Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/

Overview

General Information

Sample URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Analysis ID:1502354
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
HTML body contains low number of good links
HTML title does not match URL
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 1224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2068,i,6944897141720619228,12052038253262608197,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Avira URL Cloud: detection malicious, Label: phishing
Source: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering
Source: https://www.askozvar.sk/wp-content/plugins/wpvr/public/css/owl.carousel.css?ver=8.5.2Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/themes/specia/js/modernizr.custom.min.js?ver=6.6.1Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/videojs-vr/videojs-vr.css?ver=1Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/hala-obrabania/Avira URL Cloud: Label: phishing
Source: https://eshop.askozvar.sk/sk/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/videojs-vr/videojs-vr.js?ver=1Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/konstrukcne-funkcne-celky/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/nadrzi/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/?s=Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/certifikacia-spolocnosti/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/3d-simulator-zvarania/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/06/10.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/06/7.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/hlinikovych-zliatin-diskov-kolies/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/0fa7e48a48.js?ver=14.9.4Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/askozvar-kontakt/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/05/PRIHLASKA.zipAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/final-tiles-grid-gallery-lite/scripts/ftg.css?ver=3.6.1Avira URL Cloud: Label: phishing
Source: https://eshop.askozvar.sk/sk/16-odsavacie-zariadeniaAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/pannellum/src/css/video-js.css?ver=1Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-bold.woffAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/ucebna/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/themes/specia/css/form.css?ver=6.6.1Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/06/9-300x300.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2020/03/15-150x150.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/themes/specia/css/widget.css?ver=6.6.1Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/zeriavove-kolesa/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/06/8-150x150.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/05/3.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/o-spolocnosti/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.2Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/pannellum/src/js/videojs-pannellum-pluginAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/06/9-150x150.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/kurzy-zvarania-ocelovych-vystuzi-podla-stn-en-iso-17660-1/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/liatin/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/jquery2.js.downloadAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/kurzy-zvarania-ku-skuske-zvaraca-podla-en-iso-9606/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg-seul.svgAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/wpvr/public/js/video.js?ver=1Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/06/14.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/sidlo-firmy/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2020/03/15-300x300.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/06/7-150x150.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/js/jquery.fullscreen-0.4.1.js?ver=0.4.1Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/fb-messenger-livechat/static/js/fbmsg.js?ver=6.6.1Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2023/12/19.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/zasadacia-miestnost/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/06/8-300x300.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/oplotenia-bezpecnostne-bariery/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/06/7-300x300.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/kurzy-zvarania-plastov-stn-en-13067-zvaranie-horucim-telesom-elektrofuzne-zvAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/dekorativne-nerez-oplotenie-a-gastro-stoly-digestory/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/themes/specia/css/media-query.css?ver=6.6.1Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/comments/feed/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/gtranslate/js/flags.js?ver=6.6.1Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/predajna-2/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/booster/assets/js/circle-progress.js?verAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-json/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/ponukame-kompletne-konstrukcne-a-technologicke-spracovanie-projektov-na-mierAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/05/3-150x150.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/05/5-150x150.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/05/4-150x150.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/06/logo-askozvar-150x.gifAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/cakaren/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/kompletna-instalacia-vyrobnych-liniek-a-zariadeni-elektro-hydraulika-vzduchoAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/final-tiles-grid-gallery-lite/scripts/jquery.finalTilesGaAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/05/2-150x150.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2023/12/21.pngAvira URL Cloud: Label: phishing
Source: https://eshop.askozvar.sk/sk/47-pridavny-zvaraci-materialAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/js/ffwd_frontend.js?ver=1.1.34Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/kovove-schodiska-so-zabradliami/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/05/4-300x300.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2023/01/PRIHLASKA_do_uradneho_kurzu_zvarania_ISO_9606.pdfAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/06/8.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/05/2.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-bold.woff2Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/05/2-300x300.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/karoserii-starozitnosti-a-vyroba-replik/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/gen_ui.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/fotogaleria/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.2Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/themes/specia/css/menus.css?ver=6.6.1Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?veAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/05/6-1.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2023/12/16-150x150.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/wpvr/public/css/wpvr-public.css?ver=8.5.2Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2023/12/21-100x100.pngAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/xmlrpc.php?rsdAvira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/plugins/cookie-notice/js/front.min.js?ver=2.4.18Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/kovoobrabanie-strojove-obrabanie-sustruzenie-frezovanie-brusenie-lisovanie/Avira URL Cloud: Label: phishing
Source: https://www.askozvar.sk/wp-content/uploads/2019/05/1-2-150x150.pngAvira URL Cloud: Label: phishing
Source: www.askozvar.skVirustotal: Detection: 10%Perma Link
Source: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Virustotal: Detection: 18%Perma Link
Source: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/HTTP Parser: Number of links: 0
Source: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/HTTP Parser: Title: Socit Gnrale | Connexion does not match URL
Source: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/HTTP Parser: Form action: ./next.php
Source: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/HTTP Parser: <input type="password" .../> found
Source: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/HTTP Parser: No <meta name="author".. found
Source: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/ HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.css HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/spec56_btn_gsm_all_gcd_20190320190559.min.css HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/inbenta.css HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/rules.js.download HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/jquery.js.download HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/js.js.download HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/jquery2.js.download HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/rules.js.download HTTP/1.1Host: www.askozvar.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/style.css HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/gen_ui.png HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/jquery.js.download HTTP/1.1Host: www.askozvar.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-regular.woff HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.askozvar.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-semibold.woff HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.askozvar.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg.svg HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/trame.png HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/new_sprite.png HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg-muet.svg HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg-seul.svg HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/jquery2.js.download HTTP/1.1Host: www.askozvar.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/js.js.download HTTP/1.1Host: www.askozvar.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/gen_ui.png HTTP/1.1Host: www.askozvar.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg.svg HTTP/1.1Host: www.askozvar.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/trame.png HTTP/1.1Host: www.askozvar.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/spriteV4.png HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/new_sprite.png HTTP/1.1Host: www.askozvar.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/print_20190320190559.min.css HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-bold.woff HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.askozvar.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-regular.woff2 HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.askozvar.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-regular.otf HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.askozvar.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-semibold.woff2 HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.askozvar.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg-muet.svg HTTP/1.1Host: www.askozvar.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg-seul.svg HTTP/1.1Host: www.askozvar.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-semibold.otf HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.askozvar.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/spriteV4.png HTTP/1.1Host: www.askozvar.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-bold.otf HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.askozvar.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-bold.woff2 HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.askozvar.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/style.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/img/favicon.ico HTTP/1.1Host: www.askozvar.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_64.2.drString found in binary or memory: <li><a class="tool-bounce tool-bottom-left" href="https://www.facebook.com/askozvar/" aria-label="fa-facebook"><i class="fa fa-facebook"></i></a></li> equals www.facebook.com (Facebook)
Source: chromecache_64.2.drString found in binary or memory: askozvar.sk design by <a href="https://www.facebook.com/wepoWebDesign/" target="_blank">wepo web design 2024</a> </p> equals www.facebook.com (Facebook)
Source: chromecache_64.2.drString found in binary or memory: <li id="menu-item-6374" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-6374"><a href="https://www.askozvar.sk/facebook/">Facebook feed</a></li> equals www.facebook.com (Facebook)
Source: chromecache_64.2.drString found in binary or memory: "},"image":{"@id":"https://www.askozvar.sk/#/schema/logo/image/"},"sameAs":["https://www.facebook.com/askozvar/"]}]}</script> equals www.facebook.com (Facebook)
Source: chromecache_64.2.drString found in binary or memory: <video class="wp-video-shortcode" id="video-8680-1" preload="metadata" controls="controls"><source type="video/youtube" src="https://www.youtube.com/watch?v=QlFohh2hKBg&#038;_=1" /><a href="https://www.youtube.com/watch?v=QlFohh2hKBg">https://www.youtube.com/watch?v=QlFohh2hKBg</a></video></div></aside></div></div> equals www.youtube.com (Youtube)
Source: chromecache_64.2.drString found in binary or memory: var ffwd_cache = {"ajax_url":"https:\/\/www.askozvar.sk\/wp-admin\/admin-ajax.php","update_data":"[{\"id\":\"1\",\"name\":\"Askozvar\",\"page_access_token\":\"EAAGgZARDXC3MBAKtn4BbVtoTmBGtXGIVBPPe4tZBzrYqIHW1DGvmWOLCIkDJ8QAvoP3oTkcuCHCsubj9pyEx9gFAUvrIwjzR5NbZBuRQgoZBvu3So5RCKsJvJu2Y5qdeWMdYb6jdX3UOLwWtkFZAmWROHq1JkW0HTAGW259qZCrs0U8cViXIZC6\",\"type\":\"page\",\"content_type\":\"timeline\",\"content\":\"statuses,photos,videos,links\",\"content_url\":\"https:\\\/\\\/www.facebook.com\\\/Askozvar sro-838890646129709\\\/\",\"timeline_type\":\"feed\",\"from\":\"838890646129709\",\"limit\":\"10\",\"app_id\":\"\",\"app_secret\":\"0\",\"exist_access\":\"1\",\"access_token\":\"0\",\"order\":\"1\",\"published\":\"1\",\"update_mode\":\"keep_old\",\"fb_view_type\":\"blog_style\",\"theme\":\"0\",\"masonry_hor_ver\":\"vertical\",\"image_max_columns\":\"5\",\"thumb_width\":\"200\",\"thumb_height\":\"150\",\"thumb_comments\":\"1\",\"thumb_likes\":\"0\",\"thumb_name\":\"1\",\"blog_style_width\":\"700\",\"blog_style_height\":\"\",\"blog_style_view_type\":\"1\",\"blog_style_comments\":\"1\",\"blog_style_likes\":\"1\",\"blog_style_message_desc\":\"1\",\"blog_style_shares\":\"1\",\"blog_style_shares_butt\":\"0\",\"blog_style_facebook\":\"0\",\"blog_style_twitter\":\"0\",\"blog_style_google\":\"0\",\"blog_style_author\":\"1\",\"blog_style_name\":\"1\",\"blog_style_place_name\":\"1\",\"fb_name\":\"0\",\"fb_plugin\":\"0\",\"album_max_columns\":\"5\",\"album_title\":\"show\",\"album_thumb_width\":\"200\",\"album_thumb_height\":\"150\",\"album_image_max_columns\":\"5\",\"album_image_thumb_width\":\"200\",\"album_image_thumb_height\":\"150\",\"pagination_type\":\"1\",\"objects_per_page\":\"10\",\"popup_fullscreen\":\"0\",\"popup_width\":\"800\",\"popup_height\":\"600\",\"popup_effect\":\"fade\",\"popup_autoplay\":\"0\",\"open_commentbox\":\"1\",\"popup_interval\":\"5\",\"popup_enable_filmstrip\":\"0\",\"popup_filmstrip_height\":\"70\",\"popup_comments\":\"1\",\"popup_likes\":\"1\",\"popup_shares\":\"1\",\"popup_author\":\"1\",\"popup_name\":\"1\",\"popup_place_name\":\"1\",\"popup_enable_ctrl_btn\":\"1\",\"popup_enable_fullscreen\":\"1\",\"popup_enable_info_btn\":\"0\",\"popup_message_desc\":\"1\",\"popup_enable_facebook\":\"0\",\"popup_enable_twitter\":\"0\",\"popup_enable_google\":\"0\",\"view_on_fb\":\"1\",\"post_text_length\":\"200\",\"event_street\":\"0\",\"event_city\":\"0\",\"event_country\":\"0\",\"event_zip\":\"0\",\"event_map\":\"0\",\"event_date\":\"0\",\"event_desp_length\":\"0\",\"comments_replies\":\"1\",\"comments_filter\":\"toplevel\",\"comments_order\":\"chronological\",\"page_plugin_pos\":\"bottom\",\"page_plugin_fans\":\"1\",\"page_plugin_cover\":\"1\",\"page_plugin_header\":\"0\",\"page_plugin_width\":\"380\",\"image_onclick_action\":\"lightbox\",\"event_order\":\"0\",\"upcoming_events\":\"0\",\"fb_page_id\":\"838890646129709\",\"data_count\":\"0\"}]","need_update":"false"}; equals www.facebook.com (Facebook)
Source: chromecache_64.2.drString found in binary or memory: var settingsVars = {"page":"https:\/\/www.facebook.com\/askozvar","timeline":"1","events":"1"}; equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.askozvar.sk
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:51:34 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"Upgrade: h2Connection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:51:34 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"Upgrade: h2Connection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:51:36 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"Upgrade: h2Connection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:51:36 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"Upgrade: h2Connection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:51:36 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"Upgrade: h2Connection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:51:36 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"Upgrade: h2Connection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:51:36 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"Upgrade: h2Connection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:51:37 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"Upgrade: h2Connection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:51:37 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"Upgrade: h2Connection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 31 Aug 2024 22:51:39 GMTServer: ApacheExpires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"Upgrade: h2Connection: Upgrade, closeTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
Source: chromecache_83.2.dr, chromecache_70.2.drString found in binary or memory: http://bestiejs.github.io/json3
Source: chromecache_83.2.dr, chromecache_70.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_70.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_83.2.dr, chromecache_70.2.drString found in binary or memory: http://kit.mit-license.org
Source: chromecache_70.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_76.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_64.2.drString found in binary or memory: https://api.w.org/
Source: chromecache_83.2.dr, chromecache_70.2.drString found in binary or memory: https://entreprises.societegenerale.fr/
Source: chromecache_64.2.drString found in binary or memory: https://eshop.askozvar.sk/
Source: chromecache_64.2.drString found in binary or memory: https://eshop.askozvar.sk/sk/
Source: chromecache_64.2.drString found in binary or memory: https://eshop.askozvar.sk/sk/10-autogenna-technika
Source: chromecache_64.2.drString found in binary or memory: https://eshop.askozvar.sk/sk/11-rucne-naradie
Source: chromecache_64.2.drString found in binary or memory: https://eshop.askozvar.sk/sk/13-ochranne-pomocky
Source: chromecache_64.2.drString found in binary or memory: https://eshop.askozvar.sk/sk/15-brusky-a-kotuce
Source: chromecache_64.2.drString found in binary or memory: https://eshop.askozvar.sk/sk/16-odsavacie-zariadenia
Source: chromecache_64.2.drString found in binary or memory: https://eshop.askozvar.sk/sk/47-pridavny-zvaraci-material
Source: chromecache_64.2.drString found in binary or memory: https://eshop.askozvar.sk/sk/8-zvaracky
Source: chromecache_64.2.drString found in binary or memory: https://eshop.askozvar.sk/sk/9-prislusenstvo-k-zvaraniu
Source: chromecache_64.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Open
Source: chromecache_64.2.drString found in binary or memory: https://gmpg.org/xfn/11
Source: chromecache_64.2.drString found in binary or memory: https://hu-manity.co/
Source: chromecache_70.2.drString found in binary or memory: https://multimedia.groupe-credit-du-nord.com/media/V-P
Source: chromecache_83.2.dr, chromecache_70.2.drString found in binary or memory: https://professionnels.societegenerale.fr/
Source: chromecache_64.2.drString found in binary or memory: https://schema.org
Source: chromecache_64.2.drString found in binary or memory: https://use.fontawesome.com/releases/v6.5.1/css/all.css?ver=8.5.2
Source: chromecache_64.2.drString found in binary or memory: https://wp-statistics.com/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/#/schema/logo/image/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/#organization
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/#website
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/3d-prehliadka-nasej-spolocnosti/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/3d-simulator-zvarania/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/?ai1ec_render_js=common_frontend&amp;is_backend=false&amp;ver=3.0.0
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/?s=
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/askocert-2/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/askozvar-kontakt/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/blokov-motorov-automobilovych-dielcov/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/cakaren/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/category/novinky/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/certifikacia-spolocnosti/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/certifikacia-zvaracieho-personalu/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/chladicov/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/comments/feed/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/dekorativne-nerez-oplotenie-a-gastro-stoly-digestory/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/destruktivne-skusanie/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/dielna-kvality-technicky-servis-cnc/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/dopravne-valce/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/dopravnikove-systemy/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/e-shop/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/facebook/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/feed/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/fotogaleria/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/funkcne-klzne-plochy/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/hala-obrabania/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/hlinikovych-zliatin-diskov-kolies/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/jednoucelove-funkcne-elektro-hydraulicke-stroje/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/karoserii-starozitnosti-a-vyroba-replik/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/kompletna-instalacia-vyrobnych-liniek-a-zariadeni-elektro-hydraulika-vzducho
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/konstrukcne-funkcne-celky/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/kovoobrabanie-strojove-obrabanie-sustruzenie-frezovanie-brusenie-lisovanie/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/kovove-schodiska-so-zabradliami/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/kurzy-zvarania-ku-skuske-zvaraca-podla-en-iso-9606/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/kurzy-zvarania-ocelovych-vystuzi-podla-stn-en-iso-17660-1/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/kurzy-zvarania-plastov-stn-en-13067-zvaranie-horucim-telesom-elektrofuzne-zv
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/laserove-a-plazmove-pracovisko-2/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/liatin/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/nadrzi/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/nedestruktivne-skusanie/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/o-spolocnosti/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/oplastenia-budov-klampiarske-prace/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/oplotenia-bezpecnostne-bariery/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/ozubenych-prevodov/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/polnohospodarskej-techniky/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/ponukame-kompletne-konstrukcne-a-technologicke-spracovanie-projektov-na-mier
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/pracovisko-zvarania-plastov-3/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/predajna-2/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/predlzenie-platnosti-skusok-zvaracov-podla-en-iso-9606/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/preskusanie-zvaracov-z-bezpecnostnych-ustanoveni-za-ucelom-predlzenia-platno
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/priprava-personalu-pre-ndt-skusania/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/renovacia-navary-a-opravy/?preview_id=6494&amp;preview_nonce=cfcf663101&amp;
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/scc-a-scp-skolenia-pracovnikov/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/sidlo-firmy/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/skladovacie-stohovacie-regale-deliace-steny-stoly/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/sluzby/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/specialne-vyrobky-na-zakazku/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/ucebna/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/volne-pracovne-miesta/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/vyroba-tlakovych-nadob-a-ich-certifikacia/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/vyrobna-hala/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkj
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/cookie-notice/css/front.min.css?ver=2.4.18
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/cookie-notice/js/front.min.js?ver=2.4.18
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/fb-messenger-livechat/static/css/fbmsg.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/fb-messenger-livechat/static/js/fbmsg.js?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/final-tiles-grid-gallery-lite/scripts/ftg.css?ver=3.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/final-tiles-grid-gallery-lite/scripts/jquery.finalTilesGa
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/gtranslate/js/flags.js?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/booster/assets/css/global.css?ver=1.0.0
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/booster/assets/js/circle-progress.js?ver
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/booster/assets/js/global.js?ver=1.0.0
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/css/ffwd_frontend.css?ver=1.1.34
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/css/fonts.css?ver=1.1.34
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/css/jquery.mCustomScrollbar.css?ver=1.1.
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/js/ffwd_cache.js?ver=1.1.34
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/js/ffwd_frontend.js?ver=1.1.34
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/js/ffwd_gallery_box.js?ver=1.1.34
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/js/jquery.fullscreen-0.4.1.js?ver=0.4.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/js/jquery.mCustomScrollbar.concat.min.js
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/js/jquery.mobile.js?ver=1.1.34
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.2
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/css/woocommerce-layout.css?ver=9.2.3
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/css/woocommerce-smallscreen.css?ver=9.
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/css/woocommerce.css?ver=9.2.3
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/fonts/Inter-VariableFont_slnt
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/fonts/cardo_normal_400.woff2
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/js/frontend/add-to-cart.min.js?ver=9.2
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/js/frontend/order-attribution.min.js?v
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.2
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/js/jquery-blockui/jquery.blockUI.min.j
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/js/js-cookie/js.cookie.min.js?ver=2.1.
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ve
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wpvr/public/css/owl.carousel.css?ver=8.5.2
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wpvr/public/css/wpvr-public.css?ver=8.5.2
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wpvr/public/js/jquery.cookie.js?ver=1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wpvr/public/js/owl.carousel.js?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wpvr/public/js/video.js?ver=1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wpvr/public/js/wpvr-public.js?ver=8.5.2
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/pannellum/src/css/pannellum.css?ver=1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/pannellum/src/css/video-js.css?ver=1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/pannellum/src/js/libpannellum.js?ver=1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/pannellum/src/js/pannellum.js?ver=1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/pannellum/src/js/videojs-pannellum-plugin
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/videojs-vr/videojs-vr.css?ver=1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/videojs-vr/videojs-vr.js?ver=1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/css/animate.min.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/css/bootstrap.min.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/css/colors/default.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/css/fonts/font-awesome/css/font-awesome.min.css?ver
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/css/form.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/css/media-query.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/css/menus.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/css/owl.carousel.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/css/text-animate.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/css/text-rotator.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/css/top-widget.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/css/typography.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/css/widget.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/css/woo.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/js/bootstrap.min.js?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/js/component.min.js?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/js/custom.js?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/js/jquery.simple-text-rotator.min.js?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/js/modernizr.custom.min.js?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/js/owl.carousel.min.js?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/js/skip-link-focus-fix.js?ver=20151215
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/js/theme.js?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/js/wow.min.js?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/themes/specia/style.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/0fa7e48a48.js?ver=14.9.4
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/1-2-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/1-2-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/1-2-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/1-2.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/2-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/2-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/2-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/2.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/3-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/3-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/3-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/3.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/4-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/4-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/4-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/4.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/5-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/5-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/5-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/5.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/6-1-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/6-1-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/6-1-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/6-1.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/05/PRIHLASKA.zip
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/10-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/10-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/10-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/10.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/11-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/11-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/11-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/11.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/12-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/12-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/12-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/12.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/13-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/13-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/13-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/13.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/14-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/14-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/14-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/14.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/7-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/7-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/7-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/7.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/8-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/8-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/8-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/8.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/9-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/9-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/9-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/9.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/cropped-zvaracaskozvar-1-180x180.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/cropped-zvaracaskozvar-1-192x192.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/cropped-zvaracaskozvar-1-270x270.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/cropped-zvaracaskozvar-1-32x32.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2019/06/logo-askozvar-150x.gif
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2020/03/15-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2020/03/15-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2020/03/15-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2020/03/15.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/01/PRIHLASKA_DO_ZAKLADNEHO_KURZU_2023.pdf
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/01/PRIHLASKA_Zaskolenie_pracovnikov_2023.pdf
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/01/PRIHLASKA_do_uradneho_kurzu_zvarania_ISO_9606.pdf
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/16-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/16-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/16-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/16.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/17-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/17-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/17-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/17.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/18-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/18-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/18-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/18.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/19-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/19-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/19-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/19.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/20-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/20-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/20-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/20.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/21-100x100.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/21-150x150.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/21-300x300.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-content/uploads/2023/12/21.png
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-includes/js/mediaelement/mediaelement-and-player.min.js?ver=4.2.17
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-includes/js/mediaelement/mediaelement-migrate.min.js?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-includes/js/mediaelement/renderers/vimeo.min.js?ver=4.2.17
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-includes/js/mediaelement/wp-mediaelement.min.css?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-includes/js/mediaelement/wp-mediaelement.min.js?ver=6.6.1
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/wp-json/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/xmlrpc.php?rsd
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/zakladne-kurzy-podla-stn-05-0705/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/zasadacia-miestnost/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/zeriavove-kolesa/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/zvaracska-skola/
Source: chromecache_64.2.drString found in binary or memory: https://www.askozvar.sk/zvarane-konstrukcie/
Source: chromecache_64.2.drString found in binary or memory: https://www.youtube.com/watch?v=QlFohh2hKBg
Source: chromecache_64.2.drString found in binary or memory: https://www.youtube.com/watch?v=QlFohh2hKBg&#038;_=1
Source: chromecache_64.2.drString found in binary or memory: https://yoast.com/wordpress/plugins/seo/
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49743 version: TLS 1.2
Source: classification engineClassification label: mal72.win@16/49@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2068,i,6944897141720619228,12052038253262608197,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2068,i,6944897141720619228,12052038253262608197,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/19%VirustotalBrowse
https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/100%SlashNextCredential Stealing type: Phishing & Social usering
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
www.google.com0%VirustotalBrowse
www.askozvar.sk10%VirustotalBrowse
SourceDetectionScannerLabelLink
https://schema.org0%URL Reputationsafe
https://yoast.com/wordpress/plugins/seo/0%URL Reputationsafe
https://www.askozvar.sk/wp-content/plugins/wpvr/public/css/owl.carousel.css?ver=8.5.2100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/themes/specia/js/modernizr.custom.min.js?ver=6.6.1100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/videojs-vr/videojs-vr.css?ver=1100%Avira URL Cloudphishing
https://www.askozvar.sk/hala-obrabania/100%Avira URL Cloudphishing
https://eshop.askozvar.sk/sk/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/videojs-vr/videojs-vr.js?ver=1100%Avira URL Cloudphishing
https://www.askozvar.sk/konstrukcne-funkcne-celky/100%Avira URL Cloudphishing
https://www.askozvar.sk/nadrzi/100%Avira URL Cloudphishing
https://www.askozvar.sk/?s=100%Avira URL Cloudphishing
https://www.askozvar.sk/certifikacia-spolocnosti/100%Avira URL Cloudphishing
https://www.askozvar.sk/3d-simulator-zvarania/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/06/10.png100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/06/7.png100%Avira URL Cloudphishing
https://www.askozvar.sk/hlinikovych-zliatin-diskov-kolies/100%Avira URL Cloudphishing
https://professionnels.societegenerale.fr/0%Avira URL Cloudsafe
https://professionnels.societegenerale.fr/0%VirustotalBrowse
https://www.askozvar.sk/wp-content/uploads/0fa7e48a48.js?ver=14.9.4100%Avira URL Cloudphishing
https://www.askozvar.sk/askozvar-kontakt/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/05/PRIHLASKA.zip100%Avira URL Cloudphishing
https://multimedia.groupe-credit-du-nord.com/media/V-P0%Avira URL Cloudsafe
https://www.askozvar.sk/wp-content/plugins/final-tiles-grid-gallery-lite/scripts/ftg.css?ver=3.6.1100%Avira URL Cloudphishing
https://eshop.askozvar.sk/sk/16-odsavacie-zariadenia100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/pannellum/src/css/video-js.css?ver=1100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-bold.woff100%Avira URL Cloudphishing
https://multimedia.groupe-credit-du-nord.com/media/V-P0%VirustotalBrowse
https://www.askozvar.sk/ucebna/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/themes/specia/css/form.css?ver=6.6.1100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/06/9-300x300.png100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2020/03/15-150x150.png100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/05/PRIHLASKA.zip0%VirustotalBrowse
https://www.askozvar.sk/wp-content/themes/specia/css/widget.css?ver=6.6.1100%Avira URL Cloudphishing
https://www.askozvar.sk/zeriavove-kolesa/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/06/8-150x150.png100%Avira URL Cloudphishing
https://hu-manity.co/0%Avira URL Cloudsafe
https://www.askozvar.sk/wp-content/uploads/2019/05/3.png100%Avira URL Cloudphishing
https://www.askozvar.sk/o-spolocnosti/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.2100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/pannellum/src/js/videojs-pannellum-plugin100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/06/9-150x150.png100%Avira URL Cloudphishing
https://www.askozvar.sk/kurzy-zvarania-ocelovych-vystuzi-podla-stn-en-iso-17660-1/100%Avira URL Cloudphishing
https://www.askozvar.sk/liatin/100%Avira URL Cloudphishing
https://hu-manity.co/0%VirustotalBrowse
https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/jquery2.js.download100%Avira URL Cloudphishing
https://www.askozvar.sk/kurzy-zvarania-ku-skuske-zvaraca-podla-en-iso-9606/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg-seul.svg100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/plugins/wpvr/public/js/video.js?ver=1100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/06/14.png100%Avira URL Cloudphishing
https://www.askozvar.sk/sidlo-firmy/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2020/03/15-300x300.png100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/06/7-150x150.png100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/js/jquery.fullscreen-0.4.1.js?ver=0.4.1100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/plugins/fb-messenger-livechat/static/js/fbmsg.js?ver=6.6.1100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2023/12/19.png100%Avira URL Cloudphishing
https://www.askozvar.sk/zasadacia-miestnost/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/06/8-300x300.png100%Avira URL Cloudphishing
https://www.askozvar.sk/oplotenia-bezpecnostne-bariery/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/06/7-300x300.png100%Avira URL Cloudphishing
https://www.askozvar.sk/kurzy-zvarania-plastov-stn-en-13067-zvaranie-horucim-telesom-elektrofuzne-zv100%Avira URL Cloudphishing
https://www.askozvar.sk/dekorativne-nerez-oplotenie-a-gastro-stoly-digestory/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/themes/specia/css/media-query.css?ver=6.6.1100%Avira URL Cloudphishing
https://www.askozvar.sk/comments/feed/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/plugins/gtranslate/js/flags.js?ver=6.6.1100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1100%Avira URL Cloudphishing
https://www.askozvar.sk/predajna-2/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/booster/assets/js/circle-progress.js?ver100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-json/100%Avira URL Cloudphishing
https://www.askozvar.sk/ponukame-kompletne-konstrukcne-a-technologicke-spracovanie-projektov-na-mier100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/05/3-150x150.png100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/05/5-150x150.png100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/05/4-150x150.png100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/06/logo-askozvar-150x.gif100%Avira URL Cloudphishing
https://www.askozvar.sk/cakaren/100%Avira URL Cloudphishing
https://www.askozvar.sk/kompletna-instalacia-vyrobnych-liniek-a-zariadeni-elektro-hydraulika-vzducho100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/plugins/final-tiles-grid-gallery-lite/scripts/jquery.finalTilesGa100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/05/2-150x150.png100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2023/12/21.png100%Avira URL Cloudphishing
https://eshop.askozvar.sk/sk/47-pridavny-zvaraci-material100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/js/ffwd_frontend.js?ver=1.1.34100%Avira URL Cloudphishing
https://www.askozvar.sk/kovove-schodiska-so-zabradliami/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/05/4-300x300.png100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2023/01/PRIHLASKA_do_uradneho_kurzu_zvarania_ISO_9606.pdf100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/06/8.png100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/05/2.png100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-bold.woff2100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/05/2-300x300.png100%Avira URL Cloudphishing
https://www.askozvar.sk/karoserii-starozitnosti-a-vyroba-replik/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/gen_ui.png100%Avira URL Cloudphishing
https://www.askozvar.sk/fotogaleria/100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.2100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/themes/specia/css/menus.css?ver=6.6.1100%Avira URL Cloudphishing
https://entreprises.societegenerale.fr/0%Avira URL Cloudsafe
https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?ve100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2019/05/6-1.png100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2023/12/16-150x150.png100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/plugins/wpvr/public/css/wpvr-public.css?ver=8.5.2100%Avira URL Cloudphishing
https://www.askozvar.sk/wp-content/uploads/2023/12/21-100x100.png100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
www.askozvar.sk
88.212.10.20
truefalseunknown
www.google.com
172.217.23.100
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
NameMaliciousAntivirus DetectionReputation
https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-bold.wofftrue
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/jquery2.js.downloadtrue
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg-seul.svgtrue
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-bold.woff2true
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/gen_ui.pngtrue
  • Avira URL Cloud: phishing
unknown
NameSourceMaliciousAntivirus DetectionReputation
https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/videojs-vr/videojs-vr.css?ver=1chromecache_64.2.drtrue
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/themes/specia/js/modernizr.custom.min.js?ver=6.6.1chromecache_64.2.drtrue
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/plugins/wpvr/public/css/owl.carousel.css?ver=8.5.2chromecache_64.2.drtrue
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/hala-obrabania/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/videojs-vr/videojs-vr.js?ver=1chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://eshop.askozvar.sk/sk/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/konstrukcne-funkcne-celky/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/nadrzi/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/?s=chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/certifikacia-spolocnosti/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/3d-simulator-zvarania/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/06/10.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/06/7.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/hlinikovych-zliatin-diskov-kolies/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://professionnels.societegenerale.fr/chromecache_83.2.dr, chromecache_70.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.askozvar.sk/askozvar-kontakt/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/05/PRIHLASKA.zipchromecache_64.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/0fa7e48a48.js?ver=14.9.4chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://multimedia.groupe-credit-du-nord.com/media/V-Pchromecache_70.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.askozvar.sk/wp-content/plugins/final-tiles-grid-gallery-lite/scripts/ftg.css?ver=3.6.1chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://eshop.askozvar.sk/sk/16-odsavacie-zariadeniachromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/pannellum/src/css/video-js.css?ver=1chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/ucebna/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/themes/specia/css/form.css?ver=6.6.1chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/06/9-300x300.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2020/03/15-150x150.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/themes/specia/css/widget.css?ver=6.6.1chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/zeriavove-kolesa/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.17chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/06/8-150x150.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://hu-manity.co/chromecache_64.2.drfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://www.askozvar.sk/wp-content/uploads/2019/05/3.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/o-spolocnosti/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/js/frontend/woocommerce.min.js?ver=9.2chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/plugins/wpvr/public/lib/pannellum/src/js/videojs-pannellum-pluginchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/06/9-150x150.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/kurzy-zvarania-ocelovych-vystuzi-podla-stn-en-iso-17660-1/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/liatin/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/kurzy-zvarania-ku-skuske-zvaraca-podla-en-iso-9606/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/plugins/wpvr/public/js/video.js?ver=1chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/06/14.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/sidlo-firmy/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2020/03/15-300x300.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/06/7-150x150.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/js/jquery.fullscreen-0.4.1.js?ver=0.4.1chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://schema.orgchromecache_64.2.drfalse
  • URL Reputation: safe
unknown
https://www.askozvar.sk/wp-content/plugins/fb-messenger-livechat/static/js/fbmsg.js?ver=6.6.1chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2023/12/19.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/zasadacia-miestnost/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/06/8-300x300.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/oplotenia-bezpecnostne-bariery/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/kurzy-zvarania-plastov-stn-en-13067-zvaranie-horucim-telesom-elektrofuzne-zvchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/06/7-300x300.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/dekorativne-nerez-oplotenie-a-gastro-stoly-digestory/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/themes/specia/css/media-query.css?ver=6.6.1chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/comments/feed/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/plugins/gtranslate/js/flags.js?ver=6.6.1chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-includes/css/dist/block-library/style.min.css?ver=6.6.1chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/predajna-2/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/booster/assets/js/circle-progress.js?verchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-json/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/ponukame-kompletne-konstrukcne-a-technologicke-spracovanie-projektov-na-mierchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/05/3-150x150.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/05/5-150x150.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/05/4-150x150.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/06/logo-askozvar-150x.gifchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/cakaren/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/kompletna-instalacia-vyrobnych-liniek-a-zariadeni-elektro-hydraulika-vzduchochromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/plugins/final-tiles-grid-gallery-lite/scripts/jquery.finalTilesGachromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/05/2-150x150.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2023/12/21.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://eshop.askozvar.sk/sk/47-pridavny-zvaraci-materialchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/plugins/wd-facebook-feed/js/ffwd_frontend.js?ver=1.1.34chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/kovove-schodiska-so-zabradliami/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/05/4-300x300.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2023/01/PRIHLASKA_do_uradneho_kurzu_zvarania_ISO_9606.pdfchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/06/8.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/05/2.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://yoast.com/wordpress/plugins/seo/chromecache_64.2.drfalse
  • URL Reputation: safe
unknown
https://www.askozvar.sk/wp-content/uploads/2019/05/2-300x300.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/karoserii-starozitnosti-a-vyroba-replik/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/fotogaleria/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/client/blocks/wc-blocks.css?ver=wc-9.2chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/themes/specia/css/menus.css?ver=6.6.1chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://entreprises.societegenerale.fr/chromecache_83.2.dr, chromecache_70.2.drfalse
  • Avira URL Cloud: safe
unknown
https://www.askozvar.sk/wp-content/plugins/woocommerce/assets/js/sourcebuster/sourcebuster.min.js?vechromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/05/6-1.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2023/12/16-150x150.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/plugins/wpvr/public/css/wpvr-public.css?ver=8.5.2chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2023/12/21-100x100.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/xmlrpc.php?rsdchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/plugins/cookie-notice/js/front.min.js?ver=2.4.18chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/kovoobrabanie-strojove-obrabanie-sustruzenie-frezovanie-brusenie-lisovanie/chromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
https://www.askozvar.sk/wp-content/uploads/2019/05/1-2-150x150.pngchromecache_64.2.drfalse
  • Avira URL Cloud: phishing
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
239.255.255.250
unknownReserved
unknownunknownfalse
172.217.23.100
www.google.comUnited States
15169GOOGLEUSfalse
88.212.10.20
www.askozvar.skSlovakia (SLOVAK Republic)
42841ANTIKSKfalse
IP
192.168.2.6
192.168.2.5
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1502354
Start date and time:2024-09-01 00:50:35 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 15s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:browseurl.jbs
Sample URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal72.win@16/49@6/5
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
  • Exclude process from analysis (whitelisted): WMIADAP.exe, SIHClient.exe, svchost.exe
  • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.186.110, 108.177.15.84, 34.104.35.123, 172.217.18.10, 142.250.186.74, 142.250.186.138, 172.217.18.106, 172.217.16.138, 142.250.185.106, 172.217.16.202, 172.217.23.106, 216.58.212.138, 142.250.185.74, 142.250.186.106, 216.58.206.74, 142.250.184.202, 216.58.206.42, 142.250.186.42, 142.250.181.234, 20.114.59.183, 93.184.221.240, 192.229.221.95, 13.95.31.18, 52.165.164.15, 172.217.18.3
  • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
  • Not all processes where analyzed, report is missing behavior information
  • Report size getting too big, too many NtSetInformationFile calls found.
  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
No simulations
InputOutput
URL: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/ Model: jbxai
{
"brand":["SOCIETE GENERALE"],
"contains_trigger_text":false,
"prominent_button_name":"Valider",
"text_input_field_labels":["Saisissez votre code client",
"Code secret oubli. Effectuer une nouvelle demande"],
"pdf_icon_visible":false,
"has_visible_captcha":false,
"has_urgent_text":false,
"has_visible_qrcode":false}
No context
No context
No context
No context
No context
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (310), with CRLF line terminators
Category:downloaded
Size (bytes):267459
Entropy (8bit):4.798552191809897
Encrypted:false
SSDEEP:1536:Tm7lMjBMDFnuTqlKRLad/ASearn9VQIzU020JhAc7:iJiBMDFnuTqlWLad/ASeOyIzU020Jh17
MD5:869FD128E7467DDC1585652A142CDF56
SHA1:FE804599A5783EE47BBB8A46BF650DB5BE4801D8
SHA-256:CC6D89466A49C9F8CD7082B3715CB2BE181B417F12165E40DC534810DF48B82E
SHA-512:608D911AA499C2E45FA64A59952A35947D153B84C8CC5B20EACC07F19BD560F119008764278273B67BF57682ECE3FD782C86BCC667D5FAA4FDF07AE7D4F133F2
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.css
Preview:[class^=dcw] {.. margin: 0;.. padding: 0;.. font-family: sourcesanspro, Arial, Helvetica, sans-serif;.. -webkit-box-sizing: border-box;.. box-sizing: border-box..}....[class^=dcw]:after,..[class^=dcw]:before {.. margin: 0;.. padding: 0;.. -webkit-box-sizing: inherit;.. box-sizing: inherit..}....body,..html {.. width: 100%;.. height: 100%..}....body {.. margin: 0 auto..}....input[type=search]::-webkit-search-cancel-button,..input[type=search]::-webkit-search-decoration,..input[type=search]::-webkit-search-results-button,..input[type=search]::-webkit-search-results-decoration {.. display: none..}....input[type=search]::-ms-clear {.. display: none..}....ul {.. list-style: none..}....input {.. border-radius: 0..}....a {.. text-decoration: none;.. color: inherit..}....@font-face {.. font-family: sourcesanspro;.. src: url(../fonts/sourcesanspro-regular.eot);.. src: url(../fonts/sourcesanspro-regular.woff), url(../fonts/sourcesans
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):6380
Entropy (8bit):7.901654275956845
Encrypted:false
SSDEEP:192:mLbZdHwQIr7YVwA7Cc+iTNp83bHs6D30dbBTEOCAHH8VpPtZp:m/ZVOr7WwA7Cc+ippZ6T0d1TEhAGpx
MD5:F5F55947733314117F1109F93F826B5F
SHA1:394E87FCB82200B9C108182BDC761DC6AA016467
SHA-256:C4763204659E2A150DA0E4F784DA55EFF7C77AE08B0C4FE9156A832093FB90FB
SHA-512:A254A89F0CE6ADC780C7FEC6CD2D2E72977BDC995ECCB73E0B2DE1A46FB50FEAF1E1A0F4610D890B16A9C13F3C6C6A930E2D121C6CBD611A0A552DF5B5C7DB6C
Malicious:false
Reputation:low
Preview:.PNG........IHDR.............>U.....IDATx...}l.......L^.;$...4&. ..Ma"....0.XYa.XW^Z(Za.L.6....JH..1.mZ..RM..J....QJal.(P^2.K.C..u..l..o.81..$-..y..#!9w.u.....f.)........&".......I..&..r..6.-W.<.9..'...GS...@....V....y.....o.1...\YY..........H..jx...i.<.....S......W{.<..~{....6.6.-W........9...^/.v.SQ...}R._.......u.7.#M..,.....@DD.,...m...|.o.y].....P...z...P.+!....`]..d.G..UU....WN..G..."b..d...I..&...L$1..Hb.0...`".1.D.c..$...I..&...L$1S(.j..QUU.EQ0z..P.@Av..y8....OKK....Vd<..3g............#.. ,.N..'N...#G.o.>... 22.....U......eee....?..3g..X.q4M.-[....#`.#.<.U.V!>>^H-...i.&.....8..Nk.p.v..r.J.8q........T.<y.^..G..Aaa!.....#,.....q..._..5._..j.$@{....c......E.d...hdgg..sX.v-.}.Q....?...(//._~....`.!..#,..g.......>.,.^.(j.$@{.........j..................1u.T......^.($.<.Mw.......o..W#F....O.....x.......^:.......w.AEE.RRR0n.8..S.;y..qVV..e2.t.:...O>.4.>....../........>...`.Z1x.`!..&4.~..a..HNN..KQPP...z.qqq...G.b..!..Xo...jkk...... .:.\..]3...q#Z[[
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:SVG Scalable Vector Graphics image
Category:downloaded
Size (bytes):2666
Entropy (8bit):4.313764195995285
Encrypted:false
SSDEEP:48:tTmlO+81/oaXHEubVRX1EbNh5K9gyx/HQ/6QAR/4/cfi5jjn0iiVADG:OaznRBinPy5kAR/4b9SADG
MD5:10E841A89A9C667FA6B17EA44C60529E
SHA1:C65E827B075418DE2A04D59A29FD7875921F52EF
SHA-256:2E19511D9133C826BFD5555070B89AC5CB3D108828B9E49C72D2D3DDBCBFE9AB
SHA-512:208B82DB56A31EDD091BB02199D3E3D54710B13D408FFFAF9916B83B536A0EC7C59E754DF7E06162D0175697A3619ACEA45ACEE2B92D2E6757C1885E0C7B9353
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg.svg
Preview:<svg xmlns="http://www.w3.org/2000/svg" width="191" height="38" viewBox="0 0 191 38">.. <g fill="none" fill-rule="evenodd">.. <path fill="#1A171B" d="M62.173 4.302c-2.007-.843-4.151-1.392-6.061-1.392-2.795 0-4.19.592-4.19 1.663 0 3.053 12.454.596 12.454 7.109 0 2.697-2.558 4.778-7.685 4.778-3.04 0-5.412-.627-8.14-2.081l1.122-2.433c2.394 1.317 4.627 1.893 7.038 1.893 3.04 0 4.668-.862 4.668-2.157 0-3.34-12.458-.849-12.458-6.946 0-2.63 2.537-4.44 7.127-4.44 2.749 0 5.058.596 7.265 1.69l-1.14 2.316zM76.06 2.823c-3.622 0-6.1 2.428-6.1 5.544 0 3.185 2.368 5.555 6.1 5.555 3.707 0 6.064-2.395 6.064-5.555 0-3.116-2.357-5.544-6.064-5.544m0 13.714c-4.975 0-9.099-3.274-9.099-8.17 0-4.84 4.124-8.183 9.1-8.183 5.003 0 9.062 3.344 9.062 8.183 0 4.896-4.059 8.17-9.063 8.17M97.012 16.517c-5.232 0-9.165-3.271-9.165-8.175 0-4.815 4-8.158 9.165-8.158 3.08 0 5.285.872 7.27 2.307l-1.545 2.268c-1.437-1.093-3.245-1.893-5.645-1.893-3.812 0-6.186 2.385-6.186 5.476 0 3.186 2.393 5.497 6.226 5.497 2.39
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (33165)
Category:dropped
Size (bytes):70472
Entropy (8bit):5.383674728492272
Encrypted:false
SSDEEP:1536:7AcNhEyjjTikEJO4edXXe9J578go6MWXqcVhzLyB4Lw13sh2bTQKmPNsvDU8Cur:bxcq0hzLZwpsYbIyvDU8Cur
MD5:F86B7A0E560EDB5951576CF8884153E6
SHA1:E5B4C5B95C79E6E42EF676ED77986DB3F85223AB
SHA-256:74A340D2C31205E840515065E739E3D08FA169BC8FA52C66DB838DBF749103C1
SHA-512:CD59CFB0971DD9F675DDFE8BCD4A18D8960FB1041B6453C6C77A1F30478753F4E12C9B1576049C87A419E3EDADB16BB243F5A5ABFC6E8E58F028B49802E54748
Malicious:false
Reputation:low
Preview:/*! jQuery v3.1.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/animatedSelector,-effects/Tween,-deprecated | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 880 x 650, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):56012
Entropy (8bit):7.947502328527981
Encrypted:false
SSDEEP:1536:X7bLuYkUivAHae/agJmt5LQOm527heiMiEnevJ96QeC/:X7+Rnvqt/Tk0O3hfEevL6M
MD5:2489B1DE4B742DE1D025C2751296143E
SHA1:CA790AE20B4603CE6595AB1A0384DD217105306C
SHA-256:FDFFCD1A92A88CF374901FAF2EC466C6D16C0BAA8B1F92426A24424743B65AB4
SHA-512:4097D07C2FDE17C91234907E948BB809EDF50BF1BAA292144A6BF8B52981E88822BFB412800D52D854CB84210F80251A69AC474D7D4FBF7B94113CD5A3CAF87E
Malicious:false
Reputation:low
Preview:.PNG........IHDR...p.........|.......tEXtSoftware.Adobe ImageReadyq.e<...\iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:2647DAEE2FEDE2118C63FE7B935C8DBC" xmpMM:DocumentID="xmp.did:5F2691CD6DFB11E6B320E3889D69A1D2" xmpMM:InstanceID="xmp.iid:5F2691CC6DFB11E6B320E3889D69A1D2" xmp:CreatorTool="Adobe Photoshop CS5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7626034BFB6DE6118184C0A6B6C05A68" stRef:documentID="xmp.did:2647DAEE2FEDE2118C63FE7B935C8DBC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>H/.g....IDATx.............(.."(J\P..L....W.C.@..>.k...`\0.q.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:SVG Scalable Vector Graphics image
Category:dropped
Size (bytes):3042
Entropy (8bit):4.63410300134423
Encrypted:false
SSDEEP:48:+CqxDSp+F+8/JT/WudEskd/h+9AxBTuFWH56QAY/cErW35FI/cJLGFTG:1WewRJT+uTgAUuoFAY//ozhJLGFTG
MD5:A4905EFC552B898322C256CB4D4F55C3
SHA1:6CA6D615B2EBE329819A0338879C1D206AD0B90B
SHA-256:4D5F7F9CF24E66420CD0F39BE3D181B4566FF8DCC8E699731C88787E511BEFD3
SHA-512:DB608235B2A73286066E0540300A8356F636142F167FC97A5065D5579B241730681C6BBCEFC460171464C4427CAC92B39DEB40D99ACCFE3E684C552FCF639109
Malicious:false
Reputation:low
Preview:<svg image-rendering='optimizeQuality' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="198" height="39" viewBox="0 0 198 39">.. <defs>.. <path id="a" d="M0 37.946h401.176V.929H0z"/>.. </defs>.. <g fill="none" fill-rule="evenodd" transform="translate(0 .126)">.. <path fill="#1A171B" d="M62.173 5.177c-2.007-.844-4.151-1.393-6.061-1.393-2.795 0-4.19.593-4.19 1.663 0 3.053 12.454.596 12.454 7.109 0 2.697-2.558 4.778-7.685 4.778-3.04 0-5.412-.626-8.14-2.08l1.122-2.433c2.394 1.316 4.627 1.893 7.038 1.893 3.04 0 4.668-.863 4.668-2.158 0-3.34-12.458-.849-12.458-6.945 0-2.631 2.537-4.44 7.127-4.44 2.749 0 5.058.596 7.265 1.689l-1.14 2.317zM76.06 3.698c-3.622 0-6.1 2.427-6.1 5.543 0 3.186 2.368 5.555 6.1 5.555 3.707 0 6.064-2.395 6.064-5.555 0-3.116-2.357-5.543-6.064-5.543m0 13.713c-4.975 0-9.099-3.274-9.099-8.17 0-4.839 4.124-8.182 9.1-8.182 5.003 0 9.062 3.343 9.062 8.182 0 4.896-4.059 8.17-9.063 8.17M97.012 17.392c-5.232 0-9.165-3.27
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65451)
Category:downloaded
Size (bytes):88145
Entropy (8bit):5.291106244832159
Encrypted:false
SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
MD5:220AFD743D9E9643852E31A135A9F3AE
SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/jquery.js.download
Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 880 x 650, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):56012
Entropy (8bit):7.947502328527981
Encrypted:false
SSDEEP:1536:X7bLuYkUivAHae/agJmt5LQOm527heiMiEnevJ96QeC/:X7+Rnvqt/Tk0O3hfEevL6M
MD5:2489B1DE4B742DE1D025C2751296143E
SHA1:CA790AE20B4603CE6595AB1A0384DD217105306C
SHA-256:FDFFCD1A92A88CF374901FAF2EC466C6D16C0BAA8B1F92426A24424743B65AB4
SHA-512:4097D07C2FDE17C91234907E948BB809EDF50BF1BAA292144A6BF8B52981E88822BFB412800D52D854CB84210F80251A69AC474D7D4FBF7B94113CD5A3CAF87E
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/spriteV4.png
Preview:.PNG........IHDR...p.........|.......tEXtSoftware.Adobe ImageReadyq.e<...\iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:2647DAEE2FEDE2118C63FE7B935C8DBC" xmpMM:DocumentID="xmp.did:5F2691CD6DFB11E6B320E3889D69A1D2" xmpMM:InstanceID="xmp.iid:5F2691CC6DFB11E6B320E3889D69A1D2" xmp:CreatorTool="Adobe Photoshop CS5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7626034BFB6DE6118184C0A6B6C05A68" stRef:documentID="xmp.did:2647DAEE2FEDE2118C63FE7B935C8DBC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>H/.g....IDATx.............(.."(J\P..L....W.C.@..>.k...`\0.q.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8950), with CRLF, LF line terminators
Category:downloaded
Size (bytes):98134
Entropy (8bit):5.470530789857927
Encrypted:false
SSDEEP:1536:z+LOiapNHdvOo1K3MOKeiajHR9ERwrdLEkqUakEkg7jkIMy+qewWVzM3CVE1ZdEA:8WpvOo0MOKhajx9ERwrdLEknakEkojky
MD5:0ED747B5C80AEFA40A82D39E61C4D864
SHA1:46B318F1B8647C107242B516B6BE7795DDA3D9AF
SHA-256:4641817B9C5C6D4E5811FB5E3064B47D3DEFE87FE9B84E0E987158937181CCBF
SHA-512:087CF47C4F76EDE75A37FB93646443DF5C2ED6A1A8509D0E9BA50A1479EBC4300FC5F696A9E120B2B20D524C9A6FFD662E8C844B857922A043750DF6AD605235
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/img/favicon.ico
Preview:<!DOCTYPE html>..<html lang="sk-SK">...<head>...<meta charset="UTF-8">...<meta name="viewport" content="width=device-width, initial-scale=1">...<link rel="profile" href="https://gmpg.org/xfn/11">......<meta name='robots' content='noindex, follow' />... This site is optimized with the Yoast SEO plugin v23.3 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Str.nka nebola n.jden. - askozvar Centrum zv.rania a v.robn.ch technol.gi.</title>..<meta property="og:locale" content="sk_SK" />..<meta property="og:title" content="Str.nka nebola n.jden. - askozvar Centrum zv.rania a v.robn.ch technol.gi." />..<meta property="og:site_name" content="askozvar Centrum zv.rania a v.robn.ch technol.gi." />..<script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebSite","@id":"https://www.askozvar.sk/#website","url":"https://www.askozvar.sk/","name":"askozvar Centrum zv.rania a v.robn.ch technol.gi.","descripti
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with CRLF line terminators
Category:downloaded
Size (bytes):924
Entropy (8bit):4.787369427327332
Encrypted:false
SSDEEP:12:0KCNZfwK1ywEcTMxNNwkZRwEc0xwzEdZqwFtF53STw+SvxJwRTFWTfoAwEceV3/F:wpyq8RtTt4UKwgY
MD5:EABAF0AAF10E39B24E4BC7C25D2E7EC8
SHA1:D0E48A9CDB4D870B510D88CDFC325A2614071327
SHA-256:31525381D30528A71A4C4419B0EE495B4053428B061E75AC0E9556B00D56D1E4
SHA-512:62E0E9EC572C5E7C8A3116D3CB0ACF30CD9A66A68EFAF46EEDFAEF96504A55BF725996CB7A01F6C9F89E601F11E844A0BCE3AF2E8082DCD696F68717818366A0
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/spec56_btn_gsm_all_gcd_20190320190559.min.css
Preview:.eip-spec56_btn_cto-pea .eip-spec56_titre_btn {.. font-weight: 600..}.....eip-spec56_btn_cto-pea img {.. width: 32px;.. margin-top: 3px;.. margin-right: .5em..}.....eip-spec56_btn_asv img {.. width: 32px;.. margin-top: 6px;.. margin-right: 1em..}.....eip-spec56_titre_btn {.. font-size: inherit..}.....eip-spec56_btn_soustitre {.. font-size: .82em;.. color: #8f8f8f..}.....eip-spec56_btn_asv .eip-spec56_btn_soustitre {.. font-size: 1em..}.....eip-spec56_btn_gsm_all_gcd {.. clear: both;.. padding-bottom: .5rem..}.....eip-spec56_btn_gsm_all_gcd img {.. float: left..}.....eip-spec56_conteneur_btn_gsm {.. border-bottom: .125rem solid #dedede..}.....eip-spec56_btn_gsm_all_gcd a {.. transition: .2s ease-in-out..}.....eip-spec56_btn_gsm_all_gcd:hover {.. color: #f05b6f..}.....eip-spec56_btn_asv {.. border-bottom: 1px solid #dedede;.. padding: .9rem 0 .8rem .5rem..}
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:SVG Scalable Vector Graphics image
Category:downloaded
Size (bytes):3042
Entropy (8bit):4.63410300134423
Encrypted:false
SSDEEP:48:+CqxDSp+F+8/JT/WudEskd/h+9AxBTuFWH56QAY/cErW35FI/cJLGFTG:1WewRJT+uTgAUuoFAY//ozhJLGFTG
MD5:A4905EFC552B898322C256CB4D4F55C3
SHA1:6CA6D615B2EBE329819A0338879C1D206AD0B90B
SHA-256:4D5F7F9CF24E66420CD0F39BE3D181B4566FF8DCC8E699731C88787E511BEFD3
SHA-512:DB608235B2A73286066E0540300A8356F636142F167FC97A5065D5579B241730681C6BBCEFC460171464C4427CAC92B39DEB40D99ACCFE3E684C552FCF639109
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg-seul.svg
Preview:<svg image-rendering='optimizeQuality' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="198" height="39" viewBox="0 0 198 39">.. <defs>.. <path id="a" d="M0 37.946h401.176V.929H0z"/>.. </defs>.. <g fill="none" fill-rule="evenodd" transform="translate(0 .126)">.. <path fill="#1A171B" d="M62.173 5.177c-2.007-.844-4.151-1.393-6.061-1.393-2.795 0-4.19.593-4.19 1.663 0 3.053 12.454.596 12.454 7.109 0 2.697-2.558 4.778-7.685 4.778-3.04 0-5.412-.626-8.14-2.08l1.122-2.433c2.394 1.316 4.627 1.893 7.038 1.893 3.04 0 4.668-.863 4.668-2.158 0-3.34-12.458-.849-12.458-6.945 0-2.631 2.537-4.44 7.127-4.44 2.749 0 5.058.596 7.265 1.689l-1.14 2.317zM76.06 3.698c-3.622 0-6.1 2.427-6.1 5.543 0 3.186 2.368 5.555 6.1 5.555 3.707 0 6.064-2.395 6.064-5.555 0-3.116-2.357-5.543-6.064-5.543m0 13.713c-4.975 0-9.099-3.274-9.099-8.17 0-4.839 4.124-8.182 9.1-8.182 5.003 0 9.062 3.343 9.062 8.182 0 4.896-4.059 8.17-9.063 8.17M97.012 17.392c-5.232 0-9.165-3.27
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (33165)
Category:downloaded
Size (bytes):70472
Entropy (8bit):5.383674728492272
Encrypted:false
SSDEEP:1536:7AcNhEyjjTikEJO4edXXe9J578go6MWXqcVhzLyB4Lw13sh2bTQKmPNsvDU8Cur:bxcq0hzLZwpsYbIyvDU8Cur
MD5:F86B7A0E560EDB5951576CF8884153E6
SHA1:E5B4C5B95C79E6E42EF676ED77986DB3F85223AB
SHA-256:74A340D2C31205E840515065E739E3D08FA169BC8FA52C66DB838DBF749103C1
SHA-512:CD59CFB0971DD9F675DDFE8BCD4A18D8960FB1041B6453C6C77A1F30478753F4E12C9B1576049C87A419E3EDADB16BB243F5A5ABFC6E8E58F028B49802E54748
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/jquery2.js.download
Preview:/*! jQuery v3.1.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/animatedSelector,-effects/Tween,-deprecated | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.1.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:HTML document, Unicode text, UTF-8 text, with very long lines (528), with CRLF line terminators
Category:downloaded
Size (bytes):28068
Entropy (8bit):4.192517063523424
Encrypted:false
SSDEEP:192:/LmHUXevCXiPi05+7PyOL4j503YfAtGQpUWbBPMaNbMESviFspK4cB6:/XiPi05+7PyOL4j5EbBUaNb/XqK36
MD5:28144BF86EB6FA7E0F94079EAD879BC9
SHA1:FD72B230CD960AA4F56A87A991A1BBACAA0CAF4F
SHA-256:231AF2373763C469B9CEB51F3D3BCC92E7A26B0757880E8FEA5ADFA204E0FEFA
SHA-512:DEE837AC7A3D06CA2E5DEA4B01F63C7D087D47A405C7CDFDA1A5ED99F10F899696A7D933EFEA6B96706DAD20A50F2EE95995A15FA12A1A11DEBF1828F5AF1097
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Preview:<html lang="FR" class="swm-root-active swm-mode-page">....<head>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <meta name="viewport" content="initial-scale=1, maximum-scale=1, user-scalable=no">.. <meta name="format-detection" content="telephone=no">.. <title>Soci.t. G.n.rale | Connexion</title>.. <meta name="robots" content="none">.. <title>Connexion - Espace client</title>.. <meta name="title" content="Connexion - Espace client">.. <meta property="og:title" content="Connexion - Espace client">.. <meta name="twitter:card" content="summary">.. <meta name="viewport" content="initial-scale=1, maximum-scale=1, viewport-fit=cover">.. <link rel="icon" type="image/x-icon" href="img/favicon.ico">.. <link href="./css/index_20190723161948.min.css" rel="stylesheet" type="text/css">.. <link href="./css/spec56_btn_gsm_all_gcd_20190320190559.min.css" rel="stylesheet" type="text/css">.. <link rel="stylesheet" href="./css/inbenta
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (1330), with CRLF line terminators
Category:downloaded
Size (bytes):179989
Entropy (8bit):5.07860530604776
Encrypted:false
SSDEEP:768:0yzcP0dfDOYJTzAy1WsNhvyhnU5b0FH9z8vn7IrTB5hhXT7AErstUvEGGw31yelD:0yY8F5JTR1/NhvfgCWIj7O7MNvD2Us/
MD5:EC94D766FD9064974BBE685DF31BD302
SHA1:F011D8FAC29FFFA37BB2CDBD483C7D9828ACD679
SHA-256:755D9ECD893DFF6D0998B699A1E311F6B85DCE98D80F1DBA0A2BE5EB2086B6F9
SHA-512:FD03F6733F7FB0B08036CE12EB4D8736B7CD0E3F58B008BEB2543D4576F51DCB0459396DB3D58E031599BA5E01414CAC41699DD1249FE7FC9B01F4475B3AB251
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/style.css
Preview:.flex-container a:active,...flex-container a:focus,...flexslider a:active,...flexslider a:focus {.. outline: none..}.....flex-control-nav,...flex-direction-nav,...slides {.. margin: 0;.. padding: 0;.. list-style: none..}....@font-face {.. font-family: flexslider-icon;.. src: url(../../../../../assets/markets/BDDF/css/fonts/flexslider-icon.eot);.. src: url(../../../../../assets/markets/BDDF/css/fonts/flexslider-icon.eot?#iefix) format("embedded-opentype");.. font-weight: 400;.. font-style: normal..}.....flexslider {.. margin: 0;.. padding: 0..}.....flexslider .slides>li {.. display: none;.. -webkit-backface-visibility: hidden..}.....flexslider .slides img {.. width: 100%;.. display: block..}.....flex-pauseplay span {.. text-transform: capitalize..}.....slides:after {.. content: "\0020";.. display: block;.. clear: both;.. visibility: hidden;.. line-height: 0;.. height: 0..}....html[xmlns] .slides {.. display: block..}..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (805), with CRLF line terminators
Category:downloaded
Size (bytes):1264576
Entropy (8bit):4.180916178190386
Encrypted:false
SSDEEP:12288:Sp3lWGEqpc6BqqTJj9gbOALoYtU4GpVmFkha27y6QVKAxeHk9Tr+ozpVFYotBUIi:5U4G+FT/FYNV6HeBQldhjoy06DjAZN
MD5:6E6C70C409456C23A09D9ADBCE8D2E80
SHA1:0F50B6F4F4555C31E8F832B446CDA4996ACB4460
SHA-256:3957ED7A4D5B5F5C36FE0872FBC2F619B8D2D0094B134DD65D1EBD6F3352847B
SHA-512:B7AAA7A6579775699CEE8DC616FED6A96C508DEE589CEA514D84AB4A56C9A8CA4EBE8B825EA27900D64AA8C681551571BE599CCA755C533FAD981A9B3E8D2578
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/js.js.download
Preview:!function(s) {.. function e(e) {.. for (var t, n, r = e[0], o = e[1], i = 0, a = []; i < r.length; i++).. n = r[i],.. c[n] && a.push(c[n][0]),.. c[n] = 0;.. for (t in o).. Object.prototype.hasOwnProperty.call(o, t) && (s[t] = o[t]);.. for (l && l(e); a.length; ).. a.shift()().. }.. var n = {}.. , c = {.. 23: 0.. };.. function u(e) {.. if (n[e]).. return n[e].exports;.. var t = n[e] = {.. i: e,.. l: !1,.. exports: {}.. };.. return s[e].call(t.exports, t, t.exports, u),.. t.l = !0,.. t.exports.. }.. u.e = function(o) {.. var e = [].. , n = c[o];.. if (0 !== n).. if (n).. e.push(n[2]);.. else {.. var t = new Promise(function(e, t) {.. n = c[o] = [e, t].. }.. );..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:SVG Scalable Vector Graphics image
Category:downloaded
Size (bytes):402
Entropy (8bit):5.048051786221566
Encrypted:false
SSDEEP:12:t46HWr/qxMTy4kOfyRvOy7gRpy4faw1Jq:t46H5xMu4cR7gRk4faj
MD5:392BDE7F3217782D2F98BFF1DB922A9C
SHA1:CE2E5B3A064E2DFA92039CC1CAA37D8C6D3E144F
SHA-256:38F90A05ED700E9ADB2B37D23337EEE3BE2C658BDB1F38F258C15920B36D1676
SHA-512:D214D642C131B2BC96B214E557713F5093F53684240C56477E5E50D7D08A36A3B4D942ACFD47D9C9EFFE8B61706D6A492F75A6F26CA3BC5373259D8A3F33A7F1
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg-muet.svg
Preview:<svg xmlns="http://www.w3.org/2000/svg" width="30" height="30" viewBox="0 0 30 30">.. <g fill="none" fill-rule="evenodd">.. <path fill="#FFF" d="M0 29.764h29.764V0H0z"/>.. <path fill="#E60028" d="M.708 15.165h28.347V.708H.708z"/>.. <path fill="#1D1D1B" d="M.708 29.055h28.347V14.883H.708z"/>.. <path fill="#FFF" d="M5.661 15.745h18.442V14.02H5.661z"/>.. </g>..</svg>..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 240 x 240, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):6380
Entropy (8bit):7.901654275956845
Encrypted:false
SSDEEP:192:mLbZdHwQIr7YVwA7Cc+iTNp83bHs6D30dbBTEOCAHH8VpPtZp:m/ZVOr7WwA7Cc+ippZ6T0d1TEhAGpx
MD5:F5F55947733314117F1109F93F826B5F
SHA1:394E87FCB82200B9C108182BDC761DC6AA016467
SHA-256:C4763204659E2A150DA0E4F784DA55EFF7C77AE08B0C4FE9156A832093FB90FB
SHA-512:A254A89F0CE6ADC780C7FEC6CD2D2E72977BDC995ECCB73E0B2DE1A46FB50FEAF1E1A0F4610D890B16A9C13F3C6C6A930E2D121C6CBD611A0A552DF5B5C7DB6C
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/gen_ui.png
Preview:.PNG........IHDR.............>U.....IDATx...}l.......L^.;$...4&. ..Ma"....0.XYa.XW^Z(Za.L.6....JH..1.mZ..RM..J....QJal.(P^2.K.C..u..l..o.81..$-..y..#!9w.u.....f.)........&".......I..&..r..6.-W.<.9..'...GS...@....V....y.....o.1...\YY..........H..jx...i.<.....S......W{.<..~{....6.6.-W........9...^/.v.SQ...}R._.......u.7.#M..,.....@DD.,...m...|.o.y].....P...z...P.+!....`]..d.G..UU....WN..G..."b..d...I..&...L$1..Hb.0...`".1.D.c..$...I..&...L$1S(.j..QUU.EQ0z..P.@Av..y8....OKK....Vd<..3g............#.. ,.N..'N...#G.o.>... 22.....U......eee....?..3g..X.q4M.-[....#`.#.<.U.V!>>^H-...i.&.....8..Nk.p.v..r.J.8q........T.<y.^..G..Aaa!.....#,.....q..._..5._..j.$@{....c......E.d...hdgg..sX.v-.}.Q....?...(//._~....`.!..#,..g.......>.,.^.(j.$@{.........j..................1u.T......^.($.<.Mw.......o..W#F....O.....x.......^:.......w.AEE.RRR0n.8..S.;y..qVV..e2.t.:...O>.4.>....../........>...`.Z1x.`!..&4.~..a..HNN..KQPP...z.qqq...G.b..!..Xo...jkk...... .:.\..]3...q#Z[[
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with CRLF line terminators
Category:downloaded
Size (bytes):488
Entropy (8bit):4.8663027754232075
Encrypted:false
SSDEEP:12:AlfDRRLV1SGEEDXDRRVF6Bc6rhuasB3KPPmP/9gWzsBqVgDRRkyuuTn:srRRT3zRR/ZoIasNAuHyRR0uT
MD5:CD884FFDF1F759FBDEAAE54B636288D4
SHA1:450EA313A0B4B250024ABD0935C1F59617841134
SHA-256:F0F8CE50E148B374B7B9B29180824007970478E81CE52669D531A669D9C4C34D
SHA-512:5F1A25EFE428205EA2A0091FBD80C6B43AC19E84B59CC67F37E011B49782B9EE30281EA947A60A15B0BF261D5F54297209982E2FA7D67C09964AE1E1747A7647
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/rules.js.download
Preview:function vide1()..{...document.getElementById("secret-nbr").value="";.....}....function addCode(tag).. {.. var Field = document.getElementById('secret-nbr');.. var val = Field.value;.. var selected_txt = val.substring(Field.selectionStart, Field.selectionEnd);.. var before_txt = val.substring(0, Field.selectionStart);.. var after_txt = val.substring(Field.selectionEnd, val.length);.. Field.value += tag ;.. document.getElementById("Hidden1").value=Field.value;...}......
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:SVG Scalable Vector Graphics image
Category:dropped
Size (bytes):2666
Entropy (8bit):4.313764195995285
Encrypted:false
SSDEEP:48:tTmlO+81/oaXHEubVRX1EbNh5K9gyx/HQ/6QAR/4/cfi5jjn0iiVADG:OaznRBinPy5kAR/4b9SADG
MD5:10E841A89A9C667FA6B17EA44C60529E
SHA1:C65E827B075418DE2A04D59A29FD7875921F52EF
SHA-256:2E19511D9133C826BFD5555070B89AC5CB3D108828B9E49C72D2D3DDBCBFE9AB
SHA-512:208B82DB56A31EDD091BB02199D3E3D54710B13D408FFFAF9916B83B536A0EC7C59E754DF7E06162D0175697A3619ACEA45ACEE2B92D2E6757C1885E0C7B9353
Malicious:false
Reputation:low
Preview:<svg xmlns="http://www.w3.org/2000/svg" width="191" height="38" viewBox="0 0 191 38">.. <g fill="none" fill-rule="evenodd">.. <path fill="#1A171B" d="M62.173 4.302c-2.007-.843-4.151-1.392-6.061-1.392-2.795 0-4.19.592-4.19 1.663 0 3.053 12.454.596 12.454 7.109 0 2.697-2.558 4.778-7.685 4.778-3.04 0-5.412-.627-8.14-2.081l1.122-2.433c2.394 1.317 4.627 1.893 7.038 1.893 3.04 0 4.668-.862 4.668-2.157 0-3.34-12.458-.849-12.458-6.946 0-2.63 2.537-4.44 7.127-4.44 2.749 0 5.058.596 7.265 1.69l-1.14 2.316zM76.06 2.823c-3.622 0-6.1 2.428-6.1 5.544 0 3.185 2.368 5.555 6.1 5.555 3.707 0 6.064-2.395 6.064-5.555 0-3.116-2.357-5.544-6.064-5.544m0 13.714c-4.975 0-9.099-3.274-9.099-8.17 0-4.84 4.124-8.183 9.1-8.183 5.003 0 9.062 3.344 9.062 8.183 0 4.896-4.059 8.17-9.063 8.17M97.012 16.517c-5.232 0-9.165-3.271-9.165-8.175 0-4.815 4-8.158 9.165-8.158 3.08 0 5.285.872 7.27 2.307l-1.545 2.268c-1.437-1.093-3.245-1.893-5.645-1.893-3.812 0-6.186 2.385-6.186 5.476 0 3.186 2.393 5.497 6.226 5.497 2.39
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 312 x 104, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):9961
Entropy (8bit):7.936573815539736
Encrypted:false
SSDEEP:192:c/zR4FEOSePjuQH+bk2QV9KiD8x625qcnag5W8koxHBJ4syhwBdcht:cbRUzNtCuEiIx6YnZZVGs4Odcht
MD5:675D3D69BB78ED155D9D443BEF4CCCD8
SHA1:8266846DA238DE6218A75A11744F35F821BAFF74
SHA-256:0D477834D11F75FF989D2B6BFBCBAAED80A8E4F8EFE65569F4CEE2AD603A73AF
SHA-512:C2BB8A576D779C3778BB928607D4E9AEF820A3201B2CFC7BABD5532ECE9B0CFB231E99A941F10F95CC813955F052633C90BAC730338458A58887E0208B9F2121
Malicious:false
Reputation:low
Preview:.PNG........IHDR...8...h.....e..)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:1908AFB875F911E8A03FBD31BF5F1D8D" xmpMM:DocumentID="xmp.did:1908AFB975F911E8A03FBD31BF5F1D8D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1908AFB675F911E8A03FBD31BF5F1D8D" stRef:documentID="xmp.did:1908AFB775F911E8A03FBD31BF5F1D8D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..L..#gIDATx..].......g..d.H....d=..A.......A.1.&(9.0"f0b.#a4*Gqy.Cf..CT.....G..D""3.G.....Xu.A.ytw....[.55=CwuUO.p?.TMu.....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65307)
Category:downloaded
Size (bytes):140938
Entropy (8bit):4.934877840642493
Encrypted:false
SSDEEP:1536:3ZFRPBVED4Jz3oGN9JSUQ1fZPyaMIIZ+/AP2V:b7SUQ1fZPyaMII6
MD5:24B79F19BE4D1C57BE83A9BB799615CC
SHA1:12C70F9ACBEE3BFC0DAF608798D3185DFEAC8761
SHA-256:7A0960947283E10FD527C3B96B64AB4781F68C3C7F820CD0F1E9A42B96BAE233
SHA-512:4AB8D4C5A96F8072D020D35F21991BE05169816C0700208D5F36D2ADDFFA5B7C9F5AAB95B9DE358D910EAD47F4638C02C6AE150612C08E4C78F6EBA628EA2D3F
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/inbenta.css
Preview:/*!. * Bootstrap v3.0.0. *. * Copyright 2013 Twitter, Inc. * Licensed under the Apache License v2.0. * http://www.apache.org/licenses/LICENSE-2.0. *. * Designed and built with all the love in the world @twitter by @mdo and @fat.. *//*! normalize.css v2.1.0 | MIT License | git.io/normalize */.inbenta-interface article,.inbenta-interface aside,.inbenta-interface details,.inbenta-interface figcaption,.inbenta-interface figure,.inbenta-interface footer,.inbenta-interface header,.inbenta-interface hgroup,.inbenta-interface main,.inbenta-interface nav,.inbenta-interface section,.inbenta-interface summary{display:block}.inbenta-interface audio,.inbenta-interface canvas,.inbenta-interface video{display:inline-block}.inbenta-interface audio:not([controls]){display:none;height:0}[hidden]{display:none}.inbenta-interface html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}.inbenta-interface body{margin:0}.inbenta-interface a:focus{outline:thin dotted}.inbenta-interf
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 312 x 104, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):9961
Entropy (8bit):7.936573815539736
Encrypted:false
SSDEEP:192:c/zR4FEOSePjuQH+bk2QV9KiD8x625qcnag5W8koxHBJ4syhwBdcht:cbRUzNtCuEiIx6YnZZVGs4Odcht
MD5:675D3D69BB78ED155D9D443BEF4CCCD8
SHA1:8266846DA238DE6218A75A11744F35F821BAFF74
SHA-256:0D477834D11F75FF989D2B6BFBCBAAED80A8E4F8EFE65569F4CEE2AD603A73AF
SHA-512:C2BB8A576D779C3778BB928607D4E9AEF820A3201B2CFC7BABD5532ECE9B0CFB231E99A941F10F95CC813955F052633C90BAC730338458A58887E0208B9F2121
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/new_sprite.png
Preview:.PNG........IHDR...8...h.....e..)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5" xmpMM:InstanceID="xmp.iid:1908AFB875F911E8A03FBD31BF5F1D8D" xmpMM:DocumentID="xmp.did:1908AFB975F911E8A03FBD31BF5F1D8D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1908AFB675F911E8A03FBD31BF5F1D8D" stRef:documentID="xmp.did:1908AFB775F911E8A03FBD31BF5F1D8D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..L..#gIDATx..].......g..d.H....d=..A.......A.1.&(9.0"f0b.#a4*Gqy.Cf..CT.....G..D""3.G.....Xu.A.ytw....[.55=CwuUO.p?.TMu.....
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (3067), with no line terminators
Category:downloaded
Size (bytes):3067
Entropy (8bit):4.873707103208936
Encrypted:false
SSDEEP:48:Mi/AJE51tkI7Au/WubrZNmQS9rZvAsG2QVZs5OSVG1fOrAa:L/yI1tR7Au/WubrvmRrNNG2U64SVG1fe
MD5:E4D358E525D052A0377F57AF7A5F5A82
SHA1:F1DC2890A644A2BD2DABA774933381739698C036
SHA-256:CBF2F9788FA5B22DD4C4428843FDD3EA68595DB536CF347517DA7D048D3BEDCF
SHA-512:37A91842671342B11624792A76C8D710F431D0F9FF2A0D1607B20204982BFF05673F1F9D3E2DE8E696093E76BD87FEFE0FA7B5370B234D8C81EF1BE9EC595CBB
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/print_20190320190559.min.css
Preview:body{-webkit-print-color-adjust:exact!important}.dcw_breadcrumb,.dcw_footer,.dcw_gb2_aside-wrapper,.dcw_general-nav,.dcw_header .dcw_header-title_mask,.dcw_header .dcw_login_wrapper-auth,.dcw_header .dcw_sidedrawer_nav,.dcw_header button:not(.dcw_submenu-auth_back-btn),.dcw_msg-banner,div#plusOperations,img[src*=moins1bis],nav.re-ngim_onglet_nav,td[headers=caracteristiques],td[headers=opFuturesButton],td[headers=opFuturesText],ul.boutonsVirements{display:none!important}.dcw_main{margin-top:40px!important}.dcw_header,.dcw_header--auth{min-height:unset}.dcw_general-nav,.dcw_submenu-auth_wrap-title{margin:0;padding:0}#dcw_main_section .dcw_gb_wrapper main.dcw_gb2_core-wrapper{width:100%}.dcw_gb_wrapper,main.ugds_cns_listeprestation{width:100%;max-width:unset;padding:inherit}.dcw_gb_wrapper{padding-top:20px;font-size:.675rem!important}.dca_emplacement,.ugds_cns_impressionDetail .onglet tbody tr td[valign=top] div[align=left] a[href="javascript:imprimeDetail()"],.ugds_cns_impressionDetail .
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
Category:downloaded
Size (bytes):208
Entropy (8bit):6.554080448856395
Encrypted:false
SSDEEP:6:6v/lhPfC5MR+WaB5fNMBEIqWqClrzNjuVd3AazQke/bp:6v/7i+vefOCWhl/eRQx9
MD5:F9DC6373846A99BFE761D3427D50632D
SHA1:685843D14882374BCF6B0798AB60BBECC84567A8
SHA-256:D41B3311DAA52FFDFB112169926C6B68FEE615EA6C72ABAC25FA1DBE799131D5
SHA-512:29EC263D7840006F149E1A4B89A20A79254F2CF54918DB7F76F9D197055BA339B01D2D56AD087D1FA696DCC9E29808439B6AD65C3403FCC9DA381ECF2627EAFC
Malicious:false
Reputation:low
URL:https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/trame.png
Preview:.PNG........IHDR.............r..|....sRGB.........IDAT(...M.@P.......\.-\.m...h+&....h.+..m&U.P._.T.,..F..e2>..9..V'.^..3*....+!.Vb..A....6u..."?..j..}c..0`k.....F...1%.....w/..Gu8.?@..5..o....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
Category:dropped
Size (bytes):208
Entropy (8bit):6.554080448856395
Encrypted:false
SSDEEP:6:6v/lhPfC5MR+WaB5fNMBEIqWqClrzNjuVd3AazQke/bp:6v/7i+vefOCWhl/eRQx9
MD5:F9DC6373846A99BFE761D3427D50632D
SHA1:685843D14882374BCF6B0798AB60BBECC84567A8
SHA-256:D41B3311DAA52FFDFB112169926C6B68FEE615EA6C72ABAC25FA1DBE799131D5
SHA-512:29EC263D7840006F149E1A4B89A20A79254F2CF54918DB7F76F9D197055BA339B01D2D56AD087D1FA696DCC9E29808439B6AD65C3403FCC9DA381ECF2627EAFC
Malicious:false
Reputation:low
Preview:.PNG........IHDR.............r..|....sRGB.........IDAT(...M.@P.......\.-\.m...h+&....h.+..m&U.P._.T.,..F..e2>..9..V'.^..3*....+!.Vb..A....6u..."?..j..}c..0`k.....F...1%.....w/..Gu8.?@..5..o....IEND.B`.
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with no line terminators
Category:downloaded
Size (bytes):28
Entropy (8bit):4.039148671903071
Encrypted:false
SSDEEP:3:5QCkogeRn:OCgcn
MD5:64AAF051741FF039D4B6D67C327B0164
SHA1:64819131600D9BD7D46D8979F793635834FECE82
SHA-256:ED5D6C4B70312CF109B7D40D095F74F542932D97D02CB3CF3E94A8BDF40E53D8
SHA-512:616286806090C5CAE316ECFBB3D28A7E1C4AFC8999F13384F2D1458E32136D509F2F2005C214BA4D4CB34646E8577B4321EA3CC12695ADCDDBDBA2A1FB8C5062
Malicious:false
Reputation:low
URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwlAw3kc3IOxMhIFDcecFYcSBQ2M818K?alt=proto
Preview:ChIKBw3HnBWHGgAKBw2M818KGgA=
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:SVG Scalable Vector Graphics image
Category:dropped
Size (bytes):402
Entropy (8bit):5.048051786221566
Encrypted:false
SSDEEP:12:t46HWr/qxMTy4kOfyRvOy7gRpy4faw1Jq:t46H5xMu4cR7gRk4faj
MD5:392BDE7F3217782D2F98BFF1DB922A9C
SHA1:CE2E5B3A064E2DFA92039CC1CAA37D8C6D3E144F
SHA-256:38F90A05ED700E9ADB2B37D23337EEE3BE2C658BDB1F38F258C15920B36D1676
SHA-512:D214D642C131B2BC96B214E557713F5093F53684240C56477E5E50D7D08A36A3B4D942ACFD47D9C9EFFE8B61706D6A492F75A6F26CA3BC5373259D8A3F33A7F1
Malicious:false
Reputation:low
Preview:<svg xmlns="http://www.w3.org/2000/svg" width="30" height="30" viewBox="0 0 30 30">.. <g fill="none" fill-rule="evenodd">.. <path fill="#FFF" d="M0 29.764h29.764V0H0z"/>.. <path fill="#E60028" d="M.708 15.165h28.347V.708H.708z"/>.. <path fill="#1D1D1B" d="M.708 29.055h28.347V14.883H.708z"/>.. <path fill="#FFF" d="M5.661 15.745h18.442V14.02H5.661z"/>.. </g>..</svg>..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:Unicode text, UTF-8 text, with very long lines (805), with CRLF line terminators
Category:dropped
Size (bytes):1264576
Entropy (8bit):4.180916178190386
Encrypted:false
SSDEEP:12288:Sp3lWGEqpc6BqqTJj9gbOALoYtU4GpVmFkha27y6QVKAxeHk9Tr+ozpVFYotBUIi:5U4G+FT/FYNV6HeBQldhjoy06DjAZN
MD5:6E6C70C409456C23A09D9ADBCE8D2E80
SHA1:0F50B6F4F4555C31E8F832B446CDA4996ACB4460
SHA-256:3957ED7A4D5B5F5C36FE0872FBC2F619B8D2D0094B134DD65D1EBD6F3352847B
SHA-512:B7AAA7A6579775699CEE8DC616FED6A96C508DEE589CEA514D84AB4A56C9A8CA4EBE8B825EA27900D64AA8C681551571BE599CCA755C533FAD981A9B3E8D2578
Malicious:false
Reputation:low
Preview:!function(s) {.. function e(e) {.. for (var t, n, r = e[0], o = e[1], i = 0, a = []; i < r.length; i++).. n = r[i],.. c[n] && a.push(c[n][0]),.. c[n] = 0;.. for (t in o).. Object.prototype.hasOwnProperty.call(o, t) && (s[t] = o[t]);.. for (l && l(e); a.length; ).. a.shift()().. }.. var n = {}.. , c = {.. 23: 0.. };.. function u(e) {.. if (n[e]).. return n[e].exports;.. var t = n[e] = {.. i: e,.. l: !1,.. exports: {}.. };.. return s[e].call(t.exports, t, t.exports, u),.. t.l = !0,.. t.exports.. }.. u.e = function(o) {.. var e = [].. , n = c[o];.. if (0 !== n).. if (n).. e.push(n[2]);.. else {.. var t = new Promise(function(e, t) {.. n = c[o] = [e, t].. }.. );..
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with very long lines (65451)
Category:dropped
Size (bytes):88145
Entropy (8bit):5.291106244832159
Encrypted:false
SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
MD5:220AFD743D9E9643852E31A135A9F3AE
SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
Malicious:false
Reputation:low
Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
Process:C:\Program Files\Google\Chrome\Application\chrome.exe
File Type:ASCII text, with CRLF line terminators
Category:dropped
Size (bytes):488
Entropy (8bit):4.8663027754232075
Encrypted:false
SSDEEP:12:AlfDRRLV1SGEEDXDRRVF6Bc6rhuasB3KPPmP/9gWzsBqVgDRRkyuuTn:srRRT3zRR/ZoIasNAuHyRR0uT
MD5:CD884FFDF1F759FBDEAAE54B636288D4
SHA1:450EA313A0B4B250024ABD0935C1F59617841134
SHA-256:F0F8CE50E148B374B7B9B29180824007970478E81CE52669D531A669D9C4C34D
SHA-512:5F1A25EFE428205EA2A0091FBD80C6B43AC19E84B59CC67F37E011B49782B9EE30281EA947A60A15B0BF261D5F54297209982E2FA7D67C09964AE1E1747A7647
Malicious:false
Reputation:low
Preview:function vide1()..{...document.getElementById("secret-nbr").value="";.....}....function addCode(tag).. {.. var Field = document.getElementById('secret-nbr');.. var val = Field.value;.. var selected_txt = val.substring(Field.selectionStart, Field.selectionEnd);.. var before_txt = val.substring(0, Field.selectionStart);.. var after_txt = val.substring(Field.selectionEnd, val.length);.. Field.value += tag ;.. document.getElementById("Hidden1").value=Field.value;...}......
No static file info
TimestampSource PortDest PortSource IPDest IP
Sep 1, 2024 00:51:19.798785925 CEST49674443192.168.2.6173.222.162.64
Sep 1, 2024 00:51:19.798787117 CEST49673443192.168.2.6173.222.162.64
Sep 1, 2024 00:51:20.126764059 CEST49672443192.168.2.6173.222.162.64
Sep 1, 2024 00:51:29.418930054 CEST49674443192.168.2.6173.222.162.64
Sep 1, 2024 00:51:29.440535069 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:29.440594912 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:29.440686941 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:29.441302061 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:29.441370964 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:29.441451073 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:29.441540956 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:29.441555023 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:29.441692114 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:29.441704988 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:29.517914057 CEST49673443192.168.2.6173.222.162.64
Sep 1, 2024 00:51:29.909028053 CEST49672443192.168.2.6173.222.162.64
Sep 1, 2024 00:51:30.138243914 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.138530970 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.138566971 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.139616013 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.139678001 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.140675068 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.140738964 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.140940905 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.140949011 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.150604010 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.150846958 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.150873899 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.151874065 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.151937008 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.152313948 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.152370930 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.187927961 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.203960896 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.203985929 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.250938892 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.445240974 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.490564108 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.553620100 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.553627968 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.553673029 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.553692102 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.553706884 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.553860903 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.553860903 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.553889036 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.553937912 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.554687023 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.554694891 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.554721117 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.554754972 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.554764032 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.554774046 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.554775000 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.554810047 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.565807104 CEST49705443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.565831900 CEST4434970588.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.617233038 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.617279053 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.617393970 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.617616892 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.617652893 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.617712021 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.617993116 CEST49709443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.617999077 CEST4434970988.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.618046045 CEST49709443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.618613958 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.618619919 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.618681908 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.618969917 CEST49711443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.618978024 CEST4434971188.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.619033098 CEST49711443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.619080067 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.619396925 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.619410038 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.619556904 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.619566917 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.619719028 CEST49709443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.619728088 CEST4434970988.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.619865894 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.619870901 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.620027065 CEST49711443192.168.2.688.212.10.20
Sep 1, 2024 00:51:30.620033979 CEST4434971188.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.664513111 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.832218885 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:30.881154060 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.121566057 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.121578932 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.121611118 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.121623993 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.121646881 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.121645927 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.121675968 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.121692896 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.121735096 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.122176886 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.122186899 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.122208118 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.122215986 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.122248888 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.122256994 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.122286081 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.122298956 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.127389908 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.127398968 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.127424955 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.127459049 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.127466917 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.127502918 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.127527952 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.129411936 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.129426956 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.129472971 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.129478931 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.129537106 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.131547928 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.131570101 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.131627083 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.131633043 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.131671906 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.133465052 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.133481026 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.133533955 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.133539915 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.133574963 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.133589029 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.172081947 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.172103882 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.172161102 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.172179937 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.172218084 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.173115969 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.173131943 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.173171997 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.173177958 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.173221111 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.173233986 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.173849106 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.173866034 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.173918009 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.173923016 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.173950911 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.173964977 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.176748037 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.176764965 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.176821947 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.176829100 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.176884890 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.176902056 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.177205086 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.177220106 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.177285910 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.177292109 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.177350044 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.178154945 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.178169966 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.178209066 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.178214073 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.178250074 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.178265095 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.264215946 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.264239073 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.264322996 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.264350891 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.264391899 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.285029888 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.285054922 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.285109043 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.285140038 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.285186052 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.285814047 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.285831928 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.285883904 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.285888910 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.285945892 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.286895037 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.286911011 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.286947012 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.286962032 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.286972046 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.287008047 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.287024975 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.287029028 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.287082911 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.288537025 CEST49704443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.288552046 CEST4434970488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.289582968 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.289627075 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.289719105 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.303582907 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.303602934 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.330807924 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.330842972 CEST4434970988.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.332192898 CEST49709443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.332216978 CEST4434970988.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.332567930 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.332575083 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.333379030 CEST4434971188.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.333506107 CEST4434970988.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.333555937 CEST49709443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.333709955 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.333759069 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.333926916 CEST49711443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.333952904 CEST4434971188.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.335015059 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.335079908 CEST49709443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.335149050 CEST4434971188.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.335174084 CEST4434970988.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.335200071 CEST49711443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.336575985 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.336673975 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.336808920 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.336822033 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.337157965 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.337589979 CEST49711443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.337690115 CEST4434971188.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.338701010 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.338769913 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.339148998 CEST49709443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.339155912 CEST4434970988.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.339270115 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.339276075 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.339507103 CEST49711443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.339525938 CEST4434971188.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.339848995 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.340548038 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.340850115 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.340866089 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.341193914 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.342350006 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.342413902 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.342721939 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.384502888 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.388500929 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.390455008 CEST49709443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.390455008 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.390464067 CEST49711443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.416235924 CEST44349698173.222.162.64192.168.2.6
Sep 1, 2024 00:51:31.416342020 CEST49698443192.168.2.6173.222.162.64
Sep 1, 2024 00:51:31.639745951 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.641522884 CEST4434970988.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.641619921 CEST4434970988.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.641681910 CEST49709443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.644098997 CEST4434971188.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.644170046 CEST4434971188.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.644222021 CEST49711443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.652142048 CEST49709443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.652158976 CEST4434970988.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.652390957 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.652894020 CEST49711443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.652910948 CEST4434971188.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.653819084 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.688834906 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.702860117 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.702913046 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.746340036 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.746352911 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.746382952 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.746397018 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.746408939 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.746409893 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.746433020 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.746447086 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.746467113 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.746536016 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.748316050 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.748334885 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.748390913 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.748398066 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.748423100 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.748460054 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.761241913 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.761251926 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.761298895 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.761329889 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.761343002 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.761357069 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.761362076 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.761385918 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.761400938 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.763114929 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.763134003 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.763181925 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.763190985 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.763221979 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.763242006 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.764933109 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.764945030 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.764975071 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.764990091 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.765012026 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.765012026 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.765039921 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.765045881 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.765053988 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.765086889 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.765086889 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.766812086 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.766833067 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.766891956 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.766900063 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.766938925 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.766968966 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.779858112 CEST49714443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.779900074 CEST4434971488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.779951096 CEST49714443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.780616045 CEST49714443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.780627012 CEST4434971488.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.853245020 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.853269100 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.853358030 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.853358030 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.853370905 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.853410959 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.854751110 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.854768991 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.854857922 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.854862928 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.854945898 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.856381893 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.856400013 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.856465101 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.856498957 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.856503010 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.856545925 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.868649006 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.868668079 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.868752003 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.868772030 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.868815899 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.869878054 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.869893074 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.869935036 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.869940996 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.869978905 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.871762991 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.871778011 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.871830940 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.871835947 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.871871948 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.877801895 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.877820969 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.877890110 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.877898932 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.877904892 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.877989054 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.879076004 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.879090071 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.879148960 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.879156113 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.879201889 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.880527020 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.880542040 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.880620956 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.880620956 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.880628109 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.880857944 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.881102085 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.881151915 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.881156921 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.881170034 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.881222963 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.883399010 CEST49707443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.883413076 CEST4434970788.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.901024103 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.901043892 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.901138067 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.901138067 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.901149988 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.901200056 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.922857046 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.922874928 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.922921896 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.922947884 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.922961950 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.922996044 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.959986925 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.960005045 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.960076094 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.960076094 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.960082054 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.960181952 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.960927963 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.960943937 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.961020947 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.961020947 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.961026907 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.961067915 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.961088896 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.961616039 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.961657047 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.961699009 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.961749077 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.961961031 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.961961031 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.964701891 CEST49715443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.964735031 CEST4434971588.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.964903116 CEST49715443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.965207100 CEST49715443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.965209007 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.965215921 CEST4434971588.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.965235949 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.965491056 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.966149092 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.966159105 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.976525068 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.976542950 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.976594925 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.976610899 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.976644039 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.976715088 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.979712009 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.979727983 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.979856968 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.979866028 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.979882002 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.979906082 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.979913950 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.979918003 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.979938030 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.980052948 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.980803013 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.980817080 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.980863094 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.980950117 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.980953932 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.981446028 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.993153095 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.993367910 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.993375063 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.994379997 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.994492054 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.994785070 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:31.994828939 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:31.994934082 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.016180992 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.016197920 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.016290903 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.016292095 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.016305923 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.016421080 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.017303944 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.017319918 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.017461061 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.017467022 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.017756939 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.040488005 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.048764944 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.048769951 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.070090055 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.070108891 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.070396900 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.070411921 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.070566893 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.070979118 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.070996046 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.071072102 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.071072102 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.071078062 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.071173906 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.083792925 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.083817005 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.084012985 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.084022045 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.084112883 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.084748983 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.084763050 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.084836006 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.084836006 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.084841967 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.084959984 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.085702896 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.085719109 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.085799932 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.085804939 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.085911989 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.086370945 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.086391926 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.086460114 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.086460114 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.086464882 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.086544037 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.087318897 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.087333918 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.087404013 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.087404013 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.087409973 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.087579966 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.096771002 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.108622074 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.108642101 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.108772039 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.108783960 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.108849049 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.163633108 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.163652897 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.163929939 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.163996935 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.164016008 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.164031029 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.164072990 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.164072990 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.176048040 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.176063061 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.176209927 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.176222086 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.176951885 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.176969051 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.177128077 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.177139044 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.177886009 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.177898884 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.177975893 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.177977085 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.177983999 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.178237915 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.178256989 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.178323984 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.178323984 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.178330898 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.184242964 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.184259892 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.184350967 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.184350967 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.184361935 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.200663090 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.200687885 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.200723886 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.200735092 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.201034069 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.255371094 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.255394936 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.255489111 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.255489111 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.255506039 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.255986929 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.256006956 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.256041050 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.256047010 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.256073952 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.268686056 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.268707037 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.268827915 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.268843889 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.269382954 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.269407034 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.269443035 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.269448996 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.269499063 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.270118952 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.270134926 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.270272017 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.270277023 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.271219969 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.271239996 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.271300077 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.271305084 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.271426916 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.271852016 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.271866083 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.271904945 CEST49710443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.271924973 CEST4434971088.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.271951914 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.271960974 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.289494991 CEST49717443192.168.2.6172.217.23.100
Sep 1, 2024 00:51:32.289532900 CEST44349717172.217.23.100192.168.2.6
Sep 1, 2024 00:51:32.289644003 CEST49717443192.168.2.6172.217.23.100
Sep 1, 2024 00:51:32.291959047 CEST49717443192.168.2.6172.217.23.100
Sep 1, 2024 00:51:32.291968107 CEST44349717172.217.23.100192.168.2.6
Sep 1, 2024 00:51:32.293507099 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.293529034 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.293582916 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.293596029 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.293618917 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.293627024 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.293687105 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.293714046 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.294156075 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.294166088 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.313366890 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.347919941 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.347944021 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.347995043 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.348018885 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.348048925 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.348553896 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.348573923 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.348613024 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.348619938 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.348649025 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.361177921 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.361195087 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.361231089 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.361239910 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.361398935 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.361990929 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.362009048 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.362081051 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.362081051 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.362087965 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.362687111 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.362705946 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.362778902 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.362778902 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.362786055 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.363306999 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.363320112 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.363389015 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.363389015 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.363395929 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.364288092 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.364697933 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.364721060 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.364803076 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.364803076 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.364809990 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.377304077 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.385756016 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.385771036 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.385862112 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.385885954 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.426426888 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.426445961 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.426476002 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.426490068 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.426512957 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.426518917 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.426551104 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.426564932 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.426584005 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.426661968 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.427992105 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.428003073 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.428024054 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.428049088 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.428055048 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.428061962 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.428113937 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.428113937 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.431581020 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.440419912 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.440440893 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.440515041 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.440537930 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.440566063 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.440644026 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.441210985 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.441225052 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.441313028 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.441313028 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.441323996 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.441380978 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.453568935 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.453583956 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.453665018 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.453665018 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.453685045 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.453953028 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.454400063 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.454415083 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.454754114 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.454765081 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.454863071 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.455354929 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.455370903 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.455485106 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.455496073 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.455560923 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.455878019 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.455892086 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.455929041 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.455936909 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.455965996 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.456008911 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.457084894 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.457128048 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.457196951 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.457196951 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.457209110 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.457292080 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.468854904 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.478074074 CEST4434971488.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.478607893 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.478626966 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.478669882 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.478693008 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.478725910 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.479403019 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.482528925 CEST49714443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.482542038 CEST4434971488.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.483688116 CEST4434971488.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.483757973 CEST49714443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.484277964 CEST49714443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.484375954 CEST4434971488.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.484494925 CEST49714443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.484503031 CEST4434971488.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.532910109 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.532928944 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.533094883 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.533121109 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.533195019 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.533768892 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.533783913 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.533920050 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.533921003 CEST49714443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.533930063 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.534127951 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.538908005 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.538928986 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.539007902 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.539020061 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.539294958 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.540081978 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.540102005 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.540203094 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.540203094 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.540209055 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.540358067 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.540923119 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.540994883 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.540999889 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.541079044 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.546276093 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.546293020 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.546387911 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.546387911 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.546405077 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.546513081 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.546905041 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.546922922 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.547259092 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.547267914 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.547435045 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.547636032 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.547651052 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.547707081 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.547713995 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.547765017 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.548424959 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.548439980 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.548510075 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.548518896 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.548718929 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.548835993 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.548850060 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.548923016 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.548923016 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.548930883 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.549052000 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.570559025 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.571048975 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.571065903 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.571136951 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.571146965 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.571193933 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.571193933 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.625324965 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.625344992 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.625547886 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.625586033 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.625710011 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.626003027 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.626018047 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.626245022 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.626251936 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.626581907 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.639204025 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.639221907 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.639313936 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.639333010 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.639422894 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.640105009 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.640119076 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.640194893 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.640206099 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.640748978 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.640769958 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.640804052 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.640814066 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.640839100 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.641097069 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.642014980 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.642030001 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.642155886 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.642167091 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.642297983 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.642743111 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.642756939 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.643246889 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.643265963 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.643326044 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.644783020 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.644934893 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.646981955 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.647732973 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.647756100 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.648122072 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.653897047 CEST4434971588.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.665000916 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.665028095 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.666277885 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.666311979 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.666424990 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.668576956 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.668576956 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.668601036 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.668709040 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.668755054 CEST49715443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.668777943 CEST4434971588.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.669167995 CEST4434971588.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.669557095 CEST49715443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.669557095 CEST49715443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.669574022 CEST4434971588.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.669619083 CEST4434971588.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.697412968 CEST49713443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.697457075 CEST4434971388.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.711950064 CEST49715443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.711951971 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.718278885 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.718305111 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.718434095 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.718435049 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.718458891 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.719178915 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.719201088 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.719213963 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.719218969 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.719232082 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.720140934 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.731713057 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.731734037 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.731879950 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.731895924 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.732465029 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.732492924 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.732527971 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.732533932 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.732559919 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.733431101 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.733444929 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.733465910 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.733472109 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.733495951 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.734287024 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.734309912 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.734319925 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.734324932 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.734349012 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.734844923 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.734860897 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.734889030 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.734894037 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.734920979 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.735981941 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.757515907 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.757543087 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.757647991 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.757647991 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.757666111 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.759955883 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.803533077 CEST4434971488.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.803612947 CEST4434971488.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.807975054 CEST49714443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.810699940 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.810724020 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.810772896 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.810808897 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.810823917 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.810853958 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.810872078 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.810872078 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.811850071 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.924937963 CEST44349717172.217.23.100192.168.2.6
Sep 1, 2024 00:51:32.943979025 CEST49717443192.168.2.6172.217.23.100
Sep 1, 2024 00:51:32.944015980 CEST44349717172.217.23.100192.168.2.6
Sep 1, 2024 00:51:32.945240974 CEST44349717172.217.23.100192.168.2.6
Sep 1, 2024 00:51:32.945302010 CEST49717443192.168.2.6172.217.23.100
Sep 1, 2024 00:51:32.947884083 CEST49717443192.168.2.6172.217.23.100
Sep 1, 2024 00:51:32.947940111 CEST44349717172.217.23.100192.168.2.6
Sep 1, 2024 00:51:32.951416969 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.960288048 CEST49714443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.960319996 CEST4434971488.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.963323116 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.972498894 CEST4434971588.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.972596884 CEST4434971588.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.972604036 CEST4434971588.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.972656012 CEST49715443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.972670078 CEST4434971588.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.972683907 CEST4434971588.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.972708941 CEST49715443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.972733974 CEST49715443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.982538939 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.982883930 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.982892990 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.983896017 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.983943939 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.985285044 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.985342979 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.985454082 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.985460043 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:32.988512993 CEST49708443192.168.2.688.212.10.20
Sep 1, 2024 00:51:32.988528967 CEST4434970888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.001549959 CEST49717443192.168.2.6172.217.23.100
Sep 1, 2024 00:51:33.001554966 CEST44349717172.217.23.100192.168.2.6
Sep 1, 2024 00:51:33.015527964 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.023650885 CEST49715443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.023663998 CEST4434971588.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.032063007 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.047817945 CEST49717443192.168.2.6172.217.23.100
Sep 1, 2024 00:51:33.075155020 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.075166941 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.075202942 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.075215101 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.075220108 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.075234890 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.075241089 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.075278044 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.075299025 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.076535940 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.076549053 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.076585054 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.076596975 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.076606989 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.076630116 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.076646090 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.076663971 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.187041998 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.187092066 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.187150955 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.187180042 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.187197924 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.187230110 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.188477993 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.188500881 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.188545942 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.188551903 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.188592911 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.190000057 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.190016985 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.190068007 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.190073013 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.190109968 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.227026939 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.227061987 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.227113008 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.227139950 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.227183104 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.227197886 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.298923016 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.298960924 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.299006939 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.299034119 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.299060106 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.299151897 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.299696922 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.299715042 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.299767971 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.299774885 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.299814939 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.300796986 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.300815105 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.300864935 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.300869942 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.300908089 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.301805973 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.301829100 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.301868916 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.301873922 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.301917076 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.302942038 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.302999020 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.303006887 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.303041935 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.303065062 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.303083897 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.303160906 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.307152987 CEST49719443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.307187080 CEST4434971988.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.307244062 CEST49719443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.308346987 CEST49720443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.308353901 CEST4434972088.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.308409929 CEST49720443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.309335947 CEST49721443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.309370041 CEST4434972188.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.309417009 CEST49721443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.310266972 CEST49722443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.310276985 CEST4434972288.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.310323000 CEST49722443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.311073065 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.311804056 CEST49723443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.311813116 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.311873913 CEST49723443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.312427044 CEST49719443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.312438965 CEST4434971988.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.312695980 CEST49720443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.312705040 CEST4434972088.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.314537048 CEST49721443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.314552069 CEST4434972188.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.314917088 CEST49722443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.314925909 CEST4434972288.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.315434933 CEST49723443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.315443993 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.318151951 CEST49716443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.318161964 CEST4434971688.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.346182108 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.416996002 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.417007923 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.417057037 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.417063951 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.417076111 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.417094946 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.417109013 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.417109966 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.417145014 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.417160988 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.418279886 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.418287039 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.418313026 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.418339014 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.418349028 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.418401003 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.419704914 CEST49724443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.419733047 CEST4434972488.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.419787884 CEST49724443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.420156002 CEST49724443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.420165062 CEST4434972488.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.530204058 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.530221939 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.530272007 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.530302048 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.530318022 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.530343056 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.531232119 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.531250000 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.531285048 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.531292915 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.531332970 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.532763958 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.532779932 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.532833099 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.532840967 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.532887936 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.533596992 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.533655882 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.533662081 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.533674955 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.533700943 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.533725977 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.638057947 CEST49718443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.638086081 CEST4434971888.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.827790976 CEST49726443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:33.827832937 CEST44349726184.28.90.27192.168.2.6
Sep 1, 2024 00:51:33.827896118 CEST49726443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:33.829541922 CEST49726443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:33.829555988 CEST44349726184.28.90.27192.168.2.6
Sep 1, 2024 00:51:33.992052078 CEST4434972288.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.992095947 CEST4434972088.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.992310047 CEST49722443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.992336035 CEST4434972288.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.992387056 CEST4434971988.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.992470026 CEST49720443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.992499113 CEST4434972088.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.992609024 CEST49719443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.992615938 CEST4434971988.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.992851019 CEST4434972088.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.992975950 CEST4434971988.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.993283987 CEST4434972188.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.993319988 CEST49720443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.993385077 CEST4434972088.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.993530989 CEST4434972288.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.993572950 CEST49719443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.993643999 CEST49722443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.993654966 CEST4434971988.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.993854046 CEST49720443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.993855000 CEST49721443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.993863106 CEST4434972188.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.994164944 CEST49722443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.994245052 CEST4434972288.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.994273901 CEST49719443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.994391918 CEST49722443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.994399071 CEST4434972288.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.994846106 CEST4434972188.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.994986057 CEST49721443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.995238066 CEST49721443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.995238066 CEST49721443192.168.2.688.212.10.20
Sep 1, 2024 00:51:33.995251894 CEST4434972188.212.10.20192.168.2.6
Sep 1, 2024 00:51:33.995294094 CEST4434972188.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.006180048 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.006377935 CEST49723443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.006385088 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.007369995 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.007519007 CEST49723443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.007832050 CEST49723443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.007832050 CEST49723443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.007843018 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.007886887 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.039151907 CEST49722443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.039151907 CEST49721443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.039176941 CEST4434972188.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.040487051 CEST4434971988.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.040494919 CEST4434972088.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.055337906 CEST49723443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.055344105 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.087282896 CEST49721443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.096134901 CEST4434972488.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.096350908 CEST49724443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.096360922 CEST4434972488.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.098974943 CEST4434972488.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.099077940 CEST49724443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.099447966 CEST49724443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.099447966 CEST49724443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.099461079 CEST4434972488.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.099571943 CEST4434972488.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.103374004 CEST49723443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.151546001 CEST49724443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.151556015 CEST4434972488.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.196089029 CEST49724443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.200290918 CEST4434972288.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.200351000 CEST4434972288.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.200432062 CEST4434972288.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.200561047 CEST49722443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.206615925 CEST49722443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.206623077 CEST49731443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.206630945 CEST4434972288.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.206666946 CEST4434973188.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.208003044 CEST49731443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.210119009 CEST49731443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.210134983 CEST4434973188.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.311043024 CEST4434972188.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.311116934 CEST4434972188.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.311450958 CEST49721443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.323651075 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.324047089 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.324054956 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.324084044 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.324095964 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.324116945 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.324129105 CEST49723443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.324187040 CEST49723443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.331969976 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.331970930 CEST49721443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.331988096 CEST4434972188.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.331991911 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.332166910 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.333359957 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.333374023 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.336139917 CEST49723443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.336163044 CEST4434972388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.342777967 CEST49733443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.342797041 CEST4434973388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.343167067 CEST49733443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.343693972 CEST49733443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.343708038 CEST4434973388.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.347286940 CEST49734443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.347292900 CEST4434973488.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.347385883 CEST49734443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.347769022 CEST49734443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.347780943 CEST4434973488.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.357884884 CEST49735443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.357897997 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.358155012 CEST49735443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.358495951 CEST49735443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.358506918 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.363595009 CEST49736443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.363601923 CEST4434973688.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.363675117 CEST49736443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.364053965 CEST49736443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.364067078 CEST4434973688.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.366417885 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.366425991 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.366822958 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.367259026 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.367271900 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.370212078 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.370218992 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.370326042 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.372179985 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.372195959 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.404305935 CEST4434972488.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.404365063 CEST4434972488.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.404676914 CEST49724443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.408215046 CEST49724443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.408230066 CEST4434972488.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.476217985 CEST44349726184.28.90.27192.168.2.6
Sep 1, 2024 00:51:34.476553917 CEST49726443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:34.483181000 CEST49726443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:34.483191967 CEST44349726184.28.90.27192.168.2.6
Sep 1, 2024 00:51:34.483434916 CEST44349726184.28.90.27192.168.2.6
Sep 1, 2024 00:51:34.532964945 CEST49726443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:34.688863993 CEST49726443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:34.732508898 CEST44349726184.28.90.27192.168.2.6
Sep 1, 2024 00:51:34.875518084 CEST44349726184.28.90.27192.168.2.6
Sep 1, 2024 00:51:34.875592947 CEST44349726184.28.90.27192.168.2.6
Sep 1, 2024 00:51:34.875758886 CEST49726443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:34.875978947 CEST49726443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:34.875998974 CEST44349726184.28.90.27192.168.2.6
Sep 1, 2024 00:51:34.876028061 CEST49726443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:34.876039028 CEST44349726184.28.90.27192.168.2.6
Sep 1, 2024 00:51:34.893069983 CEST4434972088.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.893249035 CEST4434972088.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.893394947 CEST49720443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.893431902 CEST4434972088.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.904795885 CEST4434971988.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.904978037 CEST4434971988.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.905160904 CEST49719443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.905179977 CEST4434971988.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.909830093 CEST4434973188.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.915924072 CEST49720443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.915925026 CEST49731443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.915941000 CEST4434973188.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.915996075 CEST4434972088.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.916117907 CEST49720443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.916389942 CEST4434973188.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.917212009 CEST49731443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.917279005 CEST4434973188.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.917701960 CEST49731443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.919745922 CEST49739443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.919785023 CEST4434973988.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.919972897 CEST49739443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.923875093 CEST49739443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.923890114 CEST4434973988.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.931385040 CEST49719443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.931451082 CEST4434971988.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.931494951 CEST49719443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.957859993 CEST49740443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.957891941 CEST4434974088.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.957950115 CEST49740443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.958431005 CEST49740443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.958444118 CEST4434974088.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.959666014 CEST49741443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.959688902 CEST4434974188.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.959750891 CEST49741443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.960104942 CEST49741443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.960118055 CEST4434974188.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.960567951 CEST49742443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.960575104 CEST4434974288.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.960628986 CEST49742443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.961082935 CEST49742443192.168.2.688.212.10.20
Sep 1, 2024 00:51:34.961093903 CEST4434974288.212.10.20192.168.2.6
Sep 1, 2024 00:51:34.964489937 CEST4434973188.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.012748003 CEST49743443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:35.012800932 CEST44349743184.28.90.27192.168.2.6
Sep 1, 2024 00:51:35.012867928 CEST49743443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:35.016510010 CEST49743443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:35.016520977 CEST44349743184.28.90.27192.168.2.6
Sep 1, 2024 00:51:35.153239012 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.153314114 CEST4434973388.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.153418064 CEST4434973488.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.153512955 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.153825998 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.153940916 CEST4434973688.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.153954983 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.193414927 CEST49735443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.195858002 CEST49733443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.203984022 CEST49734443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.204001904 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.204005957 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.204308033 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.204689026 CEST49736443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.232224941 CEST4434973188.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.232261896 CEST4434973188.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.232306004 CEST49731443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.232323885 CEST4434973188.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.232357979 CEST49731443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.234656096 CEST4434973188.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.234709978 CEST4434973188.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.234746933 CEST49731443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.367963076 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.367980957 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.368024111 CEST49736443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.368052006 CEST4434973688.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.368068933 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.368079901 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.369229078 CEST4434973688.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.369250059 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.369250059 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.369270086 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.369292974 CEST49736443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.369345903 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.369577885 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.371529102 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.371539116 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.371670961 CEST49734443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.371680021 CEST4434973488.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.371777058 CEST49733443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.371786118 CEST4434973388.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.371921062 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.372044086 CEST4434973488.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.372158051 CEST4434973388.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.375140905 CEST49735443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.375149965 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.376219988 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.376272917 CEST49735443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.391911030 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.391974926 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.395777941 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.395844936 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.412298918 CEST49736443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.412400007 CEST4434973688.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.415755987 CEST49733443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.415822983 CEST4434973388.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.419238091 CEST49734443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.419312954 CEST4434973488.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.424408913 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.437138081 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.437238932 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.440376997 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.440385103 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.440433025 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.440438986 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.448543072 CEST49735443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.448652983 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.460535049 CEST49736443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.460536003 CEST49734443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.460550070 CEST4434973688.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.460557938 CEST49733443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.467809916 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.467854977 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.467895985 CEST49736443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.473613977 CEST49733443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.473668098 CEST49734443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.473714113 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.473756075 CEST49735443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.473766088 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.508497000 CEST4434973688.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.508501053 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.508512974 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.515815973 CEST49735443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.516494989 CEST4434973488.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.516504049 CEST4434973388.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.520488977 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.529041052 CEST49731443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.529062033 CEST4434973188.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.546029091 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.546073914 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.546147108 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.546426058 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.546446085 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.673763037 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.674447060 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.675705910 CEST4434973688.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.676000118 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.676182985 CEST4434973688.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.676193953 CEST4434973688.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.676249981 CEST4434973688.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.676254034 CEST49736443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.676294088 CEST49736443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.676492929 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.676501036 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.676513910 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.676522017 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.676537037 CEST49735443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.676551104 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.676572084 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.676573992 CEST49735443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.676589966 CEST49736443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.676590919 CEST49735443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.676604986 CEST4434973688.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.676618099 CEST49735443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.676912069 CEST49745443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.676944971 CEST4434974588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.677007914 CEST49745443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.677350044 CEST4434973488.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.677407980 CEST4434973488.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.677457094 CEST49734443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.677519083 CEST49745443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.677530050 CEST4434974588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.678095102 CEST49735443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.678100109 CEST4434973588.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.678339005 CEST49746443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.678349972 CEST4434974688.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.678399086 CEST49746443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.678812027 CEST49746443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.678821087 CEST4434974688.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.680104017 CEST49734443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.680113077 CEST4434973488.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.690397978 CEST4434973388.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.690442085 CEST4434973388.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.690479040 CEST49733443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.690486908 CEST4434973388.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.690500975 CEST4434973388.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.690502882 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.690562010 CEST49733443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.691375971 CEST49733443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.691380024 CEST4434973388.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.713836908 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.720980883 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.736083984 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.778887987 CEST44349743184.28.90.27192.168.2.6
Sep 1, 2024 00:51:35.778954029 CEST49743443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:35.780590057 CEST49743443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:35.780599117 CEST44349743184.28.90.27192.168.2.6
Sep 1, 2024 00:51:35.780831099 CEST44349743184.28.90.27192.168.2.6
Sep 1, 2024 00:51:35.781905890 CEST49743443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:35.783123016 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.783137083 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.783154011 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.783162117 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.783190966 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.783195019 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.783211946 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.783266068 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.783353090 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.785322905 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.785331964 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.785372019 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.785379887 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.785402060 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.785408020 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.785465002 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.786798954 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.786813021 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.786839008 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.786849976 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.786864996 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.786869049 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.786885977 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.786902905 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.786927938 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.788533926 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.788542986 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.788563013 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.788570881 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.788594961 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.788602114 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.788630962 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.788645029 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.799597025 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.799607038 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.799629927 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.799647093 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.799653053 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.799654007 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.799680948 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.799700975 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.799706936 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.799741030 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.801445007 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.801451921 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.801481962 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.801490068 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.801512003 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.801518917 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.801548958 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.801564932 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.819288015 CEST4434974088.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.819546938 CEST49740443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.819566965 CEST4434974088.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.820585966 CEST4434974088.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.820647955 CEST49740443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.821079969 CEST49740443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.821129084 CEST4434974088.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.821379900 CEST49740443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.821387053 CEST4434974088.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.826807022 CEST4434974288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.826988935 CEST49742443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.826997995 CEST4434974288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.827981949 CEST4434974288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.828037024 CEST49742443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.828493118 CEST44349743184.28.90.27192.168.2.6
Sep 1, 2024 00:51:35.828717947 CEST49742443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.828764915 CEST4434974288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.828902006 CEST49742443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.828907967 CEST4434974288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.845737934 CEST4434974188.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.845980883 CEST49741443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.845988035 CEST4434974188.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.846980095 CEST4434974188.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.847043037 CEST49741443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.847553015 CEST49741443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.847609043 CEST4434974188.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.847778082 CEST49741443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.847781897 CEST4434974188.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.857728004 CEST4434973988.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.858006954 CEST49739443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.858014107 CEST4434973988.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.858380079 CEST4434973988.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.858907938 CEST49739443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.859023094 CEST49739443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.859026909 CEST4434973988.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.859076977 CEST4434973988.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.862759113 CEST49740443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.872550964 CEST49742443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.894114017 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.894128084 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.894157887 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.894186020 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.894191980 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.894226074 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.894243956 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.894876957 CEST49741443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.896513939 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.896534920 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.896591902 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.896599054 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.896639109 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.896671057 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.896687984 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.896720886 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.896727085 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.896749020 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.896759987 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.898709059 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.898725986 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.898783922 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.898789883 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.898830891 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.899195910 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.899207115 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.899234056 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.899260998 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.899266005 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.899293900 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.899301052 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.900176048 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.900192022 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.900250912 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.900257111 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.900290966 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.900939941 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.900990963 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.900998116 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.901041985 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.901211977 CEST49737443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.901227951 CEST4434973788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.910948038 CEST49739443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.913316965 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.913327932 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.913343906 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.913373947 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.913382053 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.913419008 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.913435936 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.913952112 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.914011002 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.914024115 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.914062977 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.914139986 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.914150953 CEST4434973288.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.914160967 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.914186954 CEST49732443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.916604042 CEST49747443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.916627884 CEST4434974788.212.10.20192.168.2.6
Sep 1, 2024 00:51:35.916704893 CEST49747443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.916891098 CEST49747443192.168.2.688.212.10.20
Sep 1, 2024 00:51:35.916903973 CEST4434974788.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.004930019 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.004960060 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.005017042 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.005036116 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.005084991 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.005897045 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.005913973 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.005968094 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.005975962 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.006026983 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.006784916 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.006800890 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.006844044 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.006850958 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.006882906 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.006977081 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.007477045 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.007498026 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.007550001 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.007556915 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.007582903 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.007602930 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.010078907 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.010098934 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.010160923 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.010168076 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.010220051 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.010543108 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.010565996 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.010637045 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.010644913 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.010690928 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.055071115 CEST44349743184.28.90.27192.168.2.6
Sep 1, 2024 00:51:36.055171013 CEST44349743184.28.90.27192.168.2.6
Sep 1, 2024 00:51:36.055227995 CEST49743443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:36.060142040 CEST49743443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:36.060163975 CEST44349743184.28.90.27192.168.2.6
Sep 1, 2024 00:51:36.060175896 CEST49743443192.168.2.6184.28.90.27
Sep 1, 2024 00:51:36.060183048 CEST44349743184.28.90.27192.168.2.6
Sep 1, 2024 00:51:36.091818094 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.091844082 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.091941118 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.091952085 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.091994047 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.101938009 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.101975918 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.102041006 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.102665901 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.102684975 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.114948034 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.114976883 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.115020037 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.115027905 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.115072012 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.115555048 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.115570068 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.115623951 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.115631104 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.115669012 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.116560936 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.116579056 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.116646051 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.116652966 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.116688013 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.117420912 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.117438078 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.117487907 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.117494106 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.117532015 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.118372917 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.118388891 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.118429899 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.118436098 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.118460894 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.118474960 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.119360924 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.119378090 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.119426012 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.119431973 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.119467974 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.120275021 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.120299101 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.120362997 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.120369911 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.120409012 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.137223959 CEST4434974088.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.137270927 CEST4434974088.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.137330055 CEST49740443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.137341976 CEST4434974088.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.137353897 CEST4434974088.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.137473106 CEST49740443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.168152094 CEST49740443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.168175936 CEST4434974088.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.179115057 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.179147959 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.179203033 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.179212093 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.179260969 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.202264071 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.202311993 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.202400923 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.202409983 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.202444077 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.202457905 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.202966928 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.202985048 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.203027964 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.203036070 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.203063011 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.203073978 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.204077005 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.204094887 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.204144955 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.204152107 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.204191923 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.204777002 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.204799891 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.204833031 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.204838991 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.204869032 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.204876900 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.206029892 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.206054926 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.206094980 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.206099987 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.206126928 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.206139088 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.206684113 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.206701994 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.206738949 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.206744909 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.206773996 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.206780910 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.210659027 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.224963903 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.224987984 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.225066900 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.225084066 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.225135088 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.245266914 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.266510010 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.266530991 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.266596079 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.266606092 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.266638041 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.266661882 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.287125111 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.289452076 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.289473057 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.289536953 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.289547920 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.289593935 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.290180922 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.290200949 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.290240049 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.290246964 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.290286064 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.290307045 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.290831089 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.290847063 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.290921926 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.290929079 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.290970087 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.291712046 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.291729927 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.291796923 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.291806936 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.291848898 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.292891979 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.292907000 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.292968035 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.292975903 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.293010950 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.293787003 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.293803930 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.293857098 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.293864012 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.293905973 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.312544107 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.312563896 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.312659025 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.312674999 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.312717915 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.324676037 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.325231075 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.325244904 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.328063965 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.331182957 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.331253052 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.331418037 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.354100943 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.354116917 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.354191065 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.354199886 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.354237080 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.376498938 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.377073050 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.377096891 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.377146959 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.377156973 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.377207994 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.378057957 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.378077984 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.378123999 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.378129005 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.378154039 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.378174067 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.379076958 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.379093885 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.379147053 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.379153013 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.379203081 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.379673004 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.379688025 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.379729986 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.379736900 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.379781008 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.380320072 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.380335093 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.380384922 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.380389929 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.380430937 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.381117105 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.381134033 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.381184101 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.381190062 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.381201029 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.381223917 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.383995056 CEST4434974688.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.385644913 CEST49746443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.385672092 CEST4434974688.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.386060953 CEST4434974688.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.386497974 CEST49746443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.386570930 CEST4434974688.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.386851072 CEST49746443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.387190104 CEST4434974588.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.387370110 CEST49745443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.387377024 CEST4434974588.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.387742996 CEST4434974588.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.395814896 CEST49745443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.395896912 CEST4434974588.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.395946026 CEST49745443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.400058985 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.400082111 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.400157928 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.400165081 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.400209904 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.405458927 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.432493925 CEST4434974688.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.437681913 CEST49745443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.437700987 CEST4434974588.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.441883087 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.441905022 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.441953897 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.441962004 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.442013025 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.464605093 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.464627981 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.464709044 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.464730024 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.464773893 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.466929913 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.466945887 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.467022896 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.467030048 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.467072010 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.467781067 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.467793941 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.467852116 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.467858076 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.467901945 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.468581915 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.468599081 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.468660116 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.468666077 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.468708992 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.469544888 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.469559908 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.469598055 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.469604015 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.469640970 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.470407009 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.470428944 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.470447063 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.470453024 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.470463037 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.470509052 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.487900019 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.487916946 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.488075972 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.488086939 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.488137960 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.529423952 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.529443026 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.529664993 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.529679060 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.529722929 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.552364111 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.552381039 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.552433014 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.552439928 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.552491903 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.555775881 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.555792093 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.555881977 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.555887938 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.555927038 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.556353092 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.556615114 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.556634903 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.556689024 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.556694984 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.556727886 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.556746006 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.556823969 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.556860924 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.557676077 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.557691097 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.557727098 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.557733059 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.557764053 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.557776928 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.558275938 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.558291912 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.558334112 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.558341026 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.558381081 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.559065104 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.559081078 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.559148073 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.559155941 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.559200048 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.577070951 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.577089071 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.577158928 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.577167988 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.577210903 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.592019081 CEST4434974788.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.592432976 CEST49747443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.592451096 CEST4434974788.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.592808962 CEST4434974788.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.593143940 CEST49747443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.593215942 CEST4434974788.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.593396902 CEST49747443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.616960049 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.616997004 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.617054939 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.617067099 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.617116928 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.640244007 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.640273094 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.640495062 CEST4434974788.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.640513897 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.640525103 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.640604973 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.644069910 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.644088030 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.644138098 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.644144058 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.644176960 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.644200087 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.645282984 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.645309925 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.645355940 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.645361900 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.645397902 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.645416975 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.646354914 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.646370888 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.646430016 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.646436930 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.646476984 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.646975994 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.647209883 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.647226095 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.647283077 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.647289991 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.647327900 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.648570061 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.648586988 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.648644924 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.648653030 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.648695946 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.666009903 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.666034937 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.666076899 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.666085005 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.666115046 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.666135073 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.705786943 CEST4434974688.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.705859900 CEST4434974688.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.705926895 CEST49746443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.707895994 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.707920074 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.708024979 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.708034992 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.708086967 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.708358049 CEST4434974588.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.710361958 CEST4434974588.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.710439920 CEST4434974588.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.710453987 CEST49745443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.710490942 CEST49745443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.710623026 CEST49746443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.710640907 CEST4434974688.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.722584009 CEST49745443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.722594976 CEST4434974588.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.727844000 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.727864981 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.727946043 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.727962971 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.728003025 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.731632948 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.731648922 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.731740952 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.731749058 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.731811047 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.732697010 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.732713938 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.732775927 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.732783079 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.732829094 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.734010935 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.734028101 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.734097004 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.734102964 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.734144926 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.734740973 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.734755993 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.734832048 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.734838963 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.734883070 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.737036943 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.737052917 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.737114906 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.737122059 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.737158060 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.737174034 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.749515057 CEST4434974188.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.749953985 CEST4434974188.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.749962091 CEST4434974188.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.750042915 CEST49741443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.750070095 CEST4434974188.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.753436089 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.753453970 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.753645897 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.753654003 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.753717899 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.762835026 CEST4434974288.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.763514996 CEST4434974288.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.763536930 CEST4434974288.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.763587952 CEST49742443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.763600111 CEST4434974288.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.763638020 CEST49742443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.791618109 CEST49742443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.791634083 CEST4434974288.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.791747093 CEST49742443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.791925907 CEST4434973988.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.792606115 CEST4434973988.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.792618990 CEST4434973988.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.792651892 CEST4434973988.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.792679071 CEST49739443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.792685986 CEST4434973988.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.792711973 CEST49739443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.793601036 CEST49741443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.795126915 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.795142889 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.795207024 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.795214891 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.795234919 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.795245886 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.795262098 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.795267105 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.795294046 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.795299053 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.795382023 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.799348116 CEST49741443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.799412012 CEST4434974188.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.799527884 CEST49741443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.800163984 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.803703070 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.803719044 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.805198908 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.805285931 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.805988073 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.806065083 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.806221008 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.806229115 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.808168888 CEST49738443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.808186054 CEST4434973888.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.832288027 CEST49739443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.832309008 CEST4434973988.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.832544088 CEST49739443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.859345913 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.874986887 CEST49749443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.875027895 CEST4434974988.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.875128984 CEST49749443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.875916958 CEST49750443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.875925064 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.876005888 CEST49750443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.876665115 CEST49749443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.876682997 CEST4434974988.212.10.20192.168.2.6
Sep 1, 2024 00:51:36.876828909 CEST49750443192.168.2.688.212.10.20
Sep 1, 2024 00:51:36.876837969 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.115355968 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.163724899 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.195190907 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.195255995 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.195296049 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.195378065 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.195399046 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.195420027 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.224128962 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.224149942 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.224172115 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.224180937 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.224210978 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.224224091 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.224248886 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.224287987 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.224312067 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.226104021 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.226116896 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.226156950 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.226187944 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.226196051 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.226207018 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.226236105 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.245305061 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.309175968 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.309196949 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.309273958 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.309286118 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.309557915 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.309566975 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.309683084 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.309689999 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.310812950 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.310847044 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.310920000 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.310920000 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.310930967 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.311834097 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.311933994 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.311939955 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.333539963 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.333564997 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.333636999 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.333647966 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.333703995 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.333723068 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.333780050 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.333837986 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.333846092 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.333877087 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.333894014 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.333924055 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.353982925 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.364001036 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.364095926 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.364108086 CEST4434974488.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.364345074 CEST49744443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.369801044 CEST49748443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.369820118 CEST4434974888.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.549937010 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.550301075 CEST49750443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.550316095 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.551372051 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.551454067 CEST49750443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.552383900 CEST49750443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.552383900 CEST49750443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.552395105 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.552448034 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.553440094 CEST4434974788.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.554183006 CEST4434974788.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.554389000 CEST49747443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.554399014 CEST4434974788.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.558852911 CEST49747443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.558897018 CEST4434974788.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.558963060 CEST49747443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.570805073 CEST4434974988.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.571377993 CEST49749443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.571384907 CEST4434974988.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.572303057 CEST4434974988.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.572498083 CEST49749443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.572855949 CEST49749443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.572904110 CEST4434974988.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.573189020 CEST49749443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.573194981 CEST4434974988.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.598603010 CEST49750443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.598618031 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:37.616199970 CEST49749443192.168.2.688.212.10.20
Sep 1, 2024 00:51:37.642404079 CEST49750443192.168.2.688.212.10.20
Sep 1, 2024 00:51:38.510308981 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:38.510802031 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:38.510811090 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:38.510847092 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:38.510880947 CEST49750443192.168.2.688.212.10.20
Sep 1, 2024 00:51:38.510895967 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:38.511113882 CEST49750443192.168.2.688.212.10.20
Sep 1, 2024 00:51:38.512638092 CEST4434974988.212.10.20192.168.2.6
Sep 1, 2024 00:51:38.513415098 CEST49750443192.168.2.688.212.10.20
Sep 1, 2024 00:51:38.513431072 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:38.513473988 CEST4434974988.212.10.20192.168.2.6
Sep 1, 2024 00:51:38.513484955 CEST4434974988.212.10.20192.168.2.6
Sep 1, 2024 00:51:38.513551950 CEST49749443192.168.2.688.212.10.20
Sep 1, 2024 00:51:38.513551950 CEST49749443192.168.2.688.212.10.20
Sep 1, 2024 00:51:38.513564110 CEST4434974988.212.10.20192.168.2.6
Sep 1, 2024 00:51:38.513655901 CEST4434975088.212.10.20192.168.2.6
Sep 1, 2024 00:51:38.513699055 CEST49750443192.168.2.688.212.10.20
Sep 1, 2024 00:51:38.563549995 CEST49749443192.168.2.688.212.10.20
Sep 1, 2024 00:51:38.563566923 CEST4434974988.212.10.20192.168.2.6
Sep 1, 2024 00:51:38.569324017 CEST49749443192.168.2.688.212.10.20
Sep 1, 2024 00:51:38.569411993 CEST4434974988.212.10.20192.168.2.6
Sep 1, 2024 00:51:38.569458008 CEST49749443192.168.2.688.212.10.20
Sep 1, 2024 00:51:38.569458008 CEST49749443192.168.2.688.212.10.20
Sep 1, 2024 00:51:38.575011015 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:38.575061083 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:38.575118065 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:38.575525999 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:38.575539112 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:39.436707973 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:39.437048912 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:39.437083960 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:39.438076973 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:39.438144922 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:39.438750982 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:39.438807964 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:39.439053059 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:39.439060926 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:39.609760046 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.318806887 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.319550991 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.319566011 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.319600105 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.319643021 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.319677114 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.319704056 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.363965988 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.433522940 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.433532000 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.433557987 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.433646917 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.433646917 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.433675051 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.434490919 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.434499979 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.434516907 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.434587002 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.434587002 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.434597969 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.435360909 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.435370922 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.435398102 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.435461044 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.435461044 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.435475111 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.436336040 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.436348915 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.436460972 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.436471939 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.491518974 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.545027971 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.545036077 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.545064926 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.545167923 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.545167923 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.545192003 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.545908928 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.545916080 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.545943022 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.545969963 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.545983076 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.546005011 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.546623945 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.546631098 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.546740055 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.546747923 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.547492981 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.547501087 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.547616959 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.547626019 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.547918081 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.547947884 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.547971964 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.547981024 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.548003912 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.548875093 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.549226999 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.549236059 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.549487114 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.549585104 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:40.549614906 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.549716949 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.551867008 CEST49752443192.168.2.688.212.10.20
Sep 1, 2024 00:51:40.551884890 CEST4434975288.212.10.20192.168.2.6
Sep 1, 2024 00:51:42.838618994 CEST44349717172.217.23.100192.168.2.6
Sep 1, 2024 00:51:42.838692904 CEST44349717172.217.23.100192.168.2.6
Sep 1, 2024 00:51:42.838860035 CEST49717443192.168.2.6172.217.23.100
Sep 1, 2024 00:51:44.503895998 CEST49717443192.168.2.6172.217.23.100
Sep 1, 2024 00:51:44.503926039 CEST44349717172.217.23.100192.168.2.6
Sep 1, 2024 00:51:48.772140980 CEST49760443192.168.2.688.212.10.20
Sep 1, 2024 00:51:48.772196054 CEST4434976088.212.10.20192.168.2.6
Sep 1, 2024 00:51:48.772315979 CEST49760443192.168.2.688.212.10.20
Sep 1, 2024 00:51:48.775945902 CEST49760443192.168.2.688.212.10.20
Sep 1, 2024 00:51:48.775974035 CEST4434976088.212.10.20192.168.2.6
Sep 1, 2024 00:51:49.486085892 CEST4434976088.212.10.20192.168.2.6
Sep 1, 2024 00:51:49.487613916 CEST49760443192.168.2.688.212.10.20
Sep 1, 2024 00:51:49.487631083 CEST4434976088.212.10.20192.168.2.6
Sep 1, 2024 00:51:49.487932920 CEST4434976088.212.10.20192.168.2.6
Sep 1, 2024 00:51:49.489860058 CEST49760443192.168.2.688.212.10.20
Sep 1, 2024 00:51:49.489913940 CEST4434976088.212.10.20192.168.2.6
Sep 1, 2024 00:51:49.531961918 CEST49760443192.168.2.688.212.10.20
Sep 1, 2024 00:52:09.716146946 CEST4434976088.212.10.20192.168.2.6
Sep 1, 2024 00:52:09.716233015 CEST4434976088.212.10.20192.168.2.6
Sep 1, 2024 00:52:09.716331959 CEST49760443192.168.2.688.212.10.20
Sep 1, 2024 00:52:10.551146030 CEST49760443192.168.2.688.212.10.20
Sep 1, 2024 00:52:10.551175117 CEST4434976088.212.10.20192.168.2.6
Sep 1, 2024 00:52:32.323961973 CEST49763443192.168.2.6172.217.23.100
Sep 1, 2024 00:52:32.324002981 CEST44349763172.217.23.100192.168.2.6
Sep 1, 2024 00:52:32.328052044 CEST49763443192.168.2.6172.217.23.100
Sep 1, 2024 00:52:32.328488111 CEST49763443192.168.2.6172.217.23.100
Sep 1, 2024 00:52:32.328495979 CEST44349763172.217.23.100192.168.2.6
Sep 1, 2024 00:52:32.972702980 CEST44349763172.217.23.100192.168.2.6
Sep 1, 2024 00:52:32.973390102 CEST49763443192.168.2.6172.217.23.100
Sep 1, 2024 00:52:32.973406076 CEST44349763172.217.23.100192.168.2.6
Sep 1, 2024 00:52:32.973683119 CEST44349763172.217.23.100192.168.2.6
Sep 1, 2024 00:52:32.977768898 CEST49763443192.168.2.6172.217.23.100
Sep 1, 2024 00:52:32.977869034 CEST44349763172.217.23.100192.168.2.6
Sep 1, 2024 00:52:33.031614065 CEST49763443192.168.2.6172.217.23.100
Sep 1, 2024 00:52:42.880810976 CEST44349763172.217.23.100192.168.2.6
Sep 1, 2024 00:52:42.880878925 CEST44349763172.217.23.100192.168.2.6
Sep 1, 2024 00:52:42.880922079 CEST49763443192.168.2.6172.217.23.100
Sep 1, 2024 00:52:42.899997950 CEST49763443192.168.2.6172.217.23.100
Sep 1, 2024 00:52:42.900012016 CEST44349763172.217.23.100192.168.2.6
TimestampSource PortDest PortSource IPDest IP
Sep 1, 2024 00:51:28.055115938 CEST53597181.1.1.1192.168.2.6
Sep 1, 2024 00:51:28.215867996 CEST53511091.1.1.1192.168.2.6
Sep 1, 2024 00:51:29.199539900 CEST53600621.1.1.1192.168.2.6
Sep 1, 2024 00:51:29.386145115 CEST6165953192.168.2.61.1.1.1
Sep 1, 2024 00:51:29.387552023 CEST5696453192.168.2.61.1.1.1
Sep 1, 2024 00:51:29.432410002 CEST53569641.1.1.1192.168.2.6
Sep 1, 2024 00:51:29.434010983 CEST53616591.1.1.1192.168.2.6
Sep 1, 2024 00:51:31.719499111 CEST6307653192.168.2.61.1.1.1
Sep 1, 2024 00:51:31.720597029 CEST5698553192.168.2.61.1.1.1
Sep 1, 2024 00:51:31.776424885 CEST53569851.1.1.1192.168.2.6
Sep 1, 2024 00:51:31.778834105 CEST53630761.1.1.1192.168.2.6
Sep 1, 2024 00:51:32.278146982 CEST5149653192.168.2.61.1.1.1
Sep 1, 2024 00:51:32.278146982 CEST5925653192.168.2.61.1.1.1
Sep 1, 2024 00:51:32.284636974 CEST53514961.1.1.1192.168.2.6
Sep 1, 2024 00:51:32.285192013 CEST53592561.1.1.1192.168.2.6
Sep 1, 2024 00:51:33.630726099 CEST53533411.1.1.1192.168.2.6
Sep 1, 2024 00:51:46.365917921 CEST53594391.1.1.1192.168.2.6
Sep 1, 2024 00:52:05.311496019 CEST53536691.1.1.1192.168.2.6
Sep 1, 2024 00:52:27.503175020 CEST53535571.1.1.1192.168.2.6
Sep 1, 2024 00:52:27.797483921 CEST53619251.1.1.1192.168.2.6
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Sep 1, 2024 00:51:29.386145115 CEST192.168.2.61.1.1.10x859fStandard query (0)www.askozvar.skA (IP address)IN (0x0001)false
Sep 1, 2024 00:51:29.387552023 CEST192.168.2.61.1.1.10x2758Standard query (0)www.askozvar.sk65IN (0x0001)false
Sep 1, 2024 00:51:31.719499111 CEST192.168.2.61.1.1.10xcd6fStandard query (0)www.askozvar.skA (IP address)IN (0x0001)false
Sep 1, 2024 00:51:31.720597029 CEST192.168.2.61.1.1.10x1106Standard query (0)www.askozvar.sk65IN (0x0001)false
Sep 1, 2024 00:51:32.278146982 CEST192.168.2.61.1.1.10xae43Standard query (0)www.google.comA (IP address)IN (0x0001)false
Sep 1, 2024 00:51:32.278146982 CEST192.168.2.61.1.1.10xf13bStandard query (0)www.google.com65IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Sep 1, 2024 00:51:29.434010983 CEST1.1.1.1192.168.2.60x859fNo error (0)www.askozvar.sk88.212.10.20A (IP address)IN (0x0001)false
Sep 1, 2024 00:51:31.778834105 CEST1.1.1.1192.168.2.60xcd6fNo error (0)www.askozvar.sk88.212.10.20A (IP address)IN (0x0001)false
Sep 1, 2024 00:51:32.284636974 CEST1.1.1.1192.168.2.60xae43No error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
Sep 1, 2024 00:51:32.285192013 CEST1.1.1.1192.168.2.60xf13bNo error (0)www.google.com65IN (0x0001)false
Sep 1, 2024 00:51:41.678891897 CEST1.1.1.1192.168.2.60xa34aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Sep 1, 2024 00:51:41.678891897 CEST1.1.1.1192.168.2.60xa34aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Sep 1, 2024 00:51:55.790652990 CEST1.1.1.1192.168.2.60x5aecNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Sep 1, 2024 00:51:55.790652990 CEST1.1.1.1192.168.2.60x5aecNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Sep 1, 2024 00:52:20.382837057 CEST1.1.1.1192.168.2.60xec8aNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Sep 1, 2024 00:52:20.382837057 CEST1.1.1.1192.168.2.60xec8aNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
Sep 1, 2024 00:52:40.992598057 CEST1.1.1.1192.168.2.60xc264No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
Sep 1, 2024 00:52:40.992598057 CEST1.1.1.1192.168.2.60xc264No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
  • www.askozvar.sk
  • https:
  • fs.microsoft.com
Session IDSource IPSource PortDestination IPDestination PortPIDProcess
0192.168.2.64970588.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:30 UTC768OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/ HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
sec-ch-ua-platform: "Windows"
Upgrade-Insecure-Requests: 1
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
Sec-Fetch-Site: none
Sec-Fetch-Mode: navigate
Sec-Fetch-User: ?1
Sec-Fetch-Dest: document
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:30 UTC280INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:30 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Wed, 18 Aug 2021 16:18:32 GMT
ETag: "6da4-5c9d7c9106600"
Accept-Ranges: bytes
Content-Length: 28068
Vary: Accept-Encoding
Content-Type: text/html
2024-08-31 22:51:30 UTC16384INData Raw: 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 46 52 22 20 63 6c 61 73 73 3d 22 73 77 6d 2d 72 6f 6f 74 2d 61 63 74 69 76 65 20 73 77 6d 2d 6d 6f 64 65 2d 70 61 67 65 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65
Data Ascii: <html lang="FR" class="swm-root-active swm-mode-page"><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta name="viewport" content="initial-scale=1, maximum-scale=1, user-scalable=no"> <meta name="format-dete
2024-08-31 22:51:30 UTC11684INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 68 6f 76 65 72 5f 74 6f 75 63 68 65 5f 34 5f 32 22 20 63 6c 61 73 73 3d 22 68 6f 76 65 72 22 20 6f 6e 63 6c 69 63 6b 3d 22 61 64 64 43 6f 64 65 20 28 26 23 33 39 3b 34 26 23 33 39 3b 29 3b 22 20 6e 61 6d 65 3d 22 34 22 20 76 61 6c 75 65 3d 22 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 36 30 70 78 3b 20 74 6f 70 3a 20 31 38 30 70 78 3b 20 77 69 64 74 68 3a 20 36 30 70 78 3b 20 68 65 69 67 68 74 3a 20 36 30 70 78 3b 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
Data Ascii: <div id="hover_touche_4_2" class="hover" onclick="addCode (&#39;4&#39;);" name="4" value="" style="position: absolute; left: 60px; top: 180px; width: 60px; height: 60px;"></div>


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
1192.168.2.64970488.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:30 UTC781OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.css HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: text/css,*/*;q=0.1
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: style
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:30 UTC281INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:30 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Tue, 17 Aug 2021 11:46:54 GMT
ETag: "414c3-5c9bfdfc94780"
Accept-Ranges: bytes
Content-Length: 267459
Vary: Accept-Encoding
Content-Type: text/css
2024-08-31 22:51:31 UTC16384INData Raw: 5b 63 6c 61 73 73 5e 3d 64 63 77 5d 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 6f 75 72 63 65 73 61 6e 73 70 72 6f 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 0d 0a 7d 0d 0a 0d 0a 5b 63 6c 61 73 73 5e 3d 64 63 77 5d 3a 61 66 74 65 72 2c 0d 0a 5b 63 6c 61 73 73 5e 3d 64 63 77 5d 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20
Data Ascii: [class^=dcw] { margin: 0; padding: 0; font-family: sourcesanspro, Arial, Helvetica, sans-serif; -webkit-box-sizing: border-box; box-sizing: border-box}[class^=dcw]:after,[class^=dcw]:before { margin: 0; padding:
2024-08-31 22:51:31 UTC16384INData Raw: 72 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 62 6f 72 64 65 72 2d 63 6f 6c
Data Ascii: ransition: color .2s ease-in-out, border-color .2s ease-in-out, background-color .2s ease-in-out; -o-transition: color .2s ease-in-out, border-color .2s ease-in-out, background-color .2s ease-in-out; transition: color .2s ease-in-out, border-col
2024-08-31 22:51:31 UTC16384INData Raw: 69 6e 67 3a 20 31 72 65 6d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 64 63 77 5f 68 65 61 74 2d 7a 6f 6e 65 2d 2d 62 61 6e 6e 65 72 20 2e 64 63 77 5f 68 65 61 74 2d 7a 6f 6e 65 5f 64 65 74 61 69 6c 73 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 33 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 64 63 77 5f 64 69 73 63 6f 76 65 72 2d 61 70 70 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 35 65 6d 20 37 65 6d 3b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 37 2e 35 72 65 6d 3b 0d 0a 20 20 20 20 63 6f 6c 6f
Data Ascii: ing: 1rem } .dcw_heat-zone--banner .dcw_heat-zone_details { margin-top: -3rem; width: 100% }}.dcw_discover-app { position: relative; margin: 0 auto; padding: 5em 7em; max-width: 87.5rem; colo
2024-08-31 22:51:31 UTC16384INData Raw: 6c 65 61 72 3a 20 62 6f 74 68 0d 0a 7d 0d 0a 0d 0a 2e 64 63 77 5f 61 72 74 69 63 6c 65 2d 62 6c 6f 63 6b 5f 64 65 73 63 20 68 32 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 37 35 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 30 37 0d 0a 7d 0d 0a 0d 0a 2e 64 63 77 5f 61 72 74 69 63 6c 65 2d 62 6c 6f 63 6b 5f 64 65 73 63 20 68 33 2c 0d 0a 2e 64 63 77 5f 61 72 74 69 63 6c 65 2d 62 6c 6f 63 6b 5f 64 65 73 63 20 68 34 2c 0d 0a 2e 64 63 77 5f 61 72 74 69 63 6c 65 2d 62 6c 6f 63 6b 5f 64 65 73 63 20 68 35 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 2e 35 65 6d 3b 0d 0a
Data Ascii: lear: both}.dcw_article-block_desc h2 { margin: 0 0 1em; font-size: 1.75em; font-weight: 600; line-height: 1.07}.dcw_article-block_desc h3,.dcw_article-block_desc h4,.dcw_article-block_desc h5 { margin: 0 0 .5em;
2024-08-31 22:51:31 UTC16384INData Raw: 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 65 62 61 63 61 0d 0a 7d 0d 0a 0d 0a 2e 64 63 77 5f 6d 73 67 2d 62 61 6e 6e 65 72 5f 70 69 63 74 6f 2d 69 6e 66 6f 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 2e 35 72 65 6d 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 34 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 34 70 78 3b 0d 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 0d 0a 7d 0d 0a 0d 0a 2e 64 63 77 5f 6d 73 67 2d 62 61 6e 6e 65 72 5f 6d 73 67 2d 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 70 6f 73
Data Ascii: { background-color: #4ebaca}.dcw_msg-banner_picto-info { position: absolute; left: 0; top: .5rem; height: 24px; width: 24px; vertical-align: middle}.dcw_msg-banner_msg-wrapper { display: block; pos
2024-08-31 22:51:31 UTC16384INData Raw: 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 0d 0a 7d 0d 0a 0d 0a 2e 64 63 77 5f 6c 6f 67 69 6e 5f 73 74 61 74 75 73 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 2e 38 37 35 72 65 6d 3b 0d 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 34 72 65 6d 29 20 7b 0d 0a 20 20 20 20 2e 64 63 77 5f 6c 6f 67 69 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 2e 35 72 65 6d 20 30 20 30 20 2e 35 72 65 6d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 64 63 77 5f 6c 6f 67 69 6e 5f 6e 6f 74 69 66 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 20 31 65 6d
Data Ascii: text-transform: uppercase}.dcw_login_status { font-size: .875rem; text-transform: none}@media screen and (max-width:64rem) { .dcw_login { padding: .5rem 0 0 .5rem } .dcw_login_notif { padding: 0 1em
2024-08-31 22:51:31 UTC16384INData Raw: 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 38 30 72 65 6d 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 30 0d 0a 7d 0d 0a 0d 0a 2e 64 63 77 5f 6d 61 69 6e 2d 6e 61 76 5f 69 74 65 6d 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 20 2e 64 63 77 5f 6d 61 69 6e 2d 6e 61 76 5f 6c 69 6e 6b 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 72 65 6d 0d 0a 7d 0d 0a 0d 0a 2e 64 63 77 5f 6d 61 69 6e 2d 6e 61 76 5f 73 65 61 72 63 68 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 72 65 6d 0d 0a 7d 0d 0a 0d 0a 2e 64 63 77 5f 6d 61 69 6e 2d 6e 61 76 5f 6c 69 6e 6b 2c 0d 0a 2e 64 63 77 5f 6d 61 69 6e 2d 6e 61 76 5f 6c 69 6e 6b
Data Ascii: position: absolute; right: 80rem; bottom: 0}.dcw_main-nav_item:first-of-type .dcw_main-nav_link { padding-left: 1rem}.dcw_main-nav_search { margin: 0; padding-right: 1rem}.dcw_main-nav_link,.dcw_main-nav_link
2024-08-31 22:51:31 UTC16384INData Raw: 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 0d 0a 7d 0d 0a 0d 0a 2e 64 63 77 5f 6d 65 67 61 2d 6d 65 6e 75 2e 69 73 2d 6f 70 65 6e 2d 61 64 64 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 0d 0a 7d 0d 0a 0d 0a 2e 64 63 77 5f 6d 65 67 61 2d 6d 65 6e 75 2e 69 73 2d 6f 70 65 6e 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0d 0a 20 20 20 20 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 29 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 2e 35 72 65 6d 20 2e 37 35 72 65 6d 20 2d 2e 31 32 35 72 65 6d 20 72 67 62 61 28
Data Ascii: hover { color: #fff}.dcw_mega-menu.is-open-add { display: block}.dcw_mega-menu.is-open { -webkit-transform: scale(1); -ms-transform: scale(1); transform: scale(1); -webkit-box-shadow: 0 .5rem .75rem -.125rem rgba(
2024-08-31 22:51:31 UTC16384INData Raw: 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 20 20 20 20 20 20 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 20 20 20 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 20 2e 32 73 20 65 61
Data Ascii: -transform .2s ease-in-out; transition: -webkit-transform .2s ease-in-out; -o-transition: transform .2s ease-in-out; transition: transform .2s ease-in-out; transition: transform .2s ease-in-out, -webkit-transform .2s ea
2024-08-31 22:51:31 UTC16384INData Raw: 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 64 63 77 5f 73 69 64 65 64 72 61 77 65 72 5f 62 61 63 6b 2d 69 74 65 6d 3e 73 76 67 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2e 38 37 35 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 2e 31 32 35 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 2e 31 32 35 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 30 35 62 36 66 3b 0d 0a 20 20 20 20 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 74 65 78 74 2d 62 6f 74 74 6f 6d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 64 63 77 5f 73 69 64 65 64 72 61 77 65 72
Data Ascii: rder: none; font-weight: 700 } .dcw_sidedrawer_back-item>svg { margin-right: .875em; width: 1.125rem; height: 1.125rem; color: #f05b6f; vertical-align: text-bottom } .dcw_sidedrawer


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
2192.168.2.64970988.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:31 UTC798OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/spec56_btn_gsm_all_gcd_20190320190559.min.css HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: text/css,*/*;q=0.1
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: style
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:31 UTC276INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:31 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "39c-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 924
Vary: Accept-Encoding
Content-Type: text/css
2024-08-31 22:51:31 UTC924INData Raw: 2e 65 69 70 2d 73 70 65 63 35 36 5f 62 74 6e 5f 63 74 6f 2d 70 65 61 20 2e 65 69 70 2d 73 70 65 63 35 36 5f 74 69 74 72 65 5f 62 74 6e 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 0d 0a 7d 0d 0a 0d 0a 2e 65 69 70 2d 73 70 65 63 35 36 5f 62 74 6e 5f 63 74 6f 2d 70 65 61 20 69 6d 67 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 33 32 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 33 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 2e 35 65 6d 0d 0a 7d 0d 0a 0d 0a 2e 65 69 70 2d 73 70 65 63 35 36 5f 62 74 6e 5f 61 73 76 20 69 6d 67 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 33 32 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72
Data Ascii: .eip-spec56_btn_cto-pea .eip-spec56_titre_btn { font-weight: 600}.eip-spec56_btn_cto-pea img { width: 32px; margin-top: 3px; margin-right: .5em}.eip-spec56_btn_asv img { width: 32px; margin-top: 6px; margin-r


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
3192.168.2.64971088.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:31 UTC764OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/inbenta.css HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: text/css,*/*;q=0.1
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: style
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:31 UTC281INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:31 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "2268a-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 140938
Vary: Accept-Encoding
Content-Type: text/css
2024-08-31 22:51:31 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 33 2e 30 2e 30 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 20 54 77 69 74 74 65 72 2c 20 49 6e 63 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 41 70 61 63 68 65 20 4c 69 63 65 6e 73 65 20 76 32 2e 30 0a 20 2a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 61 70 61 63 68 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4c 49 43 45 4e 53 45 2d 32 2e 30 0a 20 2a 0a 20 2a 20 44 65 73 69 67 6e 65 64 20 61 6e 64 20 62 75 69 6c 74 20 77 69 74 68 20 61 6c 6c 20 74 68 65 20 6c 6f 76 65 20 69 6e 20 74 68 65 20 77 6f 72 6c 64 20 40 74 77 69 74 74 65 72 20 62 79 20 40 6d 64 6f 20 61 6e 64 20 40 66 61 74 2e 0a 20 2a 2f 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 32 2e 31 2e
Data Ascii: /*! * Bootstrap v3.0.0 * * Copyright 2013 Twitter, Inc * Licensed under the Apache License v2.0 * http://www.apache.org/licenses/LICENSE-2.0 * * Designed and built with all the love in the world @twitter by @mdo and @fat. *//*! normalize.css v2.1.
2024-08-31 22:51:31 UTC16384INData Raw: 2e 33 33 33 33 33 33 33 33 33 33 33 33 33 33 25 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 35 7b 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 36 36 36 36 36 36 36 36 37 25 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 36 7b 6c 65 66 74 3a 35 30 25 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 37 7b 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 33 33 33 33 33 33 33 33 36 25 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e 63 6f 6c 2d 73 6d 2d 70 75 73 68 2d 38 7b 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 36 36 36 36 36 36 36 36 36 25 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e
Data Ascii: .33333333333333%}.inbenta-interface .col-sm-push-5{left:41.66666666666667%}.inbenta-interface .col-sm-push-6{left:50%}.inbenta-interface .col-sm-push-7{left:58.333333333333336%}.inbenta-interface .col-sm-push-8{left:66.66666666666666%}.inbenta-interface .
2024-08-31 22:51:31 UTC16384INData Raw: 6f 6c 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 2d 6d 73 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 39 39 39 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 33 34 70 78 3b 70 61 64 64 69 6e 67 3a 36 70 78 20 31 32 70 78
Data Ascii: ol::-moz-placeholder{color:#999}.inbenta-interface .form-control:-ms-input-placeholder{color:#999}.inbenta-interface .form-control::-webkit-input-placeholder{color:#999}.inbenta-interface .form-control{display:block;width:100%;height:34px;padding:6px 12px
2024-08-31 22:51:31 UTC16384INData Raw: 2b 2e 62 74 6e 2d 62 6c 6f 63 6b 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 2c 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 2c 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 7b 77 69 64 74 68 3a 31 30 30 25 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e 62 74 6e 2d 64 65 66 61 75 6c 74 20 2e 63 61 72 65 74 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 69 6e 62 65 6e 74
Data Ascii: +.btn-block{margin-top:5px}.inbenta-interface input[type="submit"].btn-block,.inbenta-interface input[type="reset"].btn-block,.inbenta-interface input[type="button"].btn-block{width:100%}.inbenta-interface .btn-default .caret{border-top-color:#333}.inbent
2024-08-31 22:51:31 UTC16384INData Raw: 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e 70 61 67 65 72 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e 70 61 67 65 72 3a 62 65 66 6f 72 65 2c 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e 70 61 67 65 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e 70 61 67 65 72 3a 61 66 74 65 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e 70 61 67 65 72 20 6c 69 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e
Data Ascii: tent:" ";display:table}.inbenta-interface .pager:after{clear:both}.inbenta-interface .pager:before,.inbenta-interface .pager:after{content:" ";display:table}.inbenta-interface .pager:after{clear:both}.inbenta-interface .pager li{display:inline}.inbenta-in
2024-08-31 22:51:31 UTC16384INData Raw: 6e 74 65 72 66 61 63 65 20 74 72 2e 76 69 73 69 62 6c 65 2d 6d 64 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 72 6f 77 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 74 68 2e 76 69 73 69 62 6c 65 2d 6d 64 2c 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 74 64 2e 76 69 73 69 62 6c 65 2d 6d 64 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 20 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 20 2e 76 69 73 69 62 6c 65 2d 6d 64 2e 76 69 73 69 62 6c 65 2d 6c 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 20 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72
Data Ascii: nterface tr.visible-md{display:table-row !important}.inbenta-interface th.visible-md,.inbenta-interface td.visible-md{display:table-cell !important}}@media(min-width:1200px){.inbenta-interface .visible-md.visible-lg{display:block !important}.inbenta-inter
2024-08-31 22:51:31 UTC16384INData Raw: 6e 62 65 6e 74 61 2d 6c 69 67 68 74 2d 69 63 6f 6e 2d 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 2c 2e 69 6e 62 65 6e 74 61 2d 62 6f 6c 64 2d 69 63 6f 6e 2d 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 2c 2e 69 6e 62 65 6e 74 61 2d 66 69 6c 6c 65 64 2d 69 63 6f 6e 2d 2d 63 6c 6f 75 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 63 22 7d 2e 69 6e 62 65 6e 74 61 2d 6c 69 67 68 74 2d 69 63 6f 6e 2d 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6e 62 65 6e 74 61 2d 62 6f 6c 64 2d 69 63 6f 6e 2d 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 2c 2e 69 6e 62 65 6e 74 61 2d 66 69 6c 6c 65 64 2d 69 63 6f 6e 2d 2d 68 6f 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 31 64 22 7d 2e 69 6e 62 65 6e 74 61 2d 6c 69 67 68 74 2d 69 63 6f 6e 2d 2d 74 72 61
Data Ascii: nbenta-light-icon--cloud:before,.inbenta-bold-icon--cloud:before,.inbenta-filled-icon--cloud:before{content:"\e91c"}.inbenta-light-icon--home:before,.inbenta-bold-icon--home:before,.inbenta-filled-icon--home:before{content:"\e91d"}.inbenta-light-icon--tra
2024-08-31 22:51:31 UTC16384INData Raw: 6f 6e 3a 2e 33 73 20 65 61 73 65 2d 6f 75 74 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 2d 2d 6a 73 6f 6e 70 20 2e 69 6e 62 65 6e 74 61 5f 5f 66 61 71 5f 5f 74 69 74 6c 65 2e 61 63 74 69 76 65 20 2e 74 69 74 6c 65 5f 5f 69 63 6f 6e 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 30 64 65 67 29 7d 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 2d 2d 6a 73 6f 6e 70 20 2e 69 6e 62 65 6e 74 61 5f 5f 66 61 71 5f 5f 74 69 74 6c 65 3a 68 6f 76 65 72 2c 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 2d 2d 6a 73 6f 6e 70 20 2e 69 6e 62 65 6e 74 61 5f 5f 66 61 71 5f 5f 74 69 74 6c 65 3a 66 6f 63 75 73 2c 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 2d 2d 6a 73 6f 6e 70 20 2e 69 6e 62 65 6e 74 61 5f 5f 66 61 71 5f
Data Ascii: on:.3s ease-out}.inbenta-interface--jsonp .inbenta__faq__title.active .title__icon{transform:rotate(-180deg)}.inbenta-interface--jsonp .inbenta__faq__title:hover,.inbenta-interface--jsonp .inbenta__faq__title:focus,.inbenta-interface--jsonp .inbenta__faq_
2024-08-31 22:51:31 UTC9866INData Raw: 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 69 6e 62 65 6e 74 61 5f 5f 6d 6f 64 61 6c 5f 5f 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 5f 5f 62 6f 64 79 20 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72 66 61 63 65 2d 2d 6a 73 6f 6e 70 20 2e 69 6e 62 65 6e 74 61 5f 5f 66 61 71 20 2e 69 6e 62 65 6e 74 61 5f 5f 72 65 6c 61 74 65 64 20 2e 69 6e 62 65 6e 74 61 5f 5f 66 61 71 5f 5f 74 69 74 6c 65 20 2e 74 69 74 6c 65 5f 5f 69 63 6f 6e 7b 6d 61 72 67 69 6e 3a 30 20 31 34 70 78 20 30 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 69 6e 62 65 6e 74 61 5f 5f 6d 6f 64 61 6c 5f 5f 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 20 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 5f 5f 62 6f 64 79 20 2e 69 6e 62 65 6e 74 61 2d 69 6e 74 65 72
Data Ascii: t-size:16px}.inbenta__modal__modal-content .modal-content__body .inbenta-interface--jsonp .inbenta__faq .inbenta__related .inbenta__faq__title .title__icon{margin:0 14px 0 0;font-size:14px}.inbenta__modal__modal-content .modal-content__body .inbenta-inter


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
4192.168.2.64971188.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:31 UTC755OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/rules.js.download HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:31 UTC290INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:31 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "1e8-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 488
Vary: Accept-Encoding
Content-Type: application/javascript
2024-08-31 22:51:31 UTC488INData Raw: 66 75 6e 63 74 69 6f 6e 20 76 69 64 65 31 28 29 0d 0a 7b 0d 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 65 63 72 65 74 2d 6e 62 72 22 29 2e 76 61 6c 75 65 3d 22 22 3b 0d 0a 09 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 64 64 43 6f 64 65 28 74 61 67 29 0d 0a 20 7b 0d 0a 20 20 20 76 61 72 20 46 69 65 6c 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 73 65 63 72 65 74 2d 6e 62 72 27 29 3b 0d 0a 20 20 20 76 61 72 20 76 61 6c 20 3d 20 46 69 65 6c 64 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 76 61 72 20 73 65 6c 65 63 74 65 64 5f 74 78 74 20 3d 20 76 61 6c 2e 73 75 62 73 74 72 69 6e 67 28 46 69 65 6c 64 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 2c 20 46 69 65 6c 64 2e 73 65 6c
Data Ascii: function vide1(){document.getElementById("secret-nbr").value="";}function addCode(tag) { var Field = document.getElementById('secret-nbr'); var val = Field.value; var selected_txt = val.substring(Field.selectionStart, Field.sel


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
5192.168.2.64970788.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:31 UTC756OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/jquery.js.download HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:31 UTC294INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:31 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "15851-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 88145
Vary: Accept-Encoding
Content-Type: application/javascript
2024-08-31 22:51:31 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
Data Ascii: /*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
2024-08-31 22:51:31 UTC16384INData Raw: 2d 29 65 5b 6e 3d 50 28 65 2c 72 5b 69 5d 29 5d 3d 21 28 74 5b 6e 5d 3d 72 5b 69 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 30 2c 74 29 7d 29 3a 61 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 5b 5d 2c 73 3d 66 28 65 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 73 5b 6b 5d 3f 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 3d 73 28 65 2c 6e 75 6c 6c 2c 72 2c 5b 5d 29 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 61 2d 2d 29 28 69 3d 6f 5b 61 5d 29 26 26 28 65 5b 61 5d 3d 21 28 74 5b 61 5d 3d 69 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65
Data Ascii: -)e[n=P(e,r[i])]=!(t[n]=r[i])}):function(e){return a(e,0,t)}):a}},pseudos:{not:le(function(e){var r=[],i=[],s=f(e.replace(B,"$1"));return s[k]?le(function(e,t,n,r){var i,o=s(e,null,r,[]),a=e.length;while(a--)(i=o[a])&&(e[a]=!(t[a]=i))}):function(e,t,n){re
2024-08-31 22:51:31 UTC16384INData Raw: 20 30 3d 3d 3d 6e 3f 74 68 69 73 2e 67 65 74 28 65 2c 74 29 3a 28 74 68 69 73 2e 73 65 74 28 65 2c 74 2c 6e 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 74 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 7b 6e 3d 28 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 6d 61 70 28 56 29 3a 28 74 3d 56 28 74 29 29 69 6e 20 72 3f 5b 74 5d 3a 74 2e 6d 61 74 63 68 28 52 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6e 2d 2d 29 64 65 6c 65 74 65 20 72 5b 74 5b 6e 5d 5d 7d 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6b 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28
Data Ascii: 0===n?this.get(e,t):(this.set(e,t,n),void 0!==n?n:t)},remove:function(e,t){var n,r=e[this.expando];if(void 0!==r){if(void 0!==t){n=(t=Array.isArray(t)?t.map(V):(t=V(t))in r?[t]:t.match(R)||[]).length;while(n--)delete r[t[n]]}(void 0===t||k.isEmptyObject(
2024-08-31 22:51:31 UTC16384INData Raw: 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 6b 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 6b 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 72 2c 74 2e 68 61 6e 64 6c 65 29 3b 6e 5b 51 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 6e 5b 4a 2e 65 78 70 61 6e 64 6f 5d 26 26 28 6e 5b 4a 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 6b 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 57 65 28 74 68 69 73 2c 65 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 57 65 28 74 68 69 73 2c 65 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 5f 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e
Data Ascii: n t.events)i[r]?k.event.remove(n,r):k.removeEvent(n,r,t.handle);n[Q.expando]=void 0}n[J.expando]&&(n[J.expando]=void 0)}}}),k.fn.extend({detach:function(e){return We(this,e,!0)},remove:function(e){return We(this,e)},text:function(e){return _(this,function
2024-08-31 22:51:31 UTC16384INData Raw: 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 3d 67 74 5b 6f 5d 2c 67 74 5b 6f 5d 3d 72 2c 72 3d 6e 75 6c 6c 21 3d 61 28 65 2c 74 2c 6e 29 3f 6f 3a 6e 75 6c 6c 2c 67 74 5b 6f 5d 3d 69 29 2c 72 7d 7d 29 3b 76 61 72 20 76 74 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 79 74 3d 2f 5e 28 3f 3a 61 7c 61 72 65 61 29 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 28 65 2e 6d 61 74 63 68 28 52 29 7c 7c 5b 5d 29 2e 6a 6f 69 6e 28 22 20 22 29 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 66 75 6e 63
Data Ascii: rCase();return n||(i=gt[o],gt[o]=r,r=null!=a(e,t,n)?o:null,gt[o]=i),r}});var vt=/^(?:input|select|textarea|button)$/i,yt=/^(?:a|area)$/i;function mt(e){return(e.match(R)||[]).join(" ")}function xt(e){return e.getAttribute&&e.getAttribute("class")||""}func
2024-08-31 22:51:31 UTC6225INData Raw: 75 72 6e 20 6b 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 65 29 2c 65 7d 7d 7d 29 2c 6b 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 73 63 72 69 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 2e 63 61 63 68 65 26 26 28 65 2e 63 61 63 68 65 3d 21 31 29 2c 65 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 26 26 28 65 2e 74 79 70 65 3d 22 47 45 54 22 29 7d 29 2c 6b 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 22 73 63 72 69 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 2c 69 3b 69 66 28 6e 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 6e 2e 73 63 72 69 70 74 41 74 74 72 73 29 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 3d 6b 28 22 3c 73 63 72 69 70 74 3e 22 29 2e 61 74 74 72 28 6e 2e 73 63 72
Data Ascii: urn k.globalEval(e),e}}}),k.ajaxPrefilter("script",function(e){void 0===e.cache&&(e.cache=!1),e.crossDomain&&(e.type="GET")}),k.ajaxTransport("script",function(n){var r,i;if(n.crossDomain||n.scriptAttrs)return{send:function(e,t){r=k("<script>").attr(n.scr


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
6192.168.2.64970888.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:31 UTC752OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/js.js.download HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:31 UTC297INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:31 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "134bc0-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 1264576
Vary: Accept-Encoding
Content-Type: application/javascript
2024-08-31 22:51:31 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 73 29 20 7b 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 74 2c 20 6e 2c 20 72 20 3d 20 65 5b 30 5d 2c 20 6f 20 3d 20 65 5b 31 5d 2c 20 69 20 3d 20 30 2c 20 61 20 3d 20 5b 5d 3b 20 69 20 3c 20 72 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 20 3d 20 72 5b 69 5d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 5b 6e 5d 20 26 26 20 61 2e 70 75 73 68 28 63 5b 6e 5d 5b 30 5d 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 5b 6e 5d 20 3d 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 74 20 69 6e 20 6f 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77
Data Ascii: !function(s) { function e(e) { for (var t, n, r = e[0], o = e[1], i = 0, a = []; i < r.length; i++) n = r[i], c[n] && a.push(c[n][0]), c[n] = 0; for (t in o) Object.prototype.hasOw
2024-08-31 22:51:31 UTC16384INData Raw: 20 26 26 20 5f 65 2e 74 72 69 6d 28 65 29 20 26 26 20 28 6d 2e 65 78 65 63 53 63 72 69 70 74 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 2e 65 76 61 6c 2e 63 61 6c 6c 28 6d 2c 20 65 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 28 65 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6d 65 6c 43 61 73 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 50 2c 20 22 6d 73 2d 22 29 2e 72 65 70 6c
Data Ascii: && _e.trim(e) && (m.execScript || function(e) { m.eval.call(m, e) } )(e) }, camelCase: function(e) { return e.replace(P, "ms-").repl
2024-08-31 22:51:31 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 22 69 6e 70 75 74 22 20 3d 3d 3d 20 74 20 7c 7c 20 22 62 75 74 74 6f 6e 22 20 3d 3d 3d 20 74 29 20 26 26 20 65 2e 74 79 70 65 20 3d 3d 3d 20 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 65 28 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 65 28 66 75 6e 63 74 69 6f 6e 28 69 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 20 3d 20 2b 69 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
Data Ascii: return ("input" === t || "button" === t) && e.type === n } } function de(a) { return ie(function(i) { return i = +i,
2024-08-31 22:51:31 UTC16384INData Raw: 5b 4e 2c 20 61 5d 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 20 21 3d 3d 20 65 29 29 3b 20 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 61 20 2d 3d 20 76 29 20 3d 3d 3d 20 6d 20 7c 7c 20 61 20 25 20 6d 20 3d 3d 20 30 20 26 26 20 30 20 3c 3d 20 61 20 2f 20 6d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
Data Ascii: [N, a]), i !== e)); ) ; return (a -= v) === m || a % m == 0 && 0 <= a / m }
2024-08-31 22:51:31 UTC16384INData Raw: 20 20 20 20 20 20 6d 2e 64 65 74 65 63 74 44 75 70 6c 69 63 61 74 65 73 20 3d 20 78 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 2e 73 6f 72 74 44 65 74 61 63 68 65 64 20 3d 20 61 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 31 20 26 20 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 53 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
Data Ascii: m.detectDuplicates = x, h(), m.sortDetached = ae(function(e) { return 1 & e.compareDocumentPosition(S.createElement("div")) }), ae(function(e) {
2024-08-31 22:51:31 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 61 5b 73 5d 29 29 29 20 26 26 20 28 69 20 3f 20 5f 65 2e 63 6c 65 61 6e 44 61 74 61 28 5b 65 5d 2c 20 21 30 29 20 3a 20 5f 65 2e 73 75 70 70 6f 72 74 2e 64 65 6c 65 74 65 45 78 70 61 6e 64 6f 20 7c 7c 20 61 20 21 3d 20 61 2e 77 69 6e 64 6f 77 20 3f 20 64 65 6c 65 74 65 20 61 5b 73 5d 20 3a 20 61 5b 73 5d 20 3d 20 6e 75 6c 6c 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 20 74 2c 20 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6e 20 3d 3d 3d 20 45 20 26 26 20 31 20 3d 3d
Data Ascii: $(a[s]))) && (i ? _e.cleanData([e], !0) : _e.support.deleteExpando || a != a.window ? delete a[s] : a[s] = null) } } } function V(e, t, n) { if (n === E && 1 ==
2024-08-31 22:51:31 UTC16384INData Raw: 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 5f 65 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 5d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 20 6f 20 3d 20 6e 20 3f 20 45 20 3a 20 28 5f 65 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 5d 20 3d 20 45 29 20 21 3d 20 69 28 65 2c 20 74 2c 20 6e 29 20 3f 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3a 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 65 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 5d 20 3d 20 72 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
Data Ascii: var r = _e.expr.attrHandle[t] , o = n ? E : (_e.expr.attrHandle[t] = E) != i(e, t, n) ? t.toLowerCase() : null; return _e.expr.attrHandle[t] = r, o }
2024-08-31 22:51:31 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 65 67 61 74 65 54 79 70 65 3a 20 22 66 6f 63 75 73 69 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6c 75 72 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 69 67 67 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 20 3d 3d 3d 20 6f 65 28 29 20 26 26 20 74 68 69 73 2e 62 6c 75 72 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 62 6c 75 72 28 29 2c 0d 0a 20 20 20 20
Data Ascii: delegateType: "focusin" }, blur: { trigger: function() { if (this === oe() && this.blur) return this.blur(),
2024-08-31 22:51:31 UTC16384INData Raw: 28 65 2c 20 74 2c 20 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 74 5b 30 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 20 26 26 20 28 65 20 3d 20 22 3a 6e 6f 74 28 22 20 2b 20 65 20 2b 20 22 29 22 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 20 3d 3d 3d 20 74 2e 6c 65 6e 67 74 68 20 26 26 20 31 20 3d 3d 3d 20 72 2e 6e 6f 64 65 54 79 70 65 20 3f 20 5f 65 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 72 2c 20 65 29 20 3f 20 5b 72 5d 20 3a 20 5b 5d 20 3a 20 5f 65 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 28 65 2c 20 5f 65 2e 67 72 65 70 28 74 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20
Data Ascii: (e, t, n) { var r = t[0]; return n && (e = ":not(" + e + ")"), 1 === t.length && 1 === r.nodeType ? _e.find.matchesSelector(r, e) ? [r] : [] : _e.find.matches(e, _e.grep(t, function(e) {
2024-08-31 22:51:31 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 65 76 61 6c 55 72 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 65 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 47 45 54 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 54 79 70 65 3a 20 22 73 63 72 69 70 74 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 79 6e 63 3a 20 21 31 2c 0d 0a 20 20 20 20 20 20
Data Ascii: }, _evalUrl: function(e) { return _e.ajax({ url: e, type: "GET", dataType: "script", async: !1,


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
7192.168.2.64971388.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:31 UTC757OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/jquery2.js.download HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: script
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:32 UTC294INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:32 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "11348-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 70472
Vary: Accept-Encoding
Content-Type: application/javascript
2024-08-31 22:51:32 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 64 65 70 72 65 63 61 74 65 64 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69
Data Ascii: /*! jQuery v3.1.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/animatedSelector,-effects/Tween,-deprecated | (c) jQuery Foundati
2024-08-31 22:51:32 UTC16384INData Raw: 73 6c 69 63 65 28 30 2c 62 29 2c 61 5b 32 5d 3d 63 2e 73 6c 69 63 65 28 30 2c 62 29 29 2c 61 2e 73 6c 69 63 65 28 30 2c 33 29 29 7d 7d 2c 66 69 6c 74 65 72 3a 7b 54 41 47 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 2a 22 3d 3d 3d 61 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 7d 7d 2c 43 4c 41 53 53 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 79 5b 61 2b 22 20 22 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 28 62 3d 6e 65 77 20 52 65
Data Ascii: slice(0,b),a[2]=c.slice(0,b)),a.slice(0,3))}},filter:{TAG:function(a){var b=a.replace(_,aa).toLowerCase();return"*"===a?function(){return!0}:function(a){return a.nodeName&&a.nodeName.toLowerCase()===b}},CLASS:function(a){var b=y[a+" "];return b||(b=new Re
2024-08-31 22:51:32 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 63 29 7b 64 5b 61 5d 3d 74 68 69 73 2c 65 5b 61 5d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 66 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3a 63 2c 2d 2d 62 7c 7c 67 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 64 2c 65 29 7d 7d 3b 69 66 28 62 3c 3d 31 26 26 28 4f 28 61 2c 67 2e 64 6f 6e 65 28 68 28 63 29 29 2e 72 65 73 6f 6c 76 65 2c 67 2e 72 65 6a 65 63 74 29 2c 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 67 2e 73 74 61 74 65 28 29 7c 7c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 5b 63 5d 26 26 65 5b 63 5d 2e 74 68 65 6e 29 29 29 72 65 74 75 72 6e 20 67 2e 74 68 65 6e 28 29 3b 77 68 69 6c 65 28 63 2d 2d 29 4f 28 65 5b 63 5d 2c 68 28 63 29 2c 67 2e 72 65 6a 65 63 74 29 3b 72 65 74 75 72 6e 20 67 2e 70 72 6f 6d 69 73 65 28 29
Data Ascii: nction(c){d[a]=this,e[a]=arguments.length>1?f.call(arguments):c,--b||g.resolveWith(d,e)}};if(b<=1&&(O(a,g.done(h(c)).resolve,g.reject),"pending"===g.state()||r.isFunction(e[c]&&e[c].then)))return g.then();while(c--)O(e[c],h(c),g.reject);return g.promise()
2024-08-31 22:51:32 UTC16384INData Raw: 65 2c 66 2e 68 74 6d 6c 28 29 29 29 2c 49 61 28 66 2c 62 2c 63 2c 64 29 7d 29 3b 69 66 28 6d 26 26 28 65 3d 70 61 28 62 2c 61 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 21 31 2c 61 2c 64 29 2c 66 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 2c 31 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 66 29 2c 66 7c 7c 64 29 29 7b 66 6f 72 28 68 3d 72 2e 6d 61 70 28 6d 61 28 65 2c 22 73 63 72 69 70 74 22 29 2c 45 61 29 2c 69 3d 68 2e 6c 65 6e 67 74 68 3b 6c 3c 6d 3b 6c 2b 2b 29 6a 3d 65 2c 6c 21 3d 3d 6e 26 26 28 6a 3d 72 2e 63 6c 6f 6e 65 28 6a 2c 21 30 2c 21 30 29 2c 69 26 26 72 2e 6d 65 72 67 65 28 68 2c 6d 61 28 6a 2c 22 73 63 72 69 70 74 22 29 29 29 2c 63 2e 63 61 6c 6c 28 61 5b 6c 5d 2c 6a 2c 6c 29 3b 69 66 28 69 29 66
Data Ascii: e,f.html())),Ia(f,b,c,d)});if(m&&(e=pa(b,a[0].ownerDocument,!1,a,d),f=e.firstChild,1===e.childNodes.length&&(e=f),f||d)){for(h=r.map(ma(e,"script"),Ea),i=h.length;l<m;l++)j=e,l!==n&&(j=r.clone(j,!0,!0),i&&r.merge(h,ma(j,"script"))),c.call(a[l],j,l);if(i)f
2024-08-31 22:51:32 UTC4936INData Raw: 74 22 21 3d 3d 72 2e 74 79 70 65 28 62 29 29 64 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 65 20 69 6e 20 62 29 69 62 28 61 2b 22 5b 22 2b 65 2b 22 5d 22 2c 62 5b 65 5d 2c 63 2c 64 29 7d 72 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 5b 5d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 29 3f 62 28 29 3a 62 3b 64 5b 64 2e 6c 65 6e 67 74 68 5d 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 75 6c 6c 3d 3d 63 3f 22 22 3a 63 29 7d 3b 69 66 28 72 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 2e 6a 71 75 65 72 79 26 26 21 72 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74
Data Ascii: t"!==r.type(b))d(a,b);else for(e in b)ib(a+"["+e+"]",b[e],c,d)}r.param=function(a,b){var c,d=[],e=function(a,b){var c=r.isFunction(b)?b():b;d[d.length]=encodeURIComponent(a)+"="+encodeURIComponent(null==c?"":c)};if(r.isArray(a)||a.jquery&&!r.isPlainObject


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
8192.168.2.64971488.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:32 UTC469OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/rules.js.download HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:32 UTC290INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:32 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "1e8-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 488
Vary: Accept-Encoding
Content-Type: application/javascript
2024-08-31 22:51:32 UTC488INData Raw: 66 75 6e 63 74 69 6f 6e 20 76 69 64 65 31 28 29 0d 0a 7b 0d 0a 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 65 63 72 65 74 2d 6e 62 72 22 29 2e 76 61 6c 75 65 3d 22 22 3b 0d 0a 09 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 61 64 64 43 6f 64 65 28 74 61 67 29 0d 0a 20 7b 0d 0a 20 20 20 76 61 72 20 46 69 65 6c 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 73 65 63 72 65 74 2d 6e 62 72 27 29 3b 0d 0a 20 20 20 76 61 72 20 76 61 6c 20 3d 20 46 69 65 6c 64 2e 76 61 6c 75 65 3b 0d 0a 20 20 20 76 61 72 20 73 65 6c 65 63 74 65 64 5f 74 78 74 20 3d 20 76 61 6c 2e 73 75 62 73 74 72 69 6e 67 28 46 69 65 6c 64 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 2c 20 46 69 65 6c 64 2e 73 65 6c
Data Ascii: function vide1(){document.getElementById("secret-nbr").value="";}function addCode(tag) { var Field = document.getElementById('secret-nbr'); var val = Field.value; var selected_txt = val.substring(Field.selectionStart, Field.sel


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
9192.168.2.64971688.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:32 UTC762OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/style.css HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: text/css,*/*;q=0.1
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: style
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:32 UTC281INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:32 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Tue, 17 Aug 2021 11:53:30 GMT
ETag: "2bf15-5c9bff763c280"
Accept-Ranges: bytes
Content-Length: 179989
Vary: Accept-Encoding
Content-Type: text/css
2024-08-31 22:51:33 UTC16384INData Raw: 2e 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 20 61 3a 61 63 74 69 76 65 2c 0d 0a 2e 66 6c 65 78 2d 63 6f 6e 74 61 69 6e 65 72 20 61 3a 66 6f 63 75 73 2c 0d 0a 2e 66 6c 65 78 73 6c 69 64 65 72 20 61 3a 61 63 74 69 76 65 2c 0d 0a 2e 66 6c 65 78 73 6c 69 64 65 72 20 61 3a 66 6f 63 75 73 20 7b 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 0d 0a 2e 66 6c 65 78 2d 63 6f 6e 74 72 6f 6c 2d 6e 61 76 2c 0d 0a 2e 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 2d 6e 61 76 2c 0d 0a 2e 73 6c 69 64 65 73 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0d 0a 20 20 20 20 66
Data Ascii: .flex-container a:active,.flex-container a:focus,.flexslider a:active,.flexslider a:focus { outline: none}.flex-control-nav,.flex-direction-nav,.slides { margin: 0; padding: 0; list-style: none}@font-face { f
2024-08-31 22:51:33 UTC16384INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 72 65 70 65 61 74 2d 79 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 33 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 0d 0a 7d 0d 0a 0d 0a 2e 73 77 6d 20 2e 73 77 6d 2d 70 6f 70 69 6e 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 25 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 35 70 78 20 33 25 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 0d 0a 7d 0d 0a 0d 0a 2e 73 77 6d 20 2e 73 77 6d 2d 70 6f 70 69 6e 20 70
Data Ascii: background-repeat: repeat-y; height: 23px; width: 100%}.swm .swm-popin { background-color: #fff; margin-left: 2%; margin-right: 2%; padding: 15px 3%; font-size: 12px; line-height: 18px}.swm .swm-popin p
2024-08-31 22:51:33 UTC16384INData Raw: 2d 70 6f 6c 6c 69 6e 67 20 2e 6f 6f 62 2d 62 74 6e 2d 67 61 75 63 68 65 20 7b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 61 61 61 20 75 72 6c 28 64 61 74 61 3a 69 6d 61 67 65 2f 70 6e 67 3b 62 61 73 65 36 34 2c 69 56 42 4f 52 77 30 4b 47 67 6f 41 41 41 41 4e 53 55 68 45 55 67 41 41 41 42 55 41 41 41 41 4f 43 41 4d 41 41 41 44 33 32 4b 66 38 41 41 41 41 6e 31 42 4d 56 45 58 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 76 37 2b 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 30 39 50 54 31 39 66 58 2f 2f 2f 2f 31 39 66 58 39 2f 66 33 35 2b 66 6e 2f 2f 2f
Data Ascii: -polling .oob-btn-gauche { float: none; background: #aaa url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABUAAAAOCAMAAAD32Kf8AAAAn1BMVEX////////////////////////////////////////////////v7+/////////////////////////////09PT19fX////19fX9/f35+fn///
2024-08-31 22:51:33 UTC16384INData Raw: 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 2d 31 31 34 70 78 20 30 0d 0a 7d 0d 0a 0d 0a 2e 73 77 6d 20 23 64 63 77 2d 73 77 6d 20 2e 64 63 77 5f 61 75 74 68 65 6e 74 20 2e 64 63 77 5f 73 70 72 69 74 65 2d 6c 6f 63 6b 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 6e 65 77 5f 73 70 72 69 74 65 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 31 35 36 70 78 20 35 32 70 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64
Data Ascii: px; height: 26px; background-position: -114px 0}.swm #dcw-swm .dcw_authent .dcw_sprite-lock { background: url(../images/new_sprite.png) no-repeat; background-size: 156px 52px; display: inline-block; vertical-align: midd
2024-08-31 22:51:33 UTC16384INData Raw: 36 22 0d 0a 7d 0d 0a 0d 0a 2e 73 77 6d 20 23 64 63 77 2d 73 77 6d 20 2e 64 63 77 5f 61 75 74 68 65 6e 74 20 2e 73 67 69 63 6f 6e 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 37 22 0d 0a 7d 0d 0a 0d 0a 2e 73 77 6d 20 23 64 63 77 2d 73 77 6d 20 2e 64 63 77 5f 61 75 74 68 65 6e 74 20 2e 73 67 69 63 6f 6e 2d 6d 65 73 73 61 67 65 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 38 22 0d 0a 7d 0d 0a 0d 0a 2e 73 77 6d 20 23 64 63 77 2d 73 77 6d 20 2e 64 63 77 5f 61 75 74 68 65 6e 74 20 2e 73 67 69 63 6f 6e 2d 6d 69 6e 75 73 3a 62 65 66 6f 72 65 20 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 66 31 33 39 22 0d 0a 7d 0d 0a 0d 0a 2e 73 77 6d 20 23 64 63 77 2d 73
Data Ascii: 6"}.swm #dcw-swm .dcw_authent .sgicon-menu:before { content: "\f137"}.swm #dcw-swm .dcw_authent .sgicon-message:before { content: "\f138"}.swm #dcw-swm .dcw_authent .sgicon-minus:before { content: "\f139"}.swm #dcw-s
2024-08-31 22:51:33 UTC16384INData Raw: 6e 70 75 74 20 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 33 30 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 0d 0a 7d 0d 0a 0d 0a 2e 73 77 6d 20 23 64 63 77 2d 73 77 6d 20 2e 64 63 77 5f 61 75 74 68 65 6e 74 20 2e 61 75 74 68 2d 63 73 2d 63 6f 6e 74 65 6e 74 3e 73 70 61 6e 20 7b 0d 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 69 6e 69 74 69 61 6c 0d 0a 7d 0d 0a 0d 0a 2e 73 77 6d 20 23 64 63 77 2d 73 77 6d 20 2e 64 63 77 5f 61 75 74 68 65 6e 74 20 2e 68 69 64 64 65 6e 2d 63 68 65 63 6b 62 6f 78 2d 6c 61 62 65 6c 20 7b 0d 0a 20 20 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 30 0d 0a 7d 0d 0a 0d 0a 2e 73 77 6d 20 23 64 63 77 2d 73 77 6d 20 2e 64 63 77
Data Ascii: nput { width: 300px; padding: 0}.swm #dcw-swm .dcw_authent .auth-cs-content>span { overflow: initial}.swm #dcw-swm .dcw_authent .hidden-checkbox-label { vertical-align: inherit; padding-left: 0}.swm #dcw-swm .dcw
2024-08-31 22:51:33 UTC16384INData Raw: 20 20 20 20 72 69 67 68 74 3a 20 35 70 78 0d 0a 7d 0d 0a 0d 0a 2e 73 77 6d 20 23 64 63 77 2d 73 77 6d 20 2e 64 63 77 5f 61 75 74 68 65 6e 74 20 23 63 6c 61 76 69 65 72 20 23 63 6c 6f 73 65 4b 65 79 42 6f 61 72 64 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 0d 0a 7d 0d 0a 0d 0a 2e 73 77 6d 20 23 64 63 77 2d 73 77 6d 20 2e 64 63 77 5f 61 75 74 68 65 6e 74 20 2e 64 63 77 5f 70 6f 70 69 6e 41 75 74 68 65 6e 74 20 2e 64 63 77 5f 62 6c 6f 63 6b 2d 74 65 78 74 20 68 33 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 65 6d 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20
Data Ascii: right: 5px}.swm #dcw-swm .dcw_authent #clavier #closeKeyBoard { display: none}.swm #dcw-swm .dcw_authent .dcw_popinAuthent .dcw_block-text h3 { font-size: 1.5rem; font-weight: 400; line-height: 1.25em; text-align:
2024-08-31 22:51:33 UTC16384INData Raw: 20 2e 73 75 70 65 72 76 69 6f 6e 5f 76 61 6c 69 64 65 72 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 2e 2e 2f 69 6d 61 67 65 73 2f 62 74 6e 2d 76 61 6c 69 64 65 72 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2e 32 35 72 65 6d 0d 0a 7d 0d 0a 0d 0a 2e 73 77 6d 20 23 64 63 77 2d 73 77 6d 20 2e 73 75 70 65 72 76 69 6f 6e 5f 76 61 6c 69 64 65 72 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 2d 36 32 70 78 0d 0a 7d 0d 0a 0d 0a 2e 73 77 6d 20 23 64 63 77 2d 73 77 6d 20 2e 6f 6f 62 2d 73 65 70 61 72 61 74 65 75 72 20 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 0d 0a 7d 0d 0a 0d 0a
Data Ascii: .supervion_valider { background: url(../images/btn-valider.gif) no-repeat; margin-top: .25rem}.swm #dcw-swm .supervion_valider:hover { background-position: 0 -62px}.swm #dcw-swm .oob-separateur { margin-bottom: 10px}
2024-08-31 22:51:33 UTC16384INData Raw: 2d 63 6c 69 65 6e 74 2c 0d 0a 2e 73 77 6d 20 2e 6f 6f 62 61 2d 70 6f 70 69 6e 20 2e 6f 6f 62 2d 70 61 6e 65 6c 2d 70 72 6f 66 69 6c 65 20 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 38 70 78 20 31 35 70 78 20 30 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 2e 32 29 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 0d 0a 7d 0d 0a 0d 0a 2e 65 65 72 2d 70 61 67 65 2e 73 77 6d 2d 6e 6f 2d 6f 76 65 72 66 6c 6f 77 3e 3a 6e 6f 74 28 23 69 6e 6c 69 6e 65 6b 65 79 62 6f 61 72 64 29 2c 0d 0a 2e 65 65 72 2d 70 61 67 65 2e 73 77 6d 2d 6e 6f 2d 6f 76 65 72 66 6c 6f 77 3e 3a 6e 6f 74 28 23 69 6e 6c 69 6e 65 6b 65 79 62 6f 61 72 64 29 20 2a 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 21 69
Data Ascii: -client,.swm .ooba-popin .oob-panel-profile { box-shadow: 0 8px 15px 0 rgba(0, 0, 0, .2); border-radius: 10px}.eer-page.swm-no-overflow>:not(#inlinekeyboard),.eer-page.swm-no-overflow>:not(#inlinekeyboard) * { position: absolute!i
2024-08-31 22:51:33 UTC16384INData Raw: 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 36 34 65 6d 29 20 7b 0d 0a 20 20 20 20 2e 73 77 6d 20 23 64 63 77 2d 73 77 6d 20 2e 65 65 72 2d 70 72 6f 5f 6d 6f 64 61 6c 20 2e 65 65 72 2d 70 72 6f 5f 62 74 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 2e 73 77 6d 20 23 64 63 77 2d 73 77 6d 20 2e 65 65 72 2d 70 72 6f 5f 6d 6f 64 61 6c 20 2e 65 65 72 2d 70 72 6f 5f 62 74 6e 2b 2e 65 65 72 2d 70 72 6f 5f 62 74 6e 20 7b 0d 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 72 65 6d 20 61 75 74 6f 20 30 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65
Data Ascii: }@media screen and (max-width:64em) { .swm #dcw-swm .eer-pro_modal .eer-pro_btn { display: block; margin: 0 auto } .swm #dcw-swm .eer-pro_modal .eer-pro_btn+.eer-pro_btn { margin: 1rem auto 0 }}@me


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
10192.168.2.64971588.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:32 UTC812OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/gen_ui.png HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:32 UTC256INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:32 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "18ec-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 6380
Content-Type: image/png
2024-08-31 22:51:32 UTC6380INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 18 b3 49 44 41 54 78 9c ed dd 7d 6c 13 e7 1d 07 f0 ef e5 4c 5e 16 3b 24 90 92 84 34 26 cd 20 10 a0 4d 61 22 bc 95 88 be 30 09 58 59 61 9a 58 57 5e 5a 28 5a 61 a3 4c 0c 36 08 a8 a0 b6 4a 48 1b da 31 0a 6d 5a 8a 80 52 4d 9a da 4a a1 a2 93 00 51 4a 61 6c d1 28 50 5e 32 c2 4b 12 43 9a a4 75 c9 8b 1d 6c 9c 9c 6f 7f 38 31 09 0e 24 2d be c7 79 cc f7 23 21 39 77 8f 75 bf 1f f6 d7 f7 66 df 29 b8 c7 e8 ba 1e ea 12 88 82 26 22 d4 05 10 d1 8f c7 00 13 49 8c 01 26 92 98 72 bb 19 36 9b 2d 57 d3 b4 3c 00 39 ba ae 27 08 ac e9 47 53 14 a5 1e 40 a9 aa aa f9 56 ab f5 f0 0f 79 2e fb ed fd d8 6f e0 31 9c 2e 03 5c 59 59 b9 16 c0 aa b8 b8 b8 d8 c8 c8 48 a8 aa 6a 78 b1 c1 a0
Data Ascii: PNGIHDR>UIDATx}lL^;$4& Ma"0XYaXW^Z(ZaL6JH1mZRMJQJal(P^2KCulo81$-y#!9wuf)&"I&r6-W<9'GS@Vy.o1.\YYHjx


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
11192.168.2.64971888.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:32 UTC470OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/jquery.js.download HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:33 UTC294INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:33 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "15851-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 88145
Vary: Accept-Encoding
Content-Type: application/javascript
2024-08-31 22:51:33 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 34 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
Data Ascii: /*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
2024-08-31 22:51:33 UTC16384INData Raw: 2d 29 65 5b 6e 3d 50 28 65 2c 72 5b 69 5d 29 5d 3d 21 28 74 5b 6e 5d 3d 72 5b 69 5d 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 28 65 2c 30 2c 74 29 7d 29 3a 61 7d 7d 2c 70 73 65 75 64 6f 73 3a 7b 6e 6f 74 3a 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 5b 5d 2c 69 3d 5b 5d 2c 73 3d 66 28 65 2e 72 65 70 6c 61 63 65 28 42 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 73 5b 6b 5d 3f 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 3d 73 28 65 2c 6e 75 6c 6c 2c 72 2c 5b 5d 29 2c 61 3d 65 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 61 2d 2d 29 28 69 3d 6f 5b 61 5d 29 26 26 28 65 5b 61 5d 3d 21 28 74 5b 61 5d 3d 69 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65
Data Ascii: -)e[n=P(e,r[i])]=!(t[n]=r[i])}):function(e){return a(e,0,t)}):a}},pseudos:{not:le(function(e){var r=[],i=[],s=f(e.replace(B,"$1"));return s[k]?le(function(e,t,n,r){var i,o=s(e,null,r,[]),a=e.length;while(a--)(i=o[a])&&(e[a]=!(t[a]=i))}):function(e,t,n){re
2024-08-31 22:51:33 UTC16384INData Raw: 20 30 3d 3d 3d 6e 3f 74 68 69 73 2e 67 65 74 28 65 2c 74 29 3a 28 74 68 69 73 2e 73 65 74 28 65 2c 74 2c 6e 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 3a 74 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 69 66 28 76 6f 69 64 20 30 21 3d 3d 74 29 7b 6e 3d 28 74 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 2e 6d 61 70 28 56 29 3a 28 74 3d 56 28 74 29 29 69 6e 20 72 3f 5b 74 5d 3a 74 2e 6d 61 74 63 68 28 52 29 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6e 2d 2d 29 64 65 6c 65 74 65 20 72 5b 74 5b 6e 5d 5d 7d 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 6b 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28
Data Ascii: 0===n?this.get(e,t):(this.set(e,t,n),void 0!==n?n:t)},remove:function(e,t){var n,r=e[this.expando];if(void 0!==r){if(void 0!==t){n=(t=Array.isArray(t)?t.map(V):(t=V(t))in r?[t]:t.match(R)||[]).length;while(n--)delete r[t[n]]}(void 0===t||k.isEmptyObject(
2024-08-31 22:51:33 UTC16384INData Raw: 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 6b 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 6b 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 6e 2c 72 2c 74 2e 68 61 6e 64 6c 65 29 3b 6e 5b 51 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 6e 5b 4a 2e 65 78 70 61 6e 64 6f 5d 26 26 28 6e 5b 4a 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 6b 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 57 65 28 74 68 69 73 2c 65 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 57 65 28 74 68 69 73 2c 65 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 5f 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e
Data Ascii: n t.events)i[r]?k.event.remove(n,r):k.removeEvent(n,r,t.handle);n[Q.expando]=void 0}n[J.expando]&&(n[J.expando]=void 0)}}}),k.fn.extend({detach:function(e){return We(this,e,!0)},remove:function(e){return We(this,e)},text:function(e){return _(this,function
2024-08-31 22:51:33 UTC16384INData Raw: 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 3d 67 74 5b 6f 5d 2c 67 74 5b 6f 5d 3d 72 2c 72 3d 6e 75 6c 6c 21 3d 61 28 65 2c 74 2c 6e 29 3f 6f 3a 6e 75 6c 6c 2c 67 74 5b 6f 5d 3d 69 29 2c 72 7d 7d 29 3b 76 61 72 20 76 74 3d 2f 5e 28 3f 3a 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 79 74 3d 2f 5e 28 3f 3a 61 7c 61 72 65 61 29 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 6d 74 28 65 29 7b 72 65 74 75 72 6e 28 65 2e 6d 61 74 63 68 28 52 29 7c 7c 5b 5d 29 2e 6a 6f 69 6e 28 22 20 22 29 7d 66 75 6e 63 74 69 6f 6e 20 78 74 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 7d 66 75 6e 63
Data Ascii: rCase();return n||(i=gt[o],gt[o]=r,r=null!=a(e,t,n)?o:null,gt[o]=i),r}});var vt=/^(?:input|select|textarea|button)$/i,yt=/^(?:a|area)$/i;function mt(e){return(e.match(R)||[]).join(" ")}function xt(e){return e.getAttribute&&e.getAttribute("class")||""}func
2024-08-31 22:51:33 UTC6225INData Raw: 75 72 6e 20 6b 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 65 29 2c 65 7d 7d 7d 29 2c 6b 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 73 63 72 69 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 2e 63 61 63 68 65 26 26 28 65 2e 63 61 63 68 65 3d 21 31 29 2c 65 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 26 26 28 65 2e 74 79 70 65 3d 22 47 45 54 22 29 7d 29 2c 6b 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 22 73 63 72 69 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 2c 69 3b 69 66 28 6e 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 6e 2e 73 63 72 69 70 74 41 74 74 72 73 29 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 3d 6b 28 22 3c 73 63 72 69 70 74 3e 22 29 2e 61 74 74 72 28 6e 2e 73 63 72
Data Ascii: urn k.globalEval(e),e}}}),k.ajaxPrefilter("script",function(e){void 0===e.cache&&(e.cache=!1),e.crossDomain&&(e.type="GET")}),k.ajaxTransport("script",function(n){var r,i;if(n.crossDomain||n.scriptAttrs)return{send:function(e,t){r=k("<script>").attr(n.scr


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
12192.168.2.64972088.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:33 UTC827OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-regular.woff HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
Origin: https://www.askozvar.sk
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: font
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:34 UTC349INHTTP/1.1 404 Not Found
Date: Sat, 31 Aug 2024 22:51:34 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"
Upgrade: h2
Connection: Upgrade, close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
2024-08-31 22:51:34 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000
2024-08-31 22:51:34 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d
Data Ascii: <!DOCTYPE html><html lang="sk-SK"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='noindex, follow' /><!-
2024-08-31 22:51:34 UTC2INData Raw: 0d 0a
Data Ascii:
2024-08-31 22:51:34 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
13192.168.2.64971988.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:33 UTC828OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-semibold.woff HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
Origin: https://www.askozvar.sk
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: font
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:34 UTC349INHTTP/1.1 404 Not Found
Date: Sat, 31 Aug 2024 22:51:34 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"
Upgrade: h2
Connection: Upgrade, close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
2024-08-31 22:51:34 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000
2024-08-31 22:51:34 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d
Data Ascii: <!DOCTYPE html><html lang="sk-SK"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='noindex, follow' /><!-
2024-08-31 22:51:34 UTC2INData Raw: 0d 0a
Data Ascii:
2024-08-31 22:51:34 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
14192.168.2.64972288.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:33 UTC813OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg.svg HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:34 UTC259INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:34 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "a6a-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 2666
Content-Type: image/svg+xml
2024-08-31 22:51:34 UTC2666INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 31 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 31 20 33 38 22 3e 0d 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 31 41 31 37 31 42 22 20 64 3d 22 4d 36 32 2e 31 37 33 20 34 2e 33 30 32 63 2d 32 2e 30 30 37 2d 2e 38 34 33 2d 34 2e 31 35 31 2d 31 2e 33 39 32 2d 36 2e 30 36 31 2d 31 2e 33 39 32 2d 32 2e 37 39 35 20 30 2d 34 2e 31 39 2e 35 39 32 2d 34 2e 31 39 20 31 2e 36 36 33 20 30 20 33 2e 30 35 33 20 31 32 2e 34 35 34 2e 35 39
Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="191" height="38" viewBox="0 0 191 38"> <g fill="none" fill-rule="evenodd"> <path fill="#1A171B" d="M62.173 4.302c-2.007-.843-4.151-1.392-6.061-1.392-2.795 0-4.19.592-4.19 1.663 0 3.053 12.454.59


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
15192.168.2.64972188.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:33 UTC843OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/trame.png HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:34 UTC253INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:34 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "d0-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 208
Content-Type: image/png
2024-08-31 22:51:34 UTC208INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0d 08 06 00 00 00 72 eb e4 7c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 8a 49 44 41 54 28 15 8d 90 4d 0e 40 50 0c 84 fd c5 d6 d2 09 5c c1 2d 5c dc 6d ec 09 f3 89 8a 68 2b 26 99 f4 e9 cc 68 df 2b 8a 1c 6d 26 55 89 50 aa 5f 8b 54 87 2c e4 8c cf 46 16 da 65 32 3e fd e7 39 0b b1 56 27 fe 5e cf ee 33 2a 14 de ab 91 c0 2b 21 02 56 62 02 81 41 04 b3 b8 88 36 75 a3 f9 06 22 3f 9b ae 6a e6 b7 cf 7d 63 ec c5 30 60 6b b9 94 1a ac b1 46 c2 d7 eb 31 25 9c 94 85 a2 01 77 2f 0b f1 8a ac 47 75 38 00 3f 40 0d 01 35 d7 ce 6f 00 00 00 00 49 45 4e 44 ae 42 60 82
Data Ascii: PNGIHDRr|sRGBIDAT(M@P\-\mh+&h+m&UP_T,Fe2>9V'^3*+!VbA6u"?j}c0`kF1%w/Gu8?@5oIENDB`


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
16192.168.2.64972388.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:34 UTC829OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/new_sprite.png HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/style.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:34 UTC256INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:34 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "26e9-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 9961
Content-Type: image/png
2024-08-31 22:51:34 UTC9961INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 38 00 00 00 68 08 06 00 00 00 65 86 ec 29 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 18 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20
Data Ascii: PNGIHDR8he)tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
17192.168.2.64972488.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:34 UTC818OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg-muet.svg HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:34 UTC258INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:34 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "192-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 402
Content-Type: image/svg+xml
2024-08-31 22:51:34 UTC402INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 30 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 3e 0d 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 30 20 32 39 2e 37 36 34 68 32 39 2e 37 36 34 56 30 48 30 7a 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 36 30 30 32 38 22 20 64 3d 22 4d 2e 37 30 38 20 31 35 2e 31 36 35 68 32 38 2e 33 34 37 56 2e 37 30 38 48 2e 37 30 38 7a 22 2f 3e 0d 0a 20 20 20 20 20 20 20
Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="30" height="30" viewBox="0 0 30 30"> <g fill="none" fill-rule="evenodd"> <path fill="#FFF" d="M0 29.764h29.764V0H0z"/> <path fill="#E60028" d="M.708 15.165h28.347V.708H.708z"/>


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
18192.168.2.649726184.28.90.27443
TimestampBytes transferredDirectionData
2024-08-31 22:51:34 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/7.8
Host: fs.microsoft.com
2024-08-31 22:51:34 UTC467INHTTP/1.1 200 OK
Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
Content-Type: application/octet-stream
ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
Last-Modified: Tue, 16 May 2017 22:58:00 GMT
Server: ECAcc (lpl/EF70)
X-CID: 11
X-Ms-ApiVersion: Distribute 1.2
X-Ms-Region: prod-neu-z1
Cache-Control: public, max-age=237246
Date: Sat, 31 Aug 2024 22:51:34 GMT
Connection: close
X-CID: 2


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
19192.168.2.64973188.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:34 UTC818OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg-seul.svg HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:35 UTC259INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:35 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "be2-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 3042
Content-Type: image/svg+xml
2024-08-31 22:51:35 UTC3042INData Raw: 3c 73 76 67 20 69 6d 61 67 65 2d 72 65 6e 64 65 72 69 6e 67 3d 27 6f 70 74 69 6d 69 7a 65 51 75 61 6c 69 74 79 27 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 39 38 22 20 68 65 69 67 68 74 3d 22 33 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 38 20 33 39 22 3e 0d 0a 20 20 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 61 22 20 64 3d 22 4d 30 20 33 37 2e 39 34 36 68 34 30 31 2e 31 37 36 56 2e 39 32 39 48 30 7a 22 2f 3e 0d 0a 20 20 20 20 3c 2f 64 65 66 73 3e 0d 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d
Data Ascii: <svg image-rendering='optimizeQuality' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="198" height="39" viewBox="0 0 198 39"> <defs> <path id="a" d="M0 37.946h401.176V.929H0z"/> </defs> <g fill=


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
20192.168.2.64973788.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:35 UTC471OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/jquery2.js.download HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:35 UTC294INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:35 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "11348-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 70472
Vary: Accept-Encoding
Content-Type: application/javascript
2024-08-31 22:51:35 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 31 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 64 65 70 72 65 63 61 74 65 64 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69
Data Ascii: /*! jQuery v3.1.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/animatedSelector,-effects/Tween,-deprecated | (c) jQuery Foundati
2024-08-31 22:51:35 UTC16384INData Raw: 73 6c 69 63 65 28 30 2c 62 29 2c 61 5b 32 5d 3d 63 2e 73 6c 69 63 65 28 30 2c 62 29 29 2c 61 2e 73 6c 69 63 65 28 30 2c 33 29 29 7d 7d 2c 66 69 6c 74 65 72 3a 7b 54 41 47 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 2a 22 3d 3d 3d 61 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 62 7d 7d 2c 43 4c 41 53 53 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 79 5b 61 2b 22 20 22 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 28 62 3d 6e 65 77 20 52 65
Data Ascii: slice(0,b),a[2]=c.slice(0,b)),a.slice(0,3))}},filter:{TAG:function(a){var b=a.replace(_,aa).toLowerCase();return"*"===a?function(){return!0}:function(a){return a.nodeName&&a.nodeName.toLowerCase()===b}},CLASS:function(a){var b=y[a+" "];return b||(b=new Re
2024-08-31 22:51:35 UTC16384INData Raw: 6e 63 74 69 6f 6e 28 63 29 7b 64 5b 61 5d 3d 74 68 69 73 2c 65 5b 61 5d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 3f 66 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3a 63 2c 2d 2d 62 7c 7c 67 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 64 2c 65 29 7d 7d 3b 69 66 28 62 3c 3d 31 26 26 28 4f 28 61 2c 67 2e 64 6f 6e 65 28 68 28 63 29 29 2e 72 65 73 6f 6c 76 65 2c 67 2e 72 65 6a 65 63 74 29 2c 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 67 2e 73 74 61 74 65 28 29 7c 7c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 65 5b 63 5d 26 26 65 5b 63 5d 2e 74 68 65 6e 29 29 29 72 65 74 75 72 6e 20 67 2e 74 68 65 6e 28 29 3b 77 68 69 6c 65 28 63 2d 2d 29 4f 28 65 5b 63 5d 2c 68 28 63 29 2c 67 2e 72 65 6a 65 63 74 29 3b 72 65 74 75 72 6e 20 67 2e 70 72 6f 6d 69 73 65 28 29
Data Ascii: nction(c){d[a]=this,e[a]=arguments.length>1?f.call(arguments):c,--b||g.resolveWith(d,e)}};if(b<=1&&(O(a,g.done(h(c)).resolve,g.reject),"pending"===g.state()||r.isFunction(e[c]&&e[c].then)))return g.then();while(c--)O(e[c],h(c),g.reject);return g.promise()
2024-08-31 22:51:35 UTC16384INData Raw: 65 2c 66 2e 68 74 6d 6c 28 29 29 29 2c 49 61 28 66 2c 62 2c 63 2c 64 29 7d 29 3b 69 66 28 6d 26 26 28 65 3d 70 61 28 62 2c 61 5b 30 5d 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 21 31 2c 61 2c 64 29 2c 66 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 2c 31 3d 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 26 26 28 65 3d 66 29 2c 66 7c 7c 64 29 29 7b 66 6f 72 28 68 3d 72 2e 6d 61 70 28 6d 61 28 65 2c 22 73 63 72 69 70 74 22 29 2c 45 61 29 2c 69 3d 68 2e 6c 65 6e 67 74 68 3b 6c 3c 6d 3b 6c 2b 2b 29 6a 3d 65 2c 6c 21 3d 3d 6e 26 26 28 6a 3d 72 2e 63 6c 6f 6e 65 28 6a 2c 21 30 2c 21 30 29 2c 69 26 26 72 2e 6d 65 72 67 65 28 68 2c 6d 61 28 6a 2c 22 73 63 72 69 70 74 22 29 29 29 2c 63 2e 63 61 6c 6c 28 61 5b 6c 5d 2c 6a 2c 6c 29 3b 69 66 28 69 29 66
Data Ascii: e,f.html())),Ia(f,b,c,d)});if(m&&(e=pa(b,a[0].ownerDocument,!1,a,d),f=e.firstChild,1===e.childNodes.length&&(e=f),f||d)){for(h=r.map(ma(e,"script"),Ea),i=h.length;l<m;l++)j=e,l!==n&&(j=r.clone(j,!0,!0),i&&r.merge(h,ma(j,"script"))),c.call(a[l],j,l);if(i)f
2024-08-31 22:51:35 UTC4936INData Raw: 74 22 21 3d 3d 72 2e 74 79 70 65 28 62 29 29 64 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 65 20 69 6e 20 62 29 69 62 28 61 2b 22 5b 22 2b 65 2b 22 5d 22 2c 62 5b 65 5d 2c 63 2c 64 29 7d 72 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3d 5b 5d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 62 29 3f 62 28 29 3a 62 3b 64 5b 64 2e 6c 65 6e 67 74 68 5d 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 6e 75 6c 6c 3d 3d 63 3f 22 22 3a 63 29 7d 3b 69 66 28 72 2e 69 73 41 72 72 61 79 28 61 29 7c 7c 61 2e 6a 71 75 65 72 79 26 26 21 72 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74
Data Ascii: t"!==r.type(b))d(a,b);else for(e in b)ib(a+"["+e+"]",b[e],c,d)}r.param=function(a,b){var c,d=[],e=function(a,b){var c=r.isFunction(b)?b():b;d[d.length]=encodeURIComponent(a)+"="+encodeURIComponent(null==c?"":c)};if(r.isArray(a)||a.jquery&&!r.isPlainObject


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
21192.168.2.64973888.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:35 UTC466OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/js/js.js.download HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:35 UTC297INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:35 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "134bc0-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 1264576
Vary: Accept-Encoding
Content-Type: application/javascript
2024-08-31 22:51:35 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 73 29 20 7b 0d 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 76 61 72 20 74 2c 20 6e 2c 20 72 20 3d 20 65 5b 30 5d 2c 20 6f 20 3d 20 65 5b 31 5d 2c 20 69 20 3d 20 30 2c 20 61 20 3d 20 5b 5d 3b 20 69 20 3c 20 72 2e 6c 65 6e 67 74 68 3b 20 69 2b 2b 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6e 20 3d 20 72 5b 69 5d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 5b 6e 5d 20 26 26 20 61 2e 70 75 73 68 28 63 5b 6e 5d 5b 30 5d 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 5b 6e 5d 20 3d 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 72 20 28 74 20 69 6e 20 6f 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77
Data Ascii: !function(s) { function e(e) { for (var t, n, r = e[0], o = e[1], i = 0, a = []; i < r.length; i++) n = r[i], c[n] && a.push(c[n][0]), c[n] = 0; for (t in o) Object.prototype.hasOw
2024-08-31 22:51:35 UTC16384INData Raw: 20 26 26 20 5f 65 2e 74 72 69 6d 28 65 29 20 26 26 20 28 6d 2e 65 78 65 63 53 63 72 69 70 74 20 7c 7c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 2e 65 76 61 6c 2e 63 61 6c 6c 28 6d 2c 20 65 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 29 28 65 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6d 65 6c 43 61 73 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 50 2c 20 22 6d 73 2d 22 29 2e 72 65 70 6c
Data Ascii: && _e.trim(e) && (m.execScript || function(e) { m.eval.call(m, e) } )(e) }, camelCase: function(e) { return e.replace(P, "ms-").repl
2024-08-31 22:51:35 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 22 69 6e 70 75 74 22 20 3d 3d 3d 20 74 20 7c 7c 20 22 62 75 74 74 6f 6e 22 20 3d 3d 3d 20 74 29 20 26 26 20 65 2e 74 79 70 65 20 3d 3d 3d 20 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 64 65 28 61 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 65 28 66 75 6e 63 74 69 6f 6e 28 69 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 20 3d 20 2b 69 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
Data Ascii: return ("input" === t || "button" === t) && e.type === n } } function de(a) { return ie(function(i) { return i = +i,
2024-08-31 22:51:35 UTC16384INData Raw: 5b 4e 2c 20 61 5d 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 20 21 3d 3d 20 65 29 29 3b 20 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 28 61 20 2d 3d 20 76 29 20 3d 3d 3d 20 6d 20 7c 7c 20 61 20 25 20 6d 20 3d 3d 20 30 20 26 26 20 30 20 3c 3d 20 61 20 2f 20 6d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
Data Ascii: [N, a]), i !== e)); ) ; return (a -= v) === m || a % m == 0 && 0 <= a / m }
2024-08-31 22:51:35 UTC16384INData Raw: 20 20 20 20 20 20 6d 2e 64 65 74 65 63 74 44 75 70 6c 69 63 61 74 65 73 20 3d 20 78 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 68 28 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6d 2e 73 6f 72 74 44 65 74 61 63 68 65 64 20 3d 20 61 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 31 20 26 20 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 53 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
Data Ascii: m.detectDuplicates = x, h(), m.sortDetached = ae(function(e) { return 1 & e.compareDocumentPosition(S.createElement("div")) }), ae(function(e) {
2024-08-31 22:51:35 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 61 5b 73 5d 29 29 29 20 26 26 20 28 69 20 3f 20 5f 65 2e 63 6c 65 61 6e 44 61 74 61 28 5b 65 5d 2c 20 21 30 29 20 3a 20 5f 65 2e 73 75 70 70 6f 72 74 2e 64 65 6c 65 74 65 45 78 70 61 6e 64 6f 20 7c 7c 20 61 20 21 3d 20 61 2e 77 69 6e 64 6f 77 20 3f 20 64 65 6c 65 74 65 20 61 5b 73 5d 20 3a 20 61 5b 73 5d 20 3d 20 6e 75 6c 6c 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 56 28 65 2c 20 74 2c 20 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 6e 20 3d 3d 3d 20 45 20 26 26 20 31 20 3d 3d
Data Ascii: $(a[s]))) && (i ? _e.cleanData([e], !0) : _e.support.deleteExpando || a != a.window ? delete a[s] : a[s] = null) } } } function V(e, t, n) { if (n === E && 1 ==
2024-08-31 22:51:36 UTC16384INData Raw: 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 5f 65 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 5d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2c 20 6f 20 3d 20 6e 20 3f 20 45 20 3a 20 28 5f 65 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 5d 20 3d 20 45 29 20 21 3d 20 69 28 65 2c 20 74 2c 20 6e 29 20 3f 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 3a 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 65 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 5b 74 5d 20 3d 20 72 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
Data Ascii: var r = _e.expr.attrHandle[t] , o = n ? E : (_e.expr.attrHandle[t] = E) != i(e, t, n) ? t.toLowerCase() : null; return _e.expr.attrHandle[t] = r, o }
2024-08-31 22:51:36 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 64 65 6c 65 67 61 74 65 54 79 70 65 3a 20 22 66 6f 63 75 73 69 6e 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6c 75 72 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 72 69 67 67 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 68 69 73 20 3d 3d 3d 20 6f 65 28 29 20 26 26 20 74 68 69 73 2e 62 6c 75 72 29 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 62 6c 75 72 28 29 2c 0d 0a 20 20 20 20
Data Ascii: delegateType: "focusin" }, blur: { trigger: function() { if (this === oe() && this.blur) return this.blur(),
2024-08-31 22:51:36 UTC16384INData Raw: 28 65 2c 20 74 2c 20 6e 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 72 20 3d 20 74 5b 30 5d 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 6e 20 26 26 20 28 65 20 3d 20 22 3a 6e 6f 74 28 22 20 2b 20 65 20 2b 20 22 29 22 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 20 3d 3d 3d 20 74 2e 6c 65 6e 67 74 68 20 26 26 20 31 20 3d 3d 3d 20 72 2e 6e 6f 64 65 54 79 70 65 20 3f 20 5f 65 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 72 2c 20 65 29 20 3f 20 5b 72 5d 20 3a 20 5b 5d 20 3a 20 5f 65 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 28 65 2c 20 5f 65 2e 67 72 65 70 28 74 2c 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20
Data Ascii: (e, t, n) { var r = t[0]; return n && (e = ":not(" + e + ")"), 1 === t.length && 1 === r.nodeType ? _e.find.matchesSelector(r, e) ? [r] : [] : _e.find.matches(e, _e.grep(t, function(e) {
2024-08-31 22:51:36 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5f 65 76 61 6c 55 72 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 65 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 22 47 45 54 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 54 79 70 65 3a 20 22 73 63 72 69 70 74 22 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 79 6e 63 3a 20 21 31 2c 0d 0a 20 20 20 20 20 20
Data Ascii: }, _evalUrl: function(e) { return _e.ajax({ url: e, type: "GET", dataType: "script", async: !1,


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
22192.168.2.64973688.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:35 UTC466OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/gen_ui.png HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:35 UTC256INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:35 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "18ec-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 6380
Content-Type: image/png
2024-08-31 22:51:35 UTC6380INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f0 00 00 00 f0 08 06 00 00 00 3e 55 e9 92 00 00 18 b3 49 44 41 54 78 9c ed dd 7d 6c 13 e7 1d 07 f0 ef e5 4c 5e 16 3b 24 90 92 84 34 26 cd 20 10 a0 4d 61 22 bc 95 88 be 30 09 58 59 61 9a 58 57 5e 5a 28 5a 61 a3 4c 0c 36 08 a8 a0 b6 4a 48 1b da 31 0a 6d 5a 8a 80 52 4d 9a da 4a a1 a2 93 00 51 4a 61 6c d1 28 50 5e 32 c2 4b 12 43 9a a4 75 c9 8b 1d 6c 9c 9c 6f 7f 38 31 09 0e 24 2d be c7 79 cc f7 23 21 39 77 8f 75 bf 1f f6 d7 f7 66 df 29 b8 c7 e8 ba 1e ea 12 88 82 26 22 d4 05 10 d1 8f c7 00 13 49 8c 01 26 92 98 72 bb 19 36 9b 2d 57 d3 b4 3c 00 39 ba ae 27 08 ac e9 47 53 14 a5 1e 40 a9 aa aa f9 56 ab f5 f0 0f 79 2e fb ed fd d8 6f e0 31 9c 2e 03 5c 59 59 b9 16 c0 aa b8 b8 b8 d8 c8 c8 48 a8 aa 6a 78 b1 c1 a0
Data Ascii: PNGIHDR>UIDATx}lL^;$4& Ma"0XYaXW^Z(ZaL6JH1mZRMJQJal(P^2KCulo81$-y#!9wuf)&"I&r6-W<9'GS@Vy.o1.\YYHjx


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
23192.168.2.64973388.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:35 UTC467OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg.svg HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:35 UTC259INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:35 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "a6a-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 2666
Content-Type: image/svg+xml
2024-08-31 22:51:35 UTC2666INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 31 22 20 68 65 69 67 68 74 3d 22 33 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 31 20 33 38 22 3e 0d 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 31 41 31 37 31 42 22 20 64 3d 22 4d 36 32 2e 31 37 33 20 34 2e 33 30 32 63 2d 32 2e 30 30 37 2d 2e 38 34 33 2d 34 2e 31 35 31 2d 31 2e 33 39 32 2d 36 2e 30 36 31 2d 31 2e 33 39 32 2d 32 2e 37 39 35 20 30 2d 34 2e 31 39 2e 35 39 32 2d 34 2e 31 39 20 31 2e 36 36 33 20 30 20 33 2e 30 35 33 20 31 32 2e 34 35 34 2e 35 39
Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="191" height="38" viewBox="0 0 191 38"> <g fill="none" fill-rule="evenodd"> <path fill="#1A171B" d="M62.173 4.302c-2.007-.843-4.151-1.392-6.061-1.392-2.795 0-4.19.592-4.19 1.663 0 3.053 12.454.59


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
24192.168.2.64973488.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:35 UTC465OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/trame.png HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:35 UTC253INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:35 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "d0-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 208
Content-Type: image/png
2024-08-31 22:51:35 UTC208INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0d 08 06 00 00 00 72 eb e4 7c 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 8a 49 44 41 54 28 15 8d 90 4d 0e 40 50 0c 84 fd c5 d6 d2 09 5c c1 2d 5c dc 6d ec 09 f3 89 8a 68 2b 26 99 f4 e9 cc 68 df 2b 8a 1c 6d 26 55 89 50 aa 5f 8b 54 87 2c e4 8c cf 46 16 da 65 32 3e fd e7 39 0b b1 56 27 fe 5e cf ee 33 2a 14 de ab 91 c0 2b 21 02 56 62 02 81 41 04 b3 b8 88 36 75 a3 f9 06 22 3f 9b ae 6a e6 b7 cf 7d 63 ec c5 30 60 6b b9 94 1a ac b1 46 c2 d7 eb 31 25 9c 94 85 a2 01 77 2f 0b f1 8a ac 47 75 38 00 3f 40 0d 01 35 d7 ce 6f 00 00 00 00 49 45 4e 44 ae 42 60 82
Data Ascii: PNGIHDRr|sRGBIDAT(M@P\-\mh+&h+m&UP_T,Fe2>9V'^3*+!VbA6u"?j}c0`kF1%w/Gu8?@5oIENDB`


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
25192.168.2.64973288.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:35 UTC827OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/spriteV4.png HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/style.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:35 UTC257INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:35 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "dacc-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 56012
Content-Type: image/png
2024-08-31 22:51:35 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 70 00 00 02 8a 08 06 00 00 00 7c 94 b9 1c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 5c 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20
Data Ascii: PNGIHDRp|tEXtSoftwareAdobe ImageReadyqe<\iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43
2024-08-31 22:51:35 UTC16384INData Raw: 9d 2a d8 0f d2 da f7 ac 60 3b 88 c4 cd 6b 7c 4c 69 15 71 10 ca 98 9f f8 7e 9f af 4f 50 f1 f6 ae fe 7d 20 60 f3 03 75 fb 29 19 39 54 3f 01 8a 6b 6c 64 42 e5 63 fa 89 d5 23 ee 97 02 8e 90 02 f2 aa da ef 83 be 44 86 49 88 b1 52 78 24 c4 1b 04 99 9f 78 73 8b 38 08 bd 57 5f 7d 75 f9 76 48 74 02 2b c3 ef ad 2e 84 40 60 5d 6c d6 9c 74 e1 96 9d 12 65 5f 92 91 24 26 d3 0a b2 4f 42 11 17 89 d6 d6 56 bc f0 9b 97 a3 43 9a 25 39 4a 42 a3 22 0c 6f 6f 7f a0 76 8f cf d7 41 e3 29 f6 d0 ed 6e cd d0 61 3e 1c b0 fc 68 09 1f 0b 17 05 24 2a 39 29 e0 bb 47 6b 75 40 1d c2 3a 76 84 90 f4 70 cf 3d 5f 3d 5b f1 96 b1 45 6d af 06 55 05 9e b7 71 62 83 b8 f7 dc 73 4f 9e 1c 42 48 e1 50 d1 15 77 93 b0 04 26 cb 45 5e 4b 4b 4b 2e b3 53 62 7c 9b 38 21 92 79 60 79 a2 25 15 a6 b9 3a 47 c7 df
Data Ascii: *`;k|Liq~OP} `u)9T?kldBc#DIRx$xs8W_}uvHt+.@`]lte_$&OBVC%9JB"oovA)na>h$*9)Gku@:vp=_=[EmUqbsOBHPw&E^KKK.Sb|8!y`y%:G
2024-08-31 22:51:35 UTC16384INData Raw: c4 67 86 18 93 f7 0d df 88 6f 84 12 fa c6 b4 80 db d6 74 4e 0b e1 99 32 9e d8 6b ca 9a f3 5f 08 7d 23 50 81 51 14 43 71 12 70 c7 73 0f 09 8c 1b 42 70 0c 9d a8 86 d0 b1 45 98 0e 46 77 4c f1 8d d1 f0 8d f8 4c 7c 23 be 11 df 98 28 df 98 16 70 85 2e 54 5e 1a 80 93 28 94 f9 05 fe 3e 0a b9 57 56 46 b0 d1 ad 8c d1 05 74 09 f7 90 c0 88 ca a8 37 24 1b 7c 63 b4 f3 92 e1 33 f1 8d 91 f3 8d 11 1f f5 86 12 91 16 70 fb 16 b8 9d 37 43 70 2e 85 1e 43 14 9c d4 fc 08 b6 b1 f9 31 b9 56 24 0a d0 21 dc 32 02 85 69 1a 10 76 f0 8d d1 16 70 f8 cc 22 63 22 e4 e1 1b f1 8d 50 26 01 77 40 81 db 09 c3 13 a3 e5 05 fe fe 48 47 62 df 30 f2 58 c4 da 97 44 d3 7a 2a ea 17 89 69 17 fb 70 bb 28 46 d1 d6 52 0a 10 66 f0 8d da 37 46 b8 fe f0 99 c5 15 6f f8 c6 22 f9 46 8a 00 fc 0a b8 fd 0a dc 4e
Data Ascii: gotN2k_}#PQCqpsBpEFwLL|#(p.T^(>WVFt7$|c3p7Cp.C1V$!2ivp"c"P&w@HGb0XDz*ip(FRf7Fo"FN
2024-08-31 22:51:35 UTC6860INData Raw: e7 dd 04 2e 71 13 27 cd 49 5c f7 96 41 c4 49 59 34 bb 89 5c 53 86 71 a1 46 59 6b 93 ec e7 34 47 59 a3 61 2d e7 5c 84 fd 9e e5 10 6f 35 36 d1 e6 45 93 6a bd 46 31 96 9d 7e 5b c4 49 af 32 18 1b d1 53 1b ab bc 47 e2 1e 61 3d 1c 00 00 20 e0 6c 98 d1 b7 ab 1c 6f 4b 74 c5 79 14 a7 3b 33 86 cd 97 e4 de 13 1c 6f 4b f4 ce a8 8f c2 c9 68 46 57 8f 8e 3c 64 2f 93 ae aa 78 d3 0a cb 71 7e ce 64 e5 22 5c ab 1d a2 4d c4 56 45 80 fb ad 28 a0 ed 35 d8 fe ae 8e 69 bb bb d6 a3 bc d3 11 28 a3 cc 91 1e 42 bd 42 39 a2 fd 02 00 00 24 5a c0 69 4e d5 d6 d3 f6 5a 92 56 df 45 51 66 45 d6 de 2c b5 bd ee 16 65 a1 63 46 8e dc c4 47 43 8f 59 73 e7 50 dd ad 31 65 d2 e0 26 82 63 30 0a e7 14 6f 6b 4d e7 3a 2d dc 66 aa d6 d3 15 27 16 51 c0 e5 82 7d 04 a7 d7 98 27 ab 2b e2 d4 e6 cc 54 42 af
Data Ascii: .q'I\AIY4\SqFYk4GYa-\o56EjF1~[I2SGa= loKty;3oKhFW<d/xq~d"\MVE(5i(BB9$ZiNZVEQfE,ecFGCYsP1e&c0okM:-f'Q}'+TB


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
26192.168.2.64973588.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:35 UTC470OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/new_sprite.png HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:35 UTC256INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:35 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "26e9-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 9961
Content-Type: image/png
2024-08-31 22:51:35 UTC9961INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 38 00 00 00 68 08 06 00 00 00 65 86 ec 29 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 18 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20
Data Ascii: PNGIHDR8he)tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
27192.168.2.649743184.28.90.27443
TimestampBytes transferredDirectionData
2024-08-31 22:51:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
Connection: Keep-Alive
Accept: */*
Accept-Encoding: identity
If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
Range: bytes=0-2147483646
User-Agent: Microsoft BITS/7.8
Host: fs.microsoft.com
2024-08-31 22:51:36 UTC515INHTTP/1.1 200 OK
ApiVersion: Distribute 1.1
Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
Content-Type: application/octet-stream
ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
Last-Modified: Tue, 16 May 2017 22:58:00 GMT
Server: ECAcc (lpl/EF06)
X-CID: 11
X-Ms-ApiVersion: Distribute 1.2
X-Ms-Region: prod-weu-z1
Cache-Control: public, max-age=237245
Date: Sat, 31 Aug 2024 22:51:35 GMT
Content-Length: 55
Connection: close
X-CID: 2
2024-08-31 22:51:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
28192.168.2.64974088.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:35 UTC781OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/print_20190320190559.min.css HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: text/css,*/*;q=0.1
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: style
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:36 UTC277INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:36 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "bfb-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 3067
Vary: Accept-Encoding
Content-Type: text/css
2024-08-31 22:51:36 UTC3067INData Raw: 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 70 72 69 6e 74 2d 63 6f 6c 6f 72 2d 61 64 6a 75 73 74 3a 65 78 61 63 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 63 77 5f 62 72 65 61 64 63 72 75 6d 62 2c 2e 64 63 77 5f 66 6f 6f 74 65 72 2c 2e 64 63 77 5f 67 62 32 5f 61 73 69 64 65 2d 77 72 61 70 70 65 72 2c 2e 64 63 77 5f 67 65 6e 65 72 61 6c 2d 6e 61 76 2c 2e 64 63 77 5f 68 65 61 64 65 72 20 2e 64 63 77 5f 68 65 61 64 65 72 2d 74 69 74 6c 65 5f 6d 61 73 6b 2c 2e 64 63 77 5f 68 65 61 64 65 72 20 2e 64 63 77 5f 6c 6f 67 69 6e 5f 77 72 61 70 70 65 72 2d 61 75 74 68 2c 2e 64 63 77 5f 68 65 61 64 65 72 20 2e 64 63 77 5f 73 69 64 65 64 72 61 77 65 72 5f 6e 61 76 2c 2e 64 63 77 5f 68 65 61 64 65 72 20 62 75 74 74 6f 6e 3a 6e 6f 74 28 2e 64 63 77 5f 73 75 62 6d 65 6e 75 2d
Data Ascii: body{-webkit-print-color-adjust:exact!important}.dcw_breadcrumb,.dcw_footer,.dcw_gb2_aside-wrapper,.dcw_general-nav,.dcw_header .dcw_header-title_mask,.dcw_header .dcw_login_wrapper-auth,.dcw_header .dcw_sidedrawer_nav,.dcw_header button:not(.dcw_submenu-


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
29192.168.2.64974288.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:35 UTC824OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-bold.woff HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
Origin: https://www.askozvar.sk
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: font
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:36 UTC349INHTTP/1.1 404 Not Found
Date: Sat, 31 Aug 2024 22:51:36 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"
Upgrade: h2
Connection: Upgrade, close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
2024-08-31 22:51:36 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000
2024-08-31 22:51:36 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d
Data Ascii: <!DOCTYPE html><html lang="sk-SK"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='noindex, follow' /><!-
2024-08-31 22:51:36 UTC2INData Raw: 0d 0a
Data Ascii:
2024-08-31 22:51:36 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
30192.168.2.64974188.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:35 UTC809OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-regular.woff2 HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
Origin: https://www.askozvar.sk
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: font
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/style.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:36 UTC349INHTTP/1.1 404 Not Found
Date: Sat, 31 Aug 2024 22:51:36 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"
Upgrade: h2
Connection: Upgrade, close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
2024-08-31 22:51:36 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000
2024-08-31 22:51:36 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d
Data Ascii: <!DOCTYPE html><html lang="sk-SK"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='noindex, follow' /><!-
2024-08-31 22:51:36 UTC2INData Raw: 0d 0a
Data Ascii:
2024-08-31 22:51:36 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
31192.168.2.64973988.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:35 UTC826OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-regular.otf HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
Origin: https://www.askozvar.sk
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: font
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:36 UTC349INHTTP/1.1 404 Not Found
Date: Sat, 31 Aug 2024 22:51:36 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"
Upgrade: h2
Connection: Upgrade, close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
2024-08-31 22:51:36 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000
2024-08-31 22:51:36 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d
Data Ascii: <!DOCTYPE html><html lang="sk-SK"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='noindex, follow' /><!-
2024-08-31 22:51:36 UTC2INData Raw: 0d 0a
Data Ascii:
2024-08-31 22:51:36 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
32192.168.2.64974488.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:36 UTC810OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-semibold.woff2 HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
Origin: https://www.askozvar.sk
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: font
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/style.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:37 UTC349INHTTP/1.1 404 Not Found
Date: Sat, 31 Aug 2024 22:51:36 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"
Upgrade: h2
Connection: Upgrade, close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
2024-08-31 22:51:37 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000
2024-08-31 22:51:37 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d
Data Ascii: <!DOCTYPE html><html lang="sk-SK"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='noindex, follow' /><!-
2024-08-31 22:51:37 UTC2INData Raw: 0d 0a
Data Ascii:
2024-08-31 22:51:37 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000
2024-08-31 22:51:37 UTC8192INData Raw: 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 30 36 39 33 65 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 3a 20 23 39 62 35 31 65 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 74 6f 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 36 2c 31 34 37 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63
Data Ascii: color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-c
2024-08-31 22:51:37 UTC2INData Raw: 0d 0a
Data Ascii:
2024-08-31 22:51:37 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000
2024-08-31 22:51:37 UTC8192INData Raw: 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 78 2d 6c 61 72 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 0a 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d
Data Ascii: -font-size--x-large) !important;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em
2024-08-31 22:51:37 UTC2INData Raw: 0d 0a
Data Ascii:
2024-08-31 22:51:37 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
33192.168.2.64974688.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:36 UTC472OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg-muet.svg HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:36 UTC258INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:36 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "192-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 402
Content-Type: image/svg+xml
2024-08-31 22:51:36 UTC402INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 30 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 3e 0d 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 30 20 32 39 2e 37 36 34 68 32 39 2e 37 36 34 56 30 48 30 7a 22 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 36 30 30 32 38 22 20 64 3d 22 4d 2e 37 30 38 20 31 35 2e 31 36 35 68 32 38 2e 33 34 37 56 2e 37 30 38 48 2e 37 30 38 7a 22 2f 3e 0d 0a 20 20 20 20 20 20 20
Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="30" height="30" viewBox="0 0 30 30"> <g fill="none" fill-rule="evenodd"> <path fill="#FFF" d="M0 29.764h29.764V0H0z"/> <path fill="#E60028" d="M.708 15.165h28.347V.708H.708z"/>


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
34192.168.2.64974588.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:36 UTC472OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/logo-sg-seul.svg HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:36 UTC259INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:36 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "be2-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 3042
Content-Type: image/svg+xml
2024-08-31 22:51:36 UTC3042INData Raw: 3c 73 76 67 20 69 6d 61 67 65 2d 72 65 6e 64 65 72 69 6e 67 3d 27 6f 70 74 69 6d 69 7a 65 51 75 61 6c 69 74 79 27 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 31 39 38 22 20 68 65 69 67 68 74 3d 22 33 39 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 38 20 33 39 22 3e 0d 0a 20 20 20 20 3c 64 65 66 73 3e 0d 0a 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 61 22 20 64 3d 22 4d 30 20 33 37 2e 39 34 36 68 34 30 31 2e 31 37 36 56 2e 39 32 39 48 30 7a 22 2f 3e 0d 0a 20 20 20 20 3c 2f 64 65 66 73 3e 0d 0a 20 20 20 20 3c 67 20 66 69 6c 6c 3d
Data Ascii: <svg image-rendering='optimizeQuality' xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="198" height="39" viewBox="0 0 198 39"> <defs> <path id="a" d="M0 37.946h401.176V.929H0z"/> </defs> <g fill=


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
35192.168.2.64974788.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:36 UTC827OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-semibold.otf HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
Origin: https://www.askozvar.sk
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: font
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:37 UTC349INHTTP/1.1 404 Not Found
Date: Sat, 31 Aug 2024 22:51:36 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"
Upgrade: h2
Connection: Upgrade, close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
2024-08-31 22:51:37 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000
2024-08-31 22:51:37 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d
Data Ascii: <!DOCTYPE html><html lang="sk-SK"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='noindex, follow' /><!-
2024-08-31 22:51:37 UTC2INData Raw: 0d 0a
Data Ascii:
2024-08-31 22:51:37 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
36192.168.2.64974888.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:36 UTC468OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/images/spriteV4.png HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
Accept: */*
Sec-Fetch-Site: none
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: empty
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:37 UTC257INHTTP/1.1 200 OK
Date: Sat, 31 Aug 2024 22:51:37 GMT
Server: Apache
Upgrade: h2
Connection: Upgrade, close
Last-Modified: Mon, 09 Aug 2021 10:07:26 GMT
ETag: "dacc-5c91d8d55d380"
Accept-Ranges: bytes
Content-Length: 56012
Content-Type: image/png
2024-08-31 22:51:37 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 70 00 00 02 8a 08 06 00 00 00 7c 94 b9 1c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 5c 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 33 34 32 2c 20 32 30 31 30 2f 30 31 2f 31 30 2d 31 38 3a 30 36 3a 34 33 20 20
Data Ascii: PNGIHDRp|tEXtSoftwareAdobe ImageReadyqe<\iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134342, 2010/01/10-18:06:43
2024-08-31 22:51:37 UTC16384INData Raw: 9d 2a d8 0f d2 da f7 ac 60 3b 88 c4 cd 6b 7c 4c 69 15 71 10 ca 98 9f f8 7e 9f af 4f 50 f1 f6 ae fe 7d 20 60 f3 03 75 fb 29 19 39 54 3f 01 8a 6b 6c 64 42 e5 63 fa 89 d5 23 ee 97 02 8e 90 02 f2 aa da ef 83 be 44 86 49 88 b1 52 78 24 c4 1b 04 99 9f 78 73 8b 38 08 bd 57 5f 7d 75 f9 76 48 74 02 2b c3 ef ad 2e 84 40 60 5d 6c d6 9c 74 e1 96 9d 12 65 5f 92 91 24 26 d3 0a b2 4f 42 11 17 89 d6 d6 56 bc f0 9b 97 a3 43 9a 25 39 4a 42 a3 22 0c 6f 6f 7f a0 76 8f cf d7 41 e3 29 f6 d0 ed 6e cd d0 61 3e 1c b0 fc 68 09 1f 0b 17 05 24 2a 39 29 e0 bb 47 6b 75 40 1d c2 3a 76 84 90 f4 70 cf 3d 5f 3d 5b f1 96 b1 45 6d af 06 55 05 9e b7 71 62 83 b8 f7 dc 73 4f 9e 1c 42 48 e1 50 d1 15 77 93 b0 04 26 cb 45 5e 4b 4b 4b 2e b3 53 62 7c 9b 38 21 92 79 60 79 a2 25 15 a6 b9 3a 47 c7 df
Data Ascii: *`;k|Liq~OP} `u)9T?kldBc#DIRx$xs8W_}uvHt+.@`]lte_$&OBVC%9JB"oovA)na>h$*9)Gku@:vp=_=[EmUqbsOBHPw&E^KKK.Sb|8!y`y%:G
2024-08-31 22:51:37 UTC16384INData Raw: c4 67 86 18 93 f7 0d df 88 6f 84 12 fa c6 b4 80 db d6 74 4e 0b e1 99 32 9e d8 6b ca 9a f3 5f 08 7d 23 50 81 51 14 43 71 12 70 c7 73 0f 09 8c 1b 42 70 0c 9d a8 86 d0 b1 45 98 0e 46 77 4c f1 8d d1 f0 8d f8 4c 7c 23 be 11 df 98 28 df 98 16 70 85 2e 54 5e 1a 80 93 28 94 f9 05 fe 3e 0a b9 57 56 46 b0 d1 ad 8c d1 05 74 09 f7 90 c0 88 ca a8 37 24 1b 7c 63 b4 f3 92 e1 33 f1 8d 91 f3 8d 11 1f f5 86 12 91 16 70 fb 16 b8 9d 37 43 70 2e 85 1e 43 14 9c d4 fc 08 b6 b1 f9 31 b9 56 24 0a d0 21 dc 32 02 85 69 1a 10 76 f0 8d d1 16 70 f8 cc 22 63 22 e4 e1 1b f1 8d 50 26 01 77 40 81 db 09 c3 13 a3 e5 05 fe fe 48 47 62 df 30 f2 58 c4 da 97 44 d3 7a 2a ea 17 89 69 17 fb 70 bb 28 46 d1 d6 52 0a 10 66 f0 8d da 37 46 b8 fe f0 99 c5 15 6f f8 c6 22 f9 46 8a 00 fc 0a b8 fd 0a dc 4e
Data Ascii: gotN2k_}#PQCqpsBpEFwLL|#(p.T^(>WVFt7$|c3p7Cp.C1V$!2ivp"c"P&w@HGb0XDz*ip(FRf7Fo"FN
2024-08-31 22:51:37 UTC6860INData Raw: e7 dd 04 2e 71 13 27 cd 49 5c f7 96 41 c4 49 59 34 bb 89 5c 53 86 71 a1 46 59 6b 93 ec e7 34 47 59 a3 61 2d e7 5c 84 fd 9e e5 10 6f 35 36 d1 e6 45 93 6a bd 46 31 96 9d 7e 5b c4 49 af 32 18 1b d1 53 1b ab bc 47 e2 1e 61 3d 1c 00 00 20 e0 6c 98 d1 b7 ab 1c 6f 4b 74 c5 79 14 a7 3b 33 86 cd 97 e4 de 13 1c 6f 4b f4 ce a8 8f c2 c9 68 46 57 8f 8e 3c 64 2f 93 ae aa 78 d3 0a cb 71 7e ce 64 e5 22 5c ab 1d a2 4d c4 56 45 80 fb ad 28 a0 ed 35 d8 fe ae 8e 69 bb bb d6 a3 bc d3 11 28 a3 cc 91 1e 42 bd 42 39 a2 fd 02 00 00 24 5a c0 69 4e d5 d6 d3 f6 5a 92 56 df 45 51 66 45 d6 de 2c b5 bd ee 16 65 a1 63 46 8e dc c4 47 43 8f 59 73 e7 50 dd ad 31 65 d2 e0 26 82 63 30 0a e7 14 6f 6b 4d e7 3a 2d dc 66 aa d6 d3 15 27 16 51 c0 e5 82 7d 04 a7 d7 98 27 ab 2b e2 d4 e6 cc 54 42 af
Data Ascii: .q'I\AIY4\SqFYk4GYa-\o56EjF1~[I2SGa= loKty;3oKhFW<d/xq~d"\MVE(5i(BB9$ZiNZVEQfE,ecFGCYsP1e&c0okM:-f'Q}'+TB


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
37192.168.2.64975088.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:37 UTC823OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-bold.otf HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
Origin: https://www.askozvar.sk
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: font
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/index_20190723161948.min.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:38 UTC349INHTTP/1.1 404 Not Found
Date: Sat, 31 Aug 2024 22:51:37 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"
Upgrade: h2
Connection: Upgrade, close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
2024-08-31 22:51:38 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000
2024-08-31 22:51:38 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d
Data Ascii: <!DOCTYPE html><html lang="sk-SK"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='noindex, follow' /><!-
2024-08-31 22:51:38 UTC2INData Raw: 0d 0a
Data Ascii:
2024-08-31 22:51:38 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
38192.168.2.64974988.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:37 UTC806OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/fonts/sourcesanspro-bold.woff2 HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
Origin: https://www.askozvar.sk
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: */*
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: cors
Sec-Fetch-Dest: font
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/css/style.css
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:38 UTC349INHTTP/1.1 404 Not Found
Date: Sat, 31 Aug 2024 22:51:37 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"
Upgrade: h2
Connection: Upgrade, close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
2024-08-31 22:51:38 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000
2024-08-31 22:51:38 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d
Data Ascii: <!DOCTYPE html><html lang="sk-SK"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='noindex, follow' /><!-
2024-08-31 22:51:38 UTC2INData Raw: 0d 0a
Data Ascii:
2024-08-31 22:51:38 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
39192.168.2.64975288.212.10.204436540C:\Program Files\Google\Chrome\Application\chrome.exe
TimestampBytes transferredDirectionData
2024-08-31 22:51:39 UTC810OUTGET /wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/img/favicon.ico HTTP/1.1
Host: www.askozvar.sk
Connection: keep-alive
sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
sec-ch-ua-mobile: ?0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
sec-ch-ua-platform: "Windows"
Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Sec-Fetch-Site: same-origin
Sec-Fetch-Mode: no-cors
Sec-Fetch-Dest: image
Referer: https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/
Accept-Encoding: gzip, deflate, br
Accept-Language: en-US,en;q=0.9
2024-08-31 22:51:40 UTC349INHTTP/1.1 404 Not Found
Date: Sat, 31 Aug 2024 22:51:39 GMT
Server: Apache
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Cache-Control: no-cache, must-revalidate, max-age=0
Link: <https://www.askozvar.sk/wp-json/>; rel="https://api.w.org/"
Upgrade: h2
Connection: Upgrade, close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
2024-08-31 22:51:40 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000
2024-08-31 22:51:40 UTC8192INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 73 6b 2d 53 4b 22 3e 0d 0a 09 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0d 0a 09 0d 0a 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 72 6f 62 6f 74 73 27 20 63 6f 6e 74 65 6e 74 3d 27 6e 6f 69 6e 64 65 78 2c 20 66 6f 6c 6c 6f 77 27 20 2f 3e 0a 0a 09 3c 21 2d
Data Ascii: <!DOCTYPE html><html lang="sk-SK"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="https://gmpg.org/xfn/11"><meta name='robots' content='noindex, follow' /><!-
2024-08-31 22:51:40 UTC2INData Raw: 0d 0a
Data Ascii:
2024-08-31 22:51:40 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000
2024-08-31 22:51:40 UTC8192INData Raw: 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 3a 20 23 30 36 39 33 65 33 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 63 6f 6c 6f 72 2d 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 3a 20 23 39 62 35 31 65 30 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 76 69 76 69 64 2d 63 79 61 6e 2d 62 6c 75 65 2d 74 6f 2d 76 69 76 69 64 2d 70 75 72 70 6c 65 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 31 33 35 64 65 67 2c 72 67 62 61 28 36 2c 31 34 37 2c 32 32 37 2c 31 29 20 30 25 2c 72 67 62 28 31 35 35 2c 38 31 2c 32 32 34 29 20 31 30 30 25 29 3b 2d 2d 77 70 2d 2d 70 72 65 73 65 74 2d 2d 67 72 61 64 69 65 6e 74 2d 2d 6c 69 67 68 74 2d 67 72 65 65 6e 2d 63 79 61 6e 2d 74 6f 2d 76 69 76 69 64 2d 67 72 65 65 6e 2d 63
Data Ascii: color--vivid-cyan-blue: #0693e3;--wp--preset--color--vivid-purple: #9b51e0;--wp--preset--gradient--vivid-cyan-blue-to-vivid-purple: linear-gradient(135deg,rgba(6,147,227,1) 0%,rgb(155,81,224) 100%);--wp--preset--gradient--light-green-cyan-to-vivid-green-c
2024-08-31 22:51:40 UTC2INData Raw: 0d 0a
Data Ascii:
2024-08-31 22:51:40 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000
2024-08-31 22:51:40 UTC8192INData Raw: 2d 66 6f 6e 74 2d 73 69 7a 65 2d 2d 78 2d 6c 61 72 67 65 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 0a 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 70 6f 73 74 2d 74 65 6d 70 6c 61 74 65 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 31 2e 32 35 65 6d 3b 7d 0a 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 66 6c 65 78 29 7b 67 61 70 3a 20 32 65 6d 3b 7d 3a 77 68 65 72 65 28 2e 77 70 2d 62 6c 6f 63 6b 2d 63 6f 6c 75 6d 6e 73 2e 69 73 2d 6c 61 79 6f 75 74 2d 67 72 69 64 29 7b 67 61 70 3a 20 32 65 6d
Data Ascii: -font-size--x-large) !important;}:where(.wp-block-post-template.is-layout-flex){gap: 1.25em;}:where(.wp-block-post-template.is-layout-grid){gap: 1.25em;}:where(.wp-block-columns.is-layout-flex){gap: 2em;}:where(.wp-block-columns.is-layout-grid){gap: 2em
2024-08-31 22:51:40 UTC2INData Raw: 0d 0a
Data Ascii:
2024-08-31 22:51:40 UTC6INData Raw: 32 30 30 30 0d 0a
Data Ascii: 2000


Click to jump to process

Click to jump to process

Click to jump to process

Target ID:0
Start time:18:51:22
Start date:31/08/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Imagebase:0x7ff684c40000
File size:3'242'272 bytes
MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:2
Start time:18:51:26
Start date:31/08/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=2068,i,6944897141720619228,12052038253262608197,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Imagebase:0x7ff684c40000
File size:3'242'272 bytes
MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:false

Target ID:3
Start time:18:51:28
Start date:31/08/2024
Path:C:\Program Files\Google\Chrome\Application\chrome.exe
Wow64 process (32bit):false
Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.askozvar.sk/wp-admin/maint/particuliers-sg.fricd-cboindex-authsec/rxSzWTx3TRsj1O5MghLJkjMYFPXGW2q1BLTysxQ4c0GKxZ45arKQynx/"
Imagebase:0x7ff684c40000
File size:3'242'272 bytes
MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low
Has exited:true

No disassembly