": true,
            "reasons": "The domain name 'forfbidrecrossboot.pages.dev' appears suspicious and does not match any known legitimate brand. The use of a Cloudflare error page could be a technique to make the site appear more legitimate. The URL structure and the domain name are unusual and could be indicative of a phishing attempt."
          }
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (24050)
          Category:downloaded
          Size (bytes):24051
          Entropy (8bit):4.941039417164537
          Encrypted:false
          SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
          MD5:5E8C69A459A691B5D1B9BE442332C87D
          SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
          SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
          SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
          Malicious:false
          Reputation:low
          URL:https://forfbidrecrossboot.pages.dev/cdn-cgi/styles/cf.errors.css
          Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          May 22, 2024 17:17:30.854696035 CEST4434973720.190.151.9192.168.2.4
          May 22, 2024 17:17:30.854726076 CEST4434973720.190.151.9192.168.2.4
          May 22, 2024 17:17:30.854795933 CEST4434973720.190.151.9192.168.2.4
          May 22, 2024 17:17:30.854809999 CEST4434973720.190.151.9192.168.2.4
          May 22, 2024 17:17:30.854928970 CEST49737443192.168.2.420.190.151.9
          May 22, 2024 17:17:30.854929924 CEST49737443192.168.2.420.190.151.9
          May 22, 2024 17:17:30.855230093 CEST49737443192.168.2.420.190.151.9
          May 22, 2024 17:17:30.855247974 CEST4434973720.190.151.9192.168.2.4
          May 22, 2024 17:17:30.855258942 CEST49737443192.168.2.420.190.151.9
          May 22, 2024 17:17:30.855263948 CEST4434973720.190.151.9192.168.2.4
          May 22, 2024 17:17:30.877403021 CEST49738443192.168.2.420.190.151.9
          May 22, 2024 17:17:30.877434969 CEST4434973820.190.151.9192.168.2.4
          May 22, 2024 17:17:30.877525091 CEST49738443192.168.2.420.190.151.9
          May 22, 2024 17:17:30.877680063 CEST49738443192.168.2.420.190.151.9
          May 22, 2024 17:17:30.877687931 CEST4434973820.190.151.9192.168.2.4
          May 22, 2024 17:17:31.605391979 CEST4434973820.190.151.9192.168.2.4
          May 22, 2024 17:17:31.606169939 CEST49738443192.168.2.420.190.151.9
          May 22, 2024 17:17:31.606236935 CEST4434973820.190.151.9192.168.2.4
          May 22, 2024 17:17:31.606652975 CEST49738443192.168.2.420.190.151.9
          May 22, 2024 17:17:31.606667995 CEST4434973820.190.151.9192.168.2.4
          May 22, 2024 17:17:31.606715918 CEST49738443192.168.2.420.190.151.9
          May 22, 2024 17:17:31.606733084 CEST4434973820.190.151.9192.168.2.4
          May 22, 2024 17:17:31.822319984 CEST4434973820.190.151.9192.168.2.4
          May 22, 2024 17:17:31.822366953 CEST4434973820.190.151.9192.168.2.4
          May 22, 2024 17:17:31.822514057 CEST49738443192.168.2.420.190.151.9
          May 22, 2024 17:17:31.822532892 CEST4434973820.190.151.9192.168.2.4
          May 22, 2024 17:17:31.822608948 CEST49738443192.168.2.420.190.151.9
          May 22, 2024 17:17:31.822854042 CEST49738443192.168.2.420.190.151.9
          May 22, 2024 17:17:31.822874069 CEST4434973820.190.151.9192.168.2.4
          May 22, 2024 17:17:31.822885036 CEST49738443192.168.2.420.190.151.9
          May 22, 2024 17:17:31.822890043 CEST4434973820.190.151.9192.168.2.4
          May 22, 2024 17:17:31.854676008 CEST49739443192.168.2.420.190.151.9
          May 22, 2024 17:17:31.854707956 CEST4434973920.190.151.9192.168.2.4
          May 22, 2024 17:17:31.854881048 CEST49739443192.168.2.420.190.151.9
          May 22, 2024 17:17:31.854974031 CEST49739443192.168.2.420.190.151.9
          May 22, 2024 17:17:31.854979992 CEST4434973920.190.151.9192.168.2.4
          May 22, 2024 17:17:32.572316885 CEST4434973920.190.151.9192.168.2.4
          May 22, 2024 17:17:32.572928905 CEST49739443192.168.2.420.190.151.9
          May 22, 2024 17:17:32.573024035 CEST4434973920.190.151.9192.168.2.4
          May 22, 2024 17:17:32.573508978 CEST49739443192.168.2.420.190.151.9
          May 22, 2024 17:17:32.573523045 CEST4434973920.190.151.9192.168.2.4
          May 22, 2024 17:17:32.573569059 CEST49739443192.168.2.420.190.151.9
          May 22, 2024 17:17:32.573585033 CEST4434973920.190.151.9192.168.2.4
          May 22, 2024 17:17:32.721709967 CEST49675443192.168.2.4173.222.162.32
          May 22, 2024 17:17:32.737334013 CEST49678443192.168.2.4104.46.162.224
          May 22, 2024 17:17:33.273363113 CEST4434973920.190.151.9192.168.2.4
          May 22, 2024 17:17:33.273401022 CEST4434973920.190.151.9192.168.2.4
          May 22, 2024 17:17:33.273427963 CEST4434973920.190.151.9192.168.2.4
          May 22, 2024 17:17:33.273510933 CEST4434973920.190.151.9192.168.2.4
          May 22, 2024 17:17:33.273576975 CEST49739443192.168.2.420.190.151.9
          May 22, 2024 17:17:33.273605108 CEST49739443192.168.2.420.190.151.9
          May 22, 2024 17:17:33.273997068 CEST49739443192.168.2.420.190.151.9
          May 22, 2024 17:17:33.274009943 CEST4434973920.190.151.9192.168.2.4
          May 22, 2024 17:17:33.274024010 CEST49739443192.168.2.420.190.151.9
          May 22, 2024 17:17:33.274029016 CEST4434973920.190.151.9192.168.2.4
          May 22, 2024 17:17:33.304586887 CEST49740443192.168.2.420.190.151.9
          May 22, 2024 17:17:33.304625034 CEST4434974020.190.151.9192.168.2.4
          May 22, 2024 17:17:33.304722071 CEST49740443192.168.2.420.190.151.9
          May 22, 2024 17:17:33.304941893 CEST49740443192.168.2.420.190.151.9
          May 22, 2024 17:17:33.304955006 CEST4434974020.190.151.9192.168.2.4
          May 22, 2024 17:17:34.024559975 CEST4434974020.190.151.9192.168.2.4
          May 22, 2024 17:17:34.027066946 CEST49740443192.168.2.420.190.151.9
          May 22, 2024 17:17:34.027091026 CEST4434974020.190.151.9192.168.2.4
          May 22, 2024 17:17:34.027919054 CEST49740443192.168.2.420.190.151.9
          May 22, 2024 17:17:34.027925014 CEST4434974020.190.151.9192.168.2.4
          May 22, 2024 17:17:34.028021097 CEST49740443192.168.2.420.190.151.9
          May 22, 2024 17:17:34.028033018 CEST4434974020.190.151.9192.168.2.4
          May 22, 2024 17:17:34.336936951 CEST4434974020.190.151.9192.168.2.4
          May 22, 2024 17:17:34.336965084 CEST4434974020.190.151.9192.168.2.4
          May 22, 2024 17:17:34.337039948 CEST4434974020.190.151.9192.168.2.4
          May 22, 2024 17:17:34.337094069 CEST49740443192.168.2.420.190.151.9
          May 22, 2024 17:17:34.337133884 CEST4434974020.190.151.9192.168.2.4
          May 22, 2024 17:17:34.337161064 CEST49740443192.168.2.420.190.151.9
          May 22, 2024 17:17:34.337676048 CEST49740443192.168.2.420.190.151.9
          May 22, 2024 17:17:34.337717056 CEST4434974020.190.151.9192.168.2.4
          May 22, 2024 17:17:34.337747097 CEST49740443192.168.2.420.190.151.9
          May 22, 2024 17:17:34.337876081 CEST4434974020.190.151.9192.168.2.4
          May 22, 2024 17:17:34.337908030 CEST4434974020.190.151.9192.168.2.4
          May 22, 2024 17:17:34.337958097 CEST49740443192.168.2.420.190.151.9
          May 22, 2024 17:17:34.561291933 CEST49741443192.168.2.420.42.65.92
          May 22, 2024 17:17:34.561330080 CEST4434974120.42.65.92192.168.2.4
          May 22, 2024 17:17:34.561433077 CEST49741443192.168.2.420.42.65.92
          May 22, 2024 17:17:34.562820911 CEST49741443192.168.2.420.42.65.92
          May 22, 2024 17:17:34.562835932 CEST4434974120.42.65.92192.168.2.4
          May 22, 2024 17:17:35.207931995 CEST4434974120.42.65.92192.168.2.4
          May 22, 2024 17:17:35.208136082 CEST49741443192.168.2.420.42.65.92
          May 22, 2024 17:17:35.208153963 CEST4434974120.42.65.92192.168.2.4
          May 22, 2024 17:17:35.208214045 CEST49741443192.168.2.420.42.65.92
          May 22, 2024 17:17:35.212146997 CEST49741443192.168.2.420.42.65.92
          May 22, 2024 17:17:35.212163925 CEST4434974120.42.65.92192.168.2.4
          May 22, 2024 17:17:35.212517023 CEST4434974120.42.65.92192.168.2.4
          May 22, 2024 17:17:35.231698036 CEST49741443192.168.2.420.42.65.92
          May 22, 2024 17:17:35.232140064 CEST49741443192.168.2.420.42.65.92
          May 22, 2024 17:17:40.413650990 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.413747072 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:40.413832903 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.414134979 CEST49748443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.414222956 CEST44349748188.114.96.3192.168.2.4
          May 22, 2024 17:17:40.414282084 CEST49748443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.414458990 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.414495945 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:40.414695024 CEST49748443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.414712906 CEST44349748188.114.96.3192.168.2.4
          May 22, 2024 17:17:40.896845102 CEST44349748188.114.96.3192.168.2.4
          May 22, 2024 17:17:40.897545099 CEST49748443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.897573948 CEST44349748188.114.96.3192.168.2.4
          May 22, 2024 17:17:40.899302006 CEST44349748188.114.96.3192.168.2.4
          May 22, 2024 17:17:40.899374962 CEST49748443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.900834084 CEST49748443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.900916100 CEST44349748188.114.96.3192.168.2.4
          May 22, 2024 17:17:40.901042938 CEST49748443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.901051998 CEST44349748188.114.96.3192.168.2.4
          May 22, 2024 17:17:40.920948029 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:40.922415018 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.922477007 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:40.923969030 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:40.924053907 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.924699068 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.924789906 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:40.949810028 CEST49748443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.965500116 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:40.965559959 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.011718988 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.058762074 CEST44349748188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.061180115 CEST44349748188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.061301947 CEST49748443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.061364889 CEST44349748188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.066293001 CEST44349748188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.066365957 CEST44349748188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.066446066 CEST49748443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.091747999 CEST49748443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.091789961 CEST44349748188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.103321075 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.150501013 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.156483889 CEST49751443192.168.2.435.190.80.1
          May 22, 2024 17:17:41.156538963 CEST4434975135.190.80.1192.168.2.4
          May 22, 2024 17:17:41.156646013 CEST49751443192.168.2.435.190.80.1
          May 22, 2024 17:17:41.156897068 CEST49751443192.168.2.435.190.80.1
          May 22, 2024 17:17:41.156910896 CEST4434975135.190.80.1192.168.2.4
          May 22, 2024 17:17:41.207007885 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.209170103 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.209258080 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.209284067 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.216032028 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.218158960 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.218202114 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.218229055 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.218252897 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.218269110 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.222683907 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.222754955 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.222764969 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.228029013 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.229085922 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.229095936 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.229109049 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.229545116 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.230798006 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.283005953 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.293454885 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.297435045 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.299041986 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.299124956 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.299158096 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.300717115 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.300793886 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.300808907 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.300837994 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.300860882 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.300894022 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.304824114 CEST49747443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.304852009 CEST44349747188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.502696991 CEST49752443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.502749920 CEST44349752188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.502808094 CEST49752443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.506350994 CEST49752443192.168.2.4188.114.96.3
          May 22, 2024 17:17:41.506375074 CEST44349752188.114.96.3192.168.2.4
          May 22, 2024 17:17:41.637842894 CEST4434975135.190.80.1192.168.2.4
          May 22, 2024 17:17:41.642716885 CEST49751443192.168.2.435.190.80.1
          May 22, 2024 17:17:41.642745972 CEST4434975135.190.80.1192.168.2.4
          May 22, 2024 17:17:41.644294024 CEST4434975135.190.80.1192.168.2.4
          May 22, 2024 17:17:41.644388914 CEST49751443192.168.2.435.190.80.1
          May 22, 2024 17:17:41.647275925 CEST49751443192.168.2.435.190.80.1
          May 22, 2024 17:17:41.647361994 CEST4434975135.190.80.1192.168.2.4
          May 22, 2024 17:17:41.647597075 CEST49751443192.168.2.435.190.80.1
          May 22, 2024 17:17:41.647607088 CEST4434975135.190.80.1192.168.2.4
          May 22, 2024 17:17:41.690387964 CEST49751443192.168.2.435.190.80.1
          May 22, 2024 17:17:41.812357903 CEST4434975135.190.80.1192.168.2.4
          May 22, 2024 17:17:41.816888094 CEST4434975135.190.80.1192.168.2.4
          May 22, 2024 17:17:41.817126989 CEST49751443192.168.2.435.190.80.1
          May 22, 2024 17:17:41.872591972 CEST49751443192.168.2.435.190.80.1
          May 22, 2024 17:17:41.872626066 CEST4434975135.190.80.1192.168.2.4
          May 22, 2024 17:17:41.882128000 CEST49753443192.168.2.435.190.80.1
          May 22, 2024 17:17:41.882222891 CEST4434975335.190.80.1192.168.2.4
          May 22, 2024 17:17:41.882307053 CEST49753443192.168.2.435.190.80.1
          May 22, 2024 17:17:41.888638020 CEST49753443192.168.2.435.190.80.1
          May 22, 2024 17:17:41.888669968 CEST4434975335.190.80.1192.168.2.4
          May 22, 2024 17:17:42.004585028 CEST44349752188.114.96.3192.168.2.4
          May 22, 2024 17:17:42.048444986 CEST49752443192.168.2.4188.114.96.3
          May 22, 2024 17:17:42.066656113 CEST49752443192.168.2.4188.114.96.3
          May 22, 2024 17:17:42.066679955 CEST44349752188.114.96.3192.168.2.4
          May 22, 2024 17:17:42.068161964 CEST44349752188.114.96.3192.168.2.4
          May 22, 2024 17:17:42.069313049 CEST49752443192.168.2.4188.114.96.3
          May 22, 2024 17:17:42.069499969 CEST44349752188.114.96.3192.168.2.4
          May 22, 2024 17:17:42.069818020 CEST49752443192.168.2.4188.114.96.3
          May 22, 2024 17:17:42.110521078 CEST44349752188.114.96.3192.168.2.4
          May 22, 2024 17:17:42.219801903 CEST44349752188.114.96.3192.168.2.4
          May 22, 2024 17:17:42.225397110 CEST44349752188.114.96.3192.168.2.4
          May 22, 2024 17:17:42.225512981 CEST44349752188.114.96.3192.168.2.4
          May 22, 2024 17:17:42.225555897 CEST49752443192.168.2.4188.114.96.3
          May 22, 2024 17:17:42.225584030 CEST44349752188.114.96.3192.168.2.4
          May 22, 2024 17:17:42.225626945 CEST49752443192.168.2.4188.114.96.3
          May 22, 2024 17:17:42.229533911 CEST44349752188.114.96.3192.168.2.4
          May 22, 2024 17:17:42.229717970 CEST44349752188.114.96.3192.168.2.4
          May 22, 2024 17:17:42.229777098 CEST49752443192.168.2.4188.114.96.3
          May 22, 2024 17:17:42.230151892 CEST49752443192.168.2.4188.114.96.3
          May 22, 2024 17:17:42.230165005 CEST44349752188.114.96.3192.168.2.4
          May 22, 2024 17:17:42.329893112 CEST49675443192.168.2.4173.222.162.32
          May 22, 2024 17:17:42.380702972 CEST4434975335.190.80.1192.168.2.4
          May 22, 2024 17:17:42.381431103 CEST49753443192.168.2.435.190.80.1
          May 22, 2024 17:17:42.381463051 CEST4434975335.190.80.1192.168.2.4
          May 22, 2024 17:17:42.382791042 CEST4434975335.190.80.1192.168.2.4
          May 22, 2024 17:17:42.384396076 CEST49753443192.168.2.435.190.80.1
          May 22, 2024 17:17:42.384576082 CEST4434975335.190.80.1192.168.2.4
          May 22, 2024 17:17:42.385087967 CEST49753443192.168.2.435.190.80.1
          May 22, 2024 17:17:42.430495024 CEST4434975335.190.80.1192.168.2.4
          May 22, 2024 17:17:42.513865948 CEST4434975335.190.80.1192.168.2.4
          May 22, 2024 17:17:42.516944885 CEST49753443192.168.2.435.190.80.1
          May 22, 2024 17:17:42.517066002 CEST4434975335.190.80.1192.168.2.4
          May 22, 2024 17:17:42.517137051 CEST49753443192.168.2.435.190.80.1
          May 22, 2024 17:17:43.104170084 CEST49755443192.168.2.4216.58.206.68
          May 22, 2024 17:17:43.104237080 CEST44349755216.58.206.68192.168.2.4
          May 22, 2024 17:17:43.107165098 CEST49755443192.168.2.4216.58.206.68
          May 22, 2024 17:17:43.123682976 CEST49755443192.168.2.4216.58.206.68
          May 22, 2024 17:17:43.123692989 CEST44349755216.58.206.68192.168.2.4
          May 22, 2024 17:17:43.348293066 CEST49756443192.168.2.4184.28.90.27
          May 22, 2024 17:17:43.348320961 CEST44349756184.28.90.27192.168.2.4
          May 22, 2024 17:17:43.350398064 CEST49756443192.168.2.4184.28.90.27
          May 22, 2024 17:17:43.352583885 CEST49756443192.168.2.4184.28.90.27
          May 22, 2024 17:17:43.352602005 CEST44349756184.28.90.27192.168.2.4
          May 22, 2024 17:17:43.795243979 CEST44349755216.58.206.68192.168.2.4
          May 22, 2024 17:17:43.798511028 CEST49755443192.168.2.4216.58.206.68
          May 22, 2024 17:17:43.798525095 CEST44349755216.58.206.68192.168.2.4
          May 22, 2024 17:17:43.800051928 CEST44349755216.58.206.68192.168.2.4
          May 22, 2024 17:17:43.800162077 CEST49755443192.168.2.4216.58.206.68
          May 22, 2024 17:17:43.801649094 CEST49755443192.168.2.4216.58.206.68
          May 22, 2024 17:17:43.801760912 CEST44349755216.58.206.68192.168.2.4
          May 22, 2024 17:17:43.845308065 CEST49755443192.168.2.4216.58.206.68
          May 22, 2024 17:17:43.845315933 CEST44349755216.58.206.68192.168.2.4
          May 22, 2024 17:17:43.892337084 CEST49755443192.168.2.4216.58.206.68
          May 22, 2024 17:17:44.039851904 CEST44349756184.28.90.27192.168.2.4
          May 22, 2024 17:17:44.039921999 CEST49756443192.168.2.4184.28.90.27
          May 22, 2024 17:17:44.041692019 CEST49756443192.168.2.4184.28.90.27
          May 22, 2024 17:17:44.041697979 CEST44349756184.28.90.27192.168.2.4
          May 22, 2024 17:17:44.042089939 CEST44349756184.28.90.27192.168.2.4
          May 22, 2024 17:17:44.080821037 CEST49756443192.168.2.4184.28.90.27
          May 22, 2024 17:17:44.122509003 CEST44349756184.28.90.27192.168.2.4
          May 22, 2024 17:17:44.327517033 CEST44349756184.28.90.27192.168.2.4
          May 22, 2024 17:17:44.327589035 CEST44349756184.28.90.27192.168.2.4
          May 22, 2024 17:17:44.327629089 CEST49756443192.168.2.4184.28.90.27
          May 22, 2024 17:17:44.327721119 CEST49756443192.168.2.4184.28.90.27
          May 22, 2024 17:17:44.327733040 CEST44349756184.28.90.27192.168.2.4
          May 22, 2024 17:17:44.327744007 CEST49756443192.168.2.4184.28.90.27
          May 22, 2024 17:17:44.327749014 CEST44349756184.28.90.27192.168.2.4
          May 22, 2024 17:17:44.397850037 CEST49757443192.168.2.4184.28.90.27
          May 22, 2024 17:17:44.397877932 CEST44349757184.28.90.27192.168.2.4
          May 22, 2024 17:17:44.397939920 CEST49757443192.168.2.4184.28.90.27
          May 22, 2024 17:17:44.398746014 CEST49757443192.168.2.4184.28.90.27
          May 22, 2024 17:17:44.398756027 CEST44349757184.28.90.27192.168.2.4
          May 22, 2024 17:17:45.073648930 CEST44349757184.28.90.27192.168.2.4
          May 22, 2024 17:17:45.074219942 CEST49757443192.168.2.4184.28.90.27
          May 22, 2024 17:17:45.080730915 CEST49757443192.168.2.4184.28.90.27
          May 22, 2024 17:17:45.080748081 CEST44349757184.28.90.27192.168.2.4
          May 22, 2024 17:17:45.081490040 CEST44349757184.28.90.27192.168.2.4
          May 22, 2024 17:17:45.084230900 CEST49757443192.168.2.4184.28.90.27
          May 22, 2024 17:17:45.126569033 CEST44349757184.28.90.27192.168.2.4
          May 22, 2024 17:17:45.368662119 CEST44349757184.28.90.27192.168.2.4
          May 22, 2024 17:17:45.368814945 CEST44349757184.28.90.27192.168.2.4
          May 22, 2024 17:17:45.369514942 CEST49757443192.168.2.4184.28.90.27
          May 22, 2024 17:17:45.369514942 CEST49757443192.168.2.4184.28.90.27
          May 22, 2024 17:17:45.369568110 CEST49757443192.168.2.4184.28.90.27
          May 22, 2024 17:17:45.369581938 CEST44349757184.28.90.27192.168.2.4
          May 22, 2024 17:17:53.680108070 CEST44349755216.58.206.68192.168.2.4
          May 22, 2024 17:17:53.680265903 CEST44349755216.58.206.68192.168.2.4
          May 22, 2024 17:17:53.680598021 CEST49755443192.168.2.4216.58.206.68
          May 22, 2024 17:17:55.247925043 CEST49755443192.168.2.4216.58.206.68
          May 22, 2024 17:17:55.247980118 CEST44349755216.58.206.68192.168.2.4
          May 22, 2024 17:18:28.979332924 CEST4973280192.168.2.4192.229.221.95
          May 22, 2024 17:18:28.979690075 CEST4972380192.168.2.4199.232.214.172
          May 22, 2024 17:18:28.979779005 CEST4972480192.168.2.4199.232.214.172
          May 22, 2024 17:18:28.979948044 CEST4973580192.168.2.4199.232.210.172
          May 22, 2024 17:18:28.980197906 CEST4973680192.168.2.4199.232.210.172
          May 22, 2024 17:18:28.984860897 CEST8049732192.229.221.95192.168.2.4
          May 22, 2024 17:18:28.984901905 CEST4973280192.168.2.4192.229.221.95
          May 22, 2024 17:18:28.990906000 CEST8049723199.232.214.172192.168.2.4
          May 22, 2024 17:18:28.990967989 CEST4972380192.168.2.4199.232.214.172
          May 22, 2024 17:18:29.000200987 CEST8049724199.232.214.172192.168.2.4
          May 22, 2024 17:18:29.000211954 CEST8049735199.232.210.172192.168.2.4
          May 22, 2024 17:18:29.000221968 CEST8049736199.232.210.172192.168.2.4
          May 22, 2024 17:18:29.000240088 CEST4972480192.168.2.4199.232.214.172
          May 22, 2024 17:18:29.000267982 CEST4973580192.168.2.4199.232.210.172
          May 22, 2024 17:18:29.000399113 CEST4973680192.168.2.4199.232.210.172
          May 22, 2024 17:18:41.081845045 CEST49761443192.168.2.435.190.80.1
          May 22, 2024 17:18:41.081940889 CEST4434976135.190.80.1192.168.2.4
          May 22, 2024 17:18:41.082031012 CEST49761443192.168.2.435.190.80.1
          May 22, 2024 17:18:41.082324028 CEST49761443192.168.2.435.190.80.1
          May 22, 2024 17:18:41.082356930 CEST4434976135.190.80.1192.168.2.4
          May 22, 2024 17:18:41.576795101 CEST4434976135.190.80.1192.168.2.4
          May 22, 2024 17:18:41.577161074 CEST49761443192.168.2.435.190.80.1
          May 22, 2024 17:18:41.577228069 CEST4434976135.190.80.1192.168.2.4
          May 22, 2024 17:18:41.578718901 CEST4434976135.190.80.1192.168.2.4
          May 22, 2024 17:18:41.578787088 CEST49761443192.168.2.435.190.80.1
          May 22, 2024 17:18:41.579318047 CEST49761443192.168.2.435.190.80.1
          May 22, 2024 17:18:41.579405069 CEST4434976135.190.80.1192.168.2.4
          May 22, 2024 17:18:41.579509974 CEST49761443192.168.2.435.190.80.1
          May 22, 2024 17:18:41.579530001 CEST4434976135.190.80.1192.168.2.4
          May 22, 2024 17:18:41.627291918 CEST49761443192.168.2.435.190.80.1
          May 22, 2024 17:18:41.746645927 CEST4434976135.190.80.1192.168.2.4
          May 22, 2024 17:18:41.747014999 CEST49761443192.168.2.435.190.80.1
          May 22, 2024 17:18:41.747143984 CEST4434976135.190.80.1192.168.2.4
          May 22, 2024 17:18:41.747203112 CEST49761443192.168.2.435.190.80.1
          May 22, 2024 17:18:41.747940063 CEST49762443192.168.2.435.190.80.1
          May 22, 2024 17:18:41.748013973 CEST4434976235.190.80.1192.168.2.4
          May 22, 2024 17:18:41.748090982 CEST49762443192.168.2.435.190.80.1
          May 22, 2024 17:18:41.748358965 CEST49762443192.168.2.435.190.80.1
          May 22, 2024 17:18:41.748395920 CEST4434976235.190.80.1192.168.2.4
          May 22, 2024 17:18:42.316232920 CEST4434976235.190.80.1192.168.2.4
          May 22, 2024 17:18:42.317410946 CEST49762443192.168.2.435.190.80.1
          May 22, 2024 17:18:42.317475080 CEST4434976235.190.80.1192.168.2.4
          May 22, 2024 17:18:42.320842981 CEST4434976235.190.80.1192.168.2.4
          May 22, 2024 17:18:42.321055889 CEST49762443192.168.2.435.190.80.1
          May 22, 2024 17:18:42.321723938 CEST49762443192.168.2.435.190.80.1
          May 22, 2024 17:18:42.321815014 CEST4434976235.190.80.1192.168.2.4
          May 22, 2024 17:18:42.322072983 CEST49762443192.168.2.435.190.80.1
          May 22, 2024 17:18:42.322091103 CEST4434976235.190.80.1192.168.2.4
          May 22, 2024 17:18:42.361816883 CEST49762443192.168.2.435.190.80.1
          May 22, 2024 17:18:42.452936888 CEST4434976235.190.80.1192.168.2.4
          May 22, 2024 17:18:42.454008102 CEST49762443192.168.2.435.190.80.1
          May 22, 2024 17:18:42.454127073 CEST4434976235.190.80.1192.168.2.4
          May 22, 2024 17:18:42.454647064 CEST49762443192.168.2.435.190.80.1
          May 22, 2024 17:18:43.090059996 CEST49763443192.168.2.4216.58.206.68
          May 22, 2024 17:18:43.090137959 CEST44349763216.58.206.68192.168.2.4
          May 22, 2024 17:18:43.090234041 CEST49763443192.168.2.4216.58.206.68
          May 22, 2024 17:18:43.091135979 CEST49763443192.168.2.4216.58.206.68
          May 22, 2024 17:18:43.091171026 CEST44349763216.58.206.68192.168.2.4
          May 22, 2024 17:18:44.816150904 CEST44349763216.58.206.68192.168.2.4
          May 22, 2024 17:18:44.816689968 CEST49763443192.168.2.4216.58.206.68
          May 22, 2024 17:18:44.816709995 CEST44349763216.58.206.68192.168.2.4
          May 22, 2024 17:18:44.817167997 CEST44349763216.58.206.68192.168.2.4
          May 22, 2024 17:18:44.817955971 CEST49763443192.168.2.4216.58.206.68
          May 22, 2024 17:18:44.818037987 CEST44349763216.58.206.68192.168.2.4
          May 22, 2024 17:18:44.860971928 CEST49763443192.168.2.4216.58.206.68
          May 22, 2024 17:18:47.677525043 CEST4973180192.168.2.4192.229.221.95
          May 22, 2024 17:18:47.677617073 CEST4973480192.168.2.4199.232.210.172
          May 22, 2024 17:18:47.686264038 CEST8049731192.229.221.95192.168.2.4
          May 22, 2024 17:18:47.686333895 CEST4973180192.168.2.4192.229.221.95
          May 22, 2024 17:18:47.735404015 CEST8049734199.232.210.172192.168.2.4
          May 22, 2024 17:18:47.735476971 CEST4973480192.168.2.4199.232.210.172
          May 22, 2024 17:18:54.697845936 CEST44349763216.58.206.68192.168.2.4
          May 22, 2024 17:18:54.697915077 CEST44349763216.58.206.68192.168.2.4
          May 22, 2024 17:18:54.698303938 CEST49763443192.168.2.4216.58.206.68
          May 22, 2024 17:18:55.230698109 CEST49763443192.168.2.4216.58.206.68
          May 22, 2024 17:18:55.230746031 CEST44349763216.58.206.68192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          May 22, 2024 17:17:38.729216099 CEST53565141.1.1.1192.168.2.4
          May 22, 2024 17:17:38.744890928 CEST53546631.1.1.1192.168.2.4
          May 22, 2024 17:17:39.811237097 CEST53649621.1.1.1192.168.2.4
          May 22, 2024 17:17:40.378642082 CEST6238053192.168.2.41.1.1.1
          May 22, 2024 17:17:40.378848076 CEST5826453192.168.2.41.1.1.1
          May 22, 2024 17:17:40.396508932 CEST53623801.1.1.1192.168.2.4
          May 22, 2024 17:17:40.412662029 CEST53582641.1.1.1192.168.2.4
          May 22, 2024 17:17:41.098052025 CEST5315953192.168.2.41.1.1.1
          May 22, 2024 17:17:41.098201036 CEST5428153192.168.2.41.1.1.1
          May 22, 2024 17:17:41.155643940 CEST53531591.1.1.1192.168.2.4
          May 22, 2024 17:17:41.155678988 CEST53542811.1.1.1192.168.2.4
          May 22, 2024 17:17:43.037233114 CEST5653553192.168.2.41.1.1.1
          May 22, 2024 17:17:43.037233114 CEST5724853192.168.2.41.1.1.1
          May 22, 2024 17:17:43.044955969 CEST53565351.1.1.1192.168.2.4
          May 22, 2024 17:17:43.051950932 CEST53572481.1.1.1192.168.2.4
          May 22, 2024 17:17:57.776200056 CEST53616571.1.1.1192.168.2.4
          May 22, 2024 17:18:03.264523029 CEST138138192.168.2.4192.168.2.255
          May 22, 2024 17:18:16.979456902 CEST53545291.1.1.1192.168.2.4
          May 22, 2024 17:18:38.285111904 CEST53601051.1.1.1192.168.2.4
          May 22, 2024 17:18:39.989429951 CEST53533581.1.1.1192.168.2.4
          TimestampSource IPDest IPChecksumCodeType
          May 22, 2024 17:17:38.729356050 CEST192.168.2.41.1.1.1c22c(Port unreachable)Destination Unreachable
          May 22, 2024 17:18:38.287118912 CEST192.168.2.41.1.1.1c224(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          May 22, 2024 17:17:40.378642082 CEST192.168.2.41.1.1.10xe136Standard query (0)forfbidrecrossboot.pages.devA (IP address)IN (0x0001)false
          May 22, 2024 17:17:40.378848076 CEST192.168.2.41.1.1.10x8de4Standard query (0)forfbidrecrossboot.pages.dev65IN (0x0001)false
          May 22, 2024 17:17:41.098052025 CEST192.168.2.41.1.1.10x43c3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
          May 22, 2024 17:17:41.098201036 CEST192.168.2.41.1.1.10xd445Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
          May 22, 2024 17:17:43.037233114 CEST192.168.2.41.1.1.10x789fStandard query (0)www.google.comA (IP address)IN (0x0001)false
          May 22, 2024 17:17:43.037233114 CEST192.168.2.41.1.1.10xcd59Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          May 22, 2024 17:17:40.396508932 CEST1.1.1.1192.168.2.40xe136No error (0)forfbidrecrossboot.pages.dev188.114.96.3A (IP address)IN (0x0001)false
          May 22, 2024 17:17:40.396508932 CEST1.1.1.1192.168.2.40xe136No error (0)forfbidrecrossboot.pages.dev188.114.97.3A (IP address)IN (0x0001)false
          May 22, 2024 17:17:40.412662029 CEST1.1.1.1192.168.2.40x8de4No error (0)forfbidrecrossboot.pages.dev65IN (0x0001)false
          May 22, 2024 17:17:41.155643940 CEST1.1.1.1192.168.2.40x43c3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
          May 22, 2024 17:17:43.044955969 CEST1.1.1.1192.168.2.40x789fNo error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
          May 22, 2024 17:17:43.051950932 CEST1.1.1.1192.168.2.40xcd59No error (0)www.google.com65IN (0x0001)false
          • login.live.com
          • umwatson.events.data.microsoft.com
          • forfbidrecrossboot.pages.dev
          • https:
          • a.nel.cloudflare.com
          • fs.microsoft.com
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.44973720.190.151.9443
          TimestampBytes transferredDirectionData
          2024-05-22 15:17:30 UTC422OUTPOST /RST2.srf HTTP/1.0
          Connection: Keep-Alive
          Content-Type: application/soap+xml
          Accept: */*
          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
          Content-Length: 3592
          Host: login.live.com
          2024-05-22 15:17:30 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
          2024-05-22 15:17:30 UTC653INHTTP/1.1 200 OK
          Cache-Control: no-store, no-cache
          Pragma: no-cache
          Content-Type: application/soap+xml; charset=utf-8
          Expires: Wed, 22 May 2024 15:16:30 GMT
          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
          FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30238.3
          Referrer-Policy: strict-origin-when-cross-origin
          x-ms-route-info: C543_BAY
          x-ms-request-id: cdd4bebc-f5b0-4dd6-887c-d5e9d764f43d
          PPServer: PPV: 30 H: PH1PEPF00011F2E V: 0
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000
          X-XSS-Protection: 1; mode=block
          Date: Wed, 22 May 2024 15:17:29 GMT
          Connection: close
          Content-Length: 11390
          2024-05-22 15:17:30 UTC11390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.44973820.190.151.9443
          TimestampBytes transferredDirectionData
          2024-05-22 15:17:31 UTC422OUTPOST /RST2.srf HTTP/1.0
          Connection: Keep-Alive
          Content-Type: application/soap+xml
          Accept: */*
          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
          Content-Length: 4775
          Host: login.live.com
          2024-05-22 15:17:31 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
          2024-05-22 15:17:31 UTC568INHTTP/1.1 200 OK
          Cache-Control: no-store, no-cache
          Pragma: no-cache
          Content-Type: application/soap+xml; charset=utf-8
          Expires: Wed, 22 May 2024 15:16:31 GMT
          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
          Referrer-Policy: strict-origin-when-cross-origin
          x-ms-route-info: C533_SN1
          x-ms-request-id: 670e2abc-d430-4900-a611-e50f9c45c1c2
          PPServer: PPV: 30 H: SN1PEPF0002F1BD V: 0
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000
          X-XSS-Protection: 1; mode=block
          Date: Wed, 22 May 2024 15:17:31 GMT
          Connection: close
          Content-Length: 1918
          2024-05-22 15:17:31 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


          Session IDSource IPSource PortDestination IPDestination Port
          2192.168.2.44973920.190.151.9443
          TimestampBytes transferredDirectionData
          2024-05-22 15:17:32 UTC422OUTPOST /RST2.srf HTTP/1.0
          Connection: Keep-Alive
          Content-Type: application/soap+xml
          Accept: */*
          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
          Content-Length: 4775
          Host: login.live.com
          2024-05-22 15:17:32 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
          2024-05-22 15:17:33 UTC653INHTTP/1.1 200 OK
          Cache-Control: no-store, no-cache
          Pragma: no-cache
          Content-Type: application/soap+xml; charset=utf-8
          Expires: Wed, 22 May 2024 15:16:32 GMT
          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
          FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30238.3
          Referrer-Policy: strict-origin-when-cross-origin
          x-ms-route-info: C543_BAY
          x-ms-request-id: 4bbec088-b251-4e73-83aa-6223c05340f6
          PPServer: PPV: 30 H: PH1PEPF00011F21 V: 0
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000
          X-XSS-Protection: 1; mode=block
          Date: Wed, 22 May 2024 15:17:32 GMT
          Connection: close
          Content-Length: 11370
          2024-05-22 15:17:33 UTC11370INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


          Session IDSource IPSource PortDestination IPDestination Port
          3192.168.2.44974020.190.151.9443
          TimestampBytes transferredDirectionData
          2024-05-22 15:17:34 UTC422OUTPOST /RST2.srf HTTP/1.0
          Connection: Keep-Alive
          Content-Type: application/soap+xml
          Accept: */*
          User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
          Content-Length: 4775
          Host: login.live.com
          2024-05-22 15:17:34 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
          Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
          2024-05-22 15:17:34 UTC653INHTTP/1.1 200 OK
          Cache-Control: no-store, no-cache
          Pragma: no-cache
          Content-Type: application/soap+xml; charset=utf-8
          Expires: Wed, 22 May 2024 15:16:34 GMT
          P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
          FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30238.3
          Referrer-Policy: strict-origin-when-cross-origin
          x-ms-route-info: C543_BAY
          x-ms-request-id: 46cbcaf4-f4c5-4362-b538-39d99a5e0773
          PPServer: PPV: 30 H: PH1PEPF00011F26 V: 0
          X-Content-Type-Options: nosniff
          Strict-Transport-Security: max-age=31536000
          X-XSS-Protection: 1; mode=block
          Date: Wed, 22 May 2024 15:17:34 GMT
          Connection: close
          Content-Length: 11390
          2024-05-22 15:17:34 UTC11390INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
          Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


          Session IDSource IPSource PortDestination IPDestination Port
          4192.168.2.44974120.42.65.92443
          TimestampBytes transferredDirectionData
          2024-05-22 15:17:35 UTC178OUTPOST /Telemetry.Request HTTP/1.1
          Connection: Keep-Alive
          User-Agent: MSDW
          MSA_DeviceTicket_Error: 0x80004004
          Content-Length: 5110
          Host: umwatson.events.data.microsoft.com


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          5192.168.2.449748188.114.96.34434412C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-22 15:17:40 UTC677OUTGET /503.js HTTP/1.1
          Host: forfbidrecrossboot.pages.dev
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-05-22 15:17:41 UTC771INHTTP/1.1 500 Internal Server Error
          Date: Wed, 22 May 2024 15:17:41 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 4335
          Connection: close
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RdBvhYQDZnObX2lh4qWsgRSNCmU%2FbDMPG1TRUs3ZfbBGP4BfwgMxykOtEbOT3P1r99XCM%2F3pieI046cH0iqWh10Jw3xhdSp19xNDMyeu5vYL8mFsfjDNdwdrPbn74ZS5usnks2M4I1utePd6Rro9"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          X-Frame-Options: SAMEORIGIN
          Referrer-Policy: same-origin
          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
          Expires: Thu, 01 Jan 1970 00:00:01 GMT
          Server: cloudflare
          CF-RAY: 887dc6434f224405-EWR
          alt-svc: h3=":443"; ma=86400
          2024-05-22 15:17:41 UTC598INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20
          Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE
          2024-05-22 15:17:41 UTC1369INData Raw: 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69
          Data Ascii: low" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.i
          2024-05-22 15:17:41 UTC1369INData Raw: 3d 22 63 66 2d 63 6f 6c 75 6d 6e 73 20 74 77 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 77 68 61 74 5f 68 61 70 70 65 6e 65 64 22 3e 57 68 61 74 20 68 61 70 70 65 6e 65 64 3f 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 59 6f 75 27 76 65 20 72 65 71 75 65 73 74 65 64 20 61 20 70 61 67 65 20 6f 6e 20 61 20 77 65 62 73 69 74 65 20 28 66 6f 72 66 62 69 64 72 65 63 72 6f 73 73 62 6f 6f 74 2e 70 61 67 65 73 2e 64 65 76 29 20 74 68 61 74 20 69 73 20 6f 6e 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35
          Data Ascii: ="cf-columns two"> <div class="cf-column"> <h2 data-translate="what_happened">What happened?</h2> <p>You've requested a page on a website (forfbidrecrossboot.pages.dev) that is on the <a href="https://www.cloudflare.com/5
          2024-05-22 15:17:41 UTC999INData Raw: 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 37 35 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65
          Data Ascii: footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.175</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          6192.168.2.449747188.114.96.34434412C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-22 15:17:41 UTC589OUTGET /cdn-cgi/styles/cf.errors.css HTTP/1.1
          Host: forfbidrecrossboot.pages.dev
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: text/css,*/*;q=0.1
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: style
          Referer: https://forfbidrecrossboot.pages.dev/503.js
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-05-22 15:17:41 UTC411INHTTP/1.1 200 OK
          Date: Wed, 22 May 2024 15:17:41 GMT
          Content-Type: text/css
          Content-Length: 24051
          Connection: close
          Last-Modified: Mon, 20 May 2024 10:28:51 GMT
          ETag: "664b25e3-5df3"
          Server: cloudflare
          CF-RAY: 887dc6444efd4285-EWR
          X-Frame-Options: DENY
          X-Content-Type-Options: nosniff
          Expires: Wed, 22 May 2024 17:17:41 GMT
          Cache-Control: max-age=7200
          Cache-Control: public
          Accept-Ranges: bytes
          2024-05-22 15:17:41 UTC958INData Raw: 23 63 66 2d 77 72 61 70 70 65 72 20 61 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 62 62 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 72 74 69 63 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 61 73 69 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 69 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6c 6f 63 6b 71 75 6f 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 6e 76 61 73 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 61 70 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 65 6e 74 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 69 74 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 63 6f 64 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 64 64 2c 23 63 66 2d 77 72 61 70 70
          Data Ascii: #cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapp
          2024-05-22 15:17:41 UTC1369INData Raw: 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 62 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 6d 6d 61 72 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 75 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 61 62 6c 65 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 62 6f 64 79 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 66 6f 6f 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 68 65 61 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 2c 23 63 66 2d 77 72 61 70 70 65 72 20 75 6c 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f
          Data Ascii: e,#cf-wrapper strong,#cf-wrapper sub,#cf-wrapper summary,#cf-wrapper sup,#cf-wrapper table,#cf-wrapper tbody,#cf-wrapper td,#cf-wrapper tfoot,#cf-wrapper th,#cf-wrapper thead,#cf-wrapper tr,#cf-wrapper tt,#cf-wrapper u,#cf-wrapper ul{margin:0;padding:0;bo
          2024-05-22 15:17:41 UTC1369INData Raw: 31 2e 35 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 34 36 2c 31 33 39 2c 33 31 2c 2e 33 29 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 73 65 63 74 69 6f 6e 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 63 74 69 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 65 6d
          Data Ascii: 1.5!important;text-decoration:none!important;letter-spacing:normal;-webkit-tap-highlight-color:rgba(246,139,31,.3);-webkit-font-smoothing:antialiased}#cf-wrapper .cf-section,#cf-wrapper section{background:0 0;display:block;margin-bottom:2em;margin-top:2em
          2024-05-22 15:17:41 UTC1369INData Raw: 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 74 77 6f 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 6e 29 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 32 2e 35 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 32 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69
          Data Ascii: ld(2n),#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.four>.cf-column:nth-child(2n),#cf-wrapper .cf-columns.two>.cf-column:nth-child(2n){padding-left:22.5px;padding-right:0}#cf-wrapper .cf-columns.cols-2>.cf-column:nth-chi
          2024-05-22 15:17:41 UTC1369INData Raw: 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 6f 64 64 29 7b 63 6c 65 61 72 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 63 6f 6c 73 2d 34 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 34 6e 2b 31 29 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73 2e 66 6f 75 72 3e 2e 63 66 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 63 6f 6c 75 6d 6e 73
          Data Ascii: ),#cf-wrapper .cf-columns.four>.cf-column:nth-child(odd){clear:none}#cf-wrapper .cf-columns.cols-4>.cf-column:first-child,#cf-wrapper .cf-columns.cols-4>.cf-column:nth-child(4n+1),#cf-wrapper .cf-columns.four>.cf-column:first-child,#cf-wrapper .cf-columns
          2024-05-22 15:17:41 UTC1369INData Raw: 30 3b 70 61 64 64 69 6e 67 3a 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 74 72 6f 6e 67 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 7d 23 63 66 2d 77 72 61 70 70 65
          Data Ascii: 0;padding:0}#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3{font-weight:400}#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper strong{font-weight:600}#cf-wrapper h1{font-size:36px;line-height:1.2}#cf-wrapper h2{font-size:30px;line-height:1.3}#cf-wrappe
          2024-05-22 15:17:41 UTC1369INData Raw: 68 32 2b 68 34 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 32 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 35 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 68 36 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 33 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 34 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 6f 6c 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 70 2c 23 63 66 2d 77 72 61 70 70 65 72 20 68 35 2b 75 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 3b 63 6f 6c
          Data Ascii: h2+h4,#cf-wrapper h2+h5,#cf-wrapper h2+h6,#cf-wrapper h3+h5,#cf-wrapper h3+h6,#cf-wrapper h3+p,#cf-wrapper h4+p,#cf-wrapper h5+ol,#cf-wrapper h5+p,#cf-wrapper h5+ul{margin-top:.5em}#cf-wrapper .cf-btn{background-color:transparent;border:1px solid #999;col
          2024-05-22 15:17:41 UTC1369INData Raw: 3a 23 36 32 61 31 64 38 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 31 36 33 39 35 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 69 6d 70 6f 72 74 61 6e 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 34 32 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 62 74 6e 2d 65 72 72 6f 72 3a 68 6f 76 65 72 2c 23
          Data Ascii: :#62a1d8;border:1px solid #163959;color:#fff}#cf-wrapper .cf-btn-danger,#cf-wrapper .cf-btn-error,#cf-wrapper .cf-btn-important{background-color:#bd2426;border-color:transparent;color:#fff}#cf-wrapper .cf-btn-danger:hover,#cf-wrapper .cf-btn-error:hover,#
          2024-05-22 15:17:41 UTC1369INData Raw: 61 63 65 3a 6e 6f 77 72 61 70 7d 23 63 66 2d 77 72 61 70 70 65 72 20 69 6e 70 75 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 73 65 6c 65 63 74 2c 23 63 66 2d 77 72 61 70 70 65 72 20 74 65 78 74 61 72 65 61 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 39 39 39 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 23 34 30 34 30 34 30 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 36 36 36 37 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 34 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 21 69 6d 70 6f 72 74 61 6e
          Data Ascii: ace:nowrap}#cf-wrapper input,#cf-wrapper select,#cf-wrapper textarea{background:#fff!important;border:1px solid #999!important;color:#404040!important;font-size:.86667em!important;line-height:1.24!important;margin:0 0 1em!important;max-width:100%!importan
          2024-05-22 15:17:41 UTC1369INData Raw: 3a 23 34 30 34 30 34 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 70 61 64 64 69 6e 67 3a 37 2e 35 70 78 20 31 35 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 3a 65 6d 70 74 79 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 23 63 66 2d 77 72 61 70 70 65 72 20 2e 63 66 2d 61 6c 65 72 74 20 2e 63 66 2d 63 6c 6f 73 65 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 2e 37 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 70 61 64 64 69 6e
          Data Ascii: :#404040;font-size:13px;padding:7.5px 15px;position:relative;vertical-align:middle;border-radius:2px}#cf-wrapper .cf-alert:empty{display:none}#cf-wrapper .cf-alert .cf-close{border:1px solid transparent;color:inherit;font-size:18.75px;line-height:1;paddin


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          7192.168.2.44975135.190.80.14434412C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-22 15:17:41 UTC561OUTOPTIONS /report/v4?s=RdBvhYQDZnObX2lh4qWsgRSNCmU%2FbDMPG1TRUs3ZfbBGP4BfwgMxykOtEbOT3P1r99XCM%2F3pieI046cH0iqWh10Jw3xhdSp19xNDMyeu5vYL8mFsfjDNdwdrPbn74ZS5usnks2M4I1utePd6Rro9 HTTP/1.1
          Host: a.nel.cloudflare.com
          Connection: keep-alive
          Origin: https://forfbidrecrossboot.pages.dev
          Access-Control-Request-Method: POST
          Access-Control-Request-Headers: content-type
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-05-22 15:17:41 UTC336INHTTP/1.1 200 OK
          content-length: 0
          access-control-max-age: 86400
          access-control-allow-methods: POST, OPTIONS
          access-control-allow-origin: *
          access-control-allow-headers: content-type, content-length
          date: Wed, 22 May 2024 15:17:41 GMT
          Via: 1.1 google
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          8192.168.2.449752188.114.96.34434412C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-22 15:17:42 UTC618OUTGET /favicon.ico HTTP/1.1
          Host: forfbidrecrossboot.pages.dev
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          sec-ch-ua-platform: "Windows"
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Sec-Fetch-Site: same-origin
          Sec-Fetch-Mode: no-cors
          Sec-Fetch-Dest: image
          Referer: https://forfbidrecrossboot.pages.dev/503.js
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-05-22 15:17:42 UTC771INHTTP/1.1 500 Internal Server Error
          Date: Wed, 22 May 2024 15:17:42 GMT
          Content-Type: text/html; charset=UTF-8
          Content-Length: 4335
          Connection: close
          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QjvWBrftdW49SM0uZdaNbKHwYNta8t8pwT0TAXxWBhf066oW9oDgodInvNBJBBokeTQwx5jRbuy9YzFCtbFNBg7ho5hL%2Fdtd%2Bt8G9SLjg509tgu47KG83eyP1BubF6bkDrPCrV8slkNQDBao8TjM"}],"group":"cf-nel","max_age":604800}
          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
          X-Frame-Options: SAMEORIGIN
          Referrer-Policy: same-origin
          Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
          Expires: Thu, 01 Jan 1970 00:00:01 GMT
          Server: cloudflare
          CF-RAY: 887dc64a7e837281-EWR
          alt-svc: h3=":443"; ma=86400
          2024-05-22 15:17:42 UTC598INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 67 74 20 49 45 20
          Data Ascii: <!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if gt IE
          2024-05-22 15:17:42 UTC1369INData Raw: 6c 6f 77 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 2f 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 22 63 66 5f 73 74 79 6c 65 73 2d 63 73 73 22 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 63 73 73 22 20 2f 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 39 5d 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 69 64 3d 27 63 66 5f 73 74 79 6c 65 73 2d 69 65 2d 63 73 73 27 20 68 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69
          Data Ascii: low" /><meta name="viewport" content="width=device-width,initial-scale=1" /><link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />...[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.i
          2024-05-22 15:17:42 UTC1369INData Raw: 3d 22 63 66 2d 63 6f 6c 75 6d 6e 73 20 74 77 6f 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 63 6f 6c 75 6d 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 77 68 61 74 5f 68 61 70 70 65 6e 65 64 22 3e 57 68 61 74 20 68 61 70 70 65 6e 65 64 3f 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 59 6f 75 27 76 65 20 72 65 71 75 65 73 74 65 64 20 61 20 70 61 67 65 20 6f 6e 20 61 20 77 65 62 73 69 74 65 20 28 66 6f 72 66 62 69 64 72 65 63 72 6f 73 73 62 6f 6f 74 2e 70 61 67 65 73 2e 64 65 76 29 20 74 68 61 74 20 69 73 20 6f 6e 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35
          Data Ascii: ="cf-columns two"> <div class="cf-column"> <h2 data-translate="what_happened">What happened?</h2> <p>You've requested a page on a website (forfbidrecrossboot.pages.dev) that is on the <a href="https://www.cloudflare.com/5
          2024-05-22 15:17:42 UTC999INData Raw: 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 37 35 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65
          Data Ascii: footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.175</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          9192.168.2.44975335.190.80.14434412C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-22 15:17:42 UTC490OUTPOST /report/v4?s=RdBvhYQDZnObX2lh4qWsgRSNCmU%2FbDMPG1TRUs3ZfbBGP4BfwgMxykOtEbOT3P1r99XCM%2F3pieI046cH0iqWh10Jw3xhdSp19xNDMyeu5vYL8mFsfjDNdwdrPbn74ZS5usnks2M4I1utePd6Rro9 HTTP/1.1
          Host: a.nel.cloudflare.com
          Connection: keep-alive
          Content-Length: 404
          Content-Type: application/reports+json
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-05-22 15:17:42 UTC404OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 37 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 66 6f 72 66 62 69 64 72 65 63 72 6f 73 73 62 6f
          Data Ascii: [{"age":35,"body":{"elapsed_time":674,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":500,"type":"http.error"},"type":"network-error","url":"https://forfbidrecrossbo
          2024-05-22 15:17:42 UTC168INHTTP/1.1 200 OK
          content-length: 0
          date: Wed, 22 May 2024 15:17:42 GMT
          Via: 1.1 google
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          10192.168.2.449756184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-05-22 15:17:44 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-22 15:17:44 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=89504
          Date: Wed, 22 May 2024 15:17:44 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          11192.168.2.449757184.28.90.27443
          TimestampBytes transferredDirectionData
          2024-05-22 15:17:45 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-22 15:17:45 UTC514INHTTP/1.1 200 OK
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (lpl/EF06)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-weu-z1
          Cache-Control: public, max-age=89534
          Date: Wed, 22 May 2024 15:17:45 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-05-22 15:17:45 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          12192.168.2.44976135.190.80.14434412C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-22 15:18:41 UTC561OUTOPTIONS /report/v4?s=QjvWBrftdW49SM0uZdaNbKHwYNta8t8pwT0TAXxWBhf066oW9oDgodInvNBJBBokeTQwx5jRbuy9YzFCtbFNBg7ho5hL%2Fdtd%2Bt8G9SLjg509tgu47KG83eyP1BubF6bkDrPCrV8slkNQDBao8TjM HTTP/1.1
          Host: a.nel.cloudflare.com
          Connection: keep-alive
          Origin: https://forfbidrecrossboot.pages.dev
          Access-Control-Request-Method: POST
          Access-Control-Request-Headers: content-type
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-05-22 15:18:41 UTC336INHTTP/1.1 200 OK
          content-length: 0
          access-control-max-age: 86400
          access-control-allow-methods: POST, OPTIONS
          access-control-allow-origin: *
          access-control-allow-headers: content-type, content-length
          date: Wed, 22 May 2024 15:18:41 GMT
          Via: 1.1 google
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          13192.168.2.44976235.190.80.14434412C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-22 15:18:42 UTC490OUTPOST /report/v4?s=QjvWBrftdW49SM0uZdaNbKHwYNta8t8pwT0TAXxWBhf066oW9oDgodInvNBJBBokeTQwx5jRbuy9YzFCtbFNBg7ho5hL%2Fdtd%2Bt8G9SLjg509tgu47KG83eyP1BubF6bkDrPCrV8slkNQDBao8TjM HTTP/1.1
          Host: a.nel.cloudflare.com
          Connection: keep-alive
          Content-Length: 455
          Content-Type: application/reports+json
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-05-22 15:18:42 UTC455OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 38 35 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 37 32 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 66 6f 72 66 62 69 64 72 65 63 72 6f 73 73 62 6f 6f 74 2e 70 61 67 65 73 2e 64 65 76 2f 35 30 33 2e 6a 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22
          Data Ascii: [{"age":58859,"body":{"elapsed_time":720,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://forfbidrecrossboot.pages.dev/503.js","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":500,"type":"http.error"},"type":"
          2024-05-22 15:18:42 UTC168INHTTP/1.1 200 OK
          content-length: 0
          date: Wed, 22 May 2024 15:18:42 GMT
          Via: 1.1 google
          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
          Connection: close


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:11:17:35
          Start date:22/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:11:17:37
          Start date:22/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2012,i,15887114579038878865,3678521671639119861,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:11:17:39
          Start date:22/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forfbidrecrossboot.pages.dev/503.js"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly